summaryrefslogtreecommitdiff
path: root/doc/man
diff options
context:
space:
mode:
authorStefan Schubert <schubi@suse.de>2022-10-25 16:29:41 +0200
committerThorsten Kukuk <5908016+thkukuk@users.noreply.github.com>2022-12-16 10:31:37 +0100
commitcf2fc5ff7b4a8555fda2a5ebe5f6ab0e45c22996 (patch)
tree28c25df584fc32ba8f02af48c249c987be91e9ac /doc/man
parent6135c45347b6173e305fda66eef138bde693b795 (diff)
doc: Update PAM documentation from DockBook 4 to DocBook 5
Changed files -------------- Make.xml.rules.in: - Using RNG file instead of DTD file for checking XML files. - Taking the correct stylesheet for README files. doc/sag/Makefile.am, doc/adg/Makefile.am, doc/mwg/Makefile.am: - Using RNG file instead of DTD file for checking XML files. configure.ac: - Adding a new option for selecting RNG check file (-enable-docbook-rng) - Switching stylesheets to docbook 5 - Checking DocBook 5 environment instead of DocBook 4 environment *.xml: Update from DockBook 4 to DocBook 5
Diffstat (limited to 'doc/man')
-rw-r--r--doc/man/misc_conv.3.xml35
-rw-r--r--doc/man/pam.3.xml40
-rw-r--r--doc/man/pam.8.xml85
-rw-r--r--doc/man/pam.conf-desc.xml7
-rw-r--r--doc/man/pam.conf-dir.xml9
-rw-r--r--doc/man/pam.conf-syntax.xml12
-rw-r--r--doc/man/pam.conf.5.xml28
-rw-r--r--doc/man/pam_acct_mgmt.3.xml20
-rw-r--r--doc/man/pam_authenticate.3.xml20
-rw-r--r--doc/man/pam_chauthtok.3.xml20
-rw-r--r--doc/man/pam_close_session.3.xml21
-rw-r--r--doc/man/pam_conv.3.xml20
-rw-r--r--doc/man/pam_end.3.xml21
-rw-r--r--doc/man/pam_error.3.xml23
-rw-r--r--doc/man/pam_fail_delay.3.xml27
-rw-r--r--doc/man/pam_get_authtok.3.xml33
-rw-r--r--doc/man/pam_get_data.3.xml21
-rw-r--r--doc/man/pam_get_item.3.xml33
-rw-r--r--doc/man/pam_get_user.3.xml21
-rw-r--r--doc/man/pam_getenv.3.xml20
-rw-r--r--doc/man/pam_getenvlist.3.xml20
-rw-r--r--doc/man/pam_info.3.xml23
-rw-r--r--doc/man/pam_item_types_ext.inc.xml5
-rw-r--r--doc/man/pam_item_types_std.inc.xml5
-rw-r--r--doc/man/pam_misc_drop_env.3.xml21
-rw-r--r--doc/man/pam_misc_paste_env.3.xml21
-rw-r--r--doc/man/pam_misc_setenv.3.xml21
-rw-r--r--doc/man/pam_open_session.3.xml21
-rw-r--r--doc/man/pam_prompt.3.xml23
-rw-r--r--doc/man/pam_putenv.3.xml20
-rw-r--r--doc/man/pam_set_data.3.xml21
-rw-r--r--doc/man/pam_set_item.3.xml33
-rw-r--r--doc/man/pam_setcred.3.xml21
-rw-r--r--doc/man/pam_sm_acct_mgmt.3.xml22
-rw-r--r--doc/man/pam_sm_authenticate.3.xml22
-rw-r--r--doc/man/pam_sm_chauthtok.3.xml30
-rw-r--r--doc/man/pam_sm_close_session.3.xml22
-rw-r--r--doc/man/pam_sm_open_session.3.xml22
-rw-r--r--doc/man/pam_sm_setcred.3.xml24
-rw-r--r--doc/man/pam_start.3.xml21
-rw-r--r--doc/man/pam_strerror.3.xml21
-rw-r--r--doc/man/pam_syslog.3.xml21
-rw-r--r--doc/man/pam_xauth_data.3.xml21
43 files changed, 432 insertions, 565 deletions
diff --git a/doc/man/misc_conv.3.xml b/doc/man/misc_conv.3.xml
index d902ba83..92d4acd1 100644
--- a/doc/man/misc_conv.3.xml
+++ b/doc/man/misc_conv.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="misc_conv">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="misc_conv">
<refmeta>
<refentrytitle>misc_conv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="misc_conv-name">
+ <refnamediv xml:id="misc_conv-name">
<refname>misc_conv</refname>
<refpurpose>text based conversation function</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="misc_conv-synopsis">
+ <funcsynopsis xml:id="misc_conv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>misc_conv</function></funcdef>
@@ -30,7 +27,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='misc_conv-description'>
+ <refsect1 xml:id="misc_conv-description">
<title>DESCRIPTION</title>
<para>
The <function>misc_conv</function> function is part of
@@ -50,7 +47,7 @@
</para>
<variablelist>
<varlistentry>
- <term><type>time_t</type> <varname>pam_misc_conv_warn_time</varname>;</term>
+ <term>time_t pam_misc_conv_warn_time;</term>
<listitem>
<para>
This variable contains the <emphasis>time</emphasis> (as
@@ -67,7 +64,7 @@
</varlistentry>
<varlistentry>
- <term><type>const char *</type><varname>pam_misc_conv_warn_line</varname>;</term>
+ <term>const char *pam_misc_conv_warn_line;</term>
<listitem>
<para>
Used in conjunction with
@@ -83,7 +80,7 @@
</varlistentry>
<varlistentry>
- <term><type>time_t</type> <varname>pam_misc_conv_die_time</varname>;</term>
+ <term>time_t pam_misc_conv_die_time;</term>
<listitem>
<para>
This variable contains the <emphasis>time</emphasis> (as
@@ -100,7 +97,7 @@
</varlistentry>
<varlistentry>
- <term><type>const char *</type><varname>pam_misc_conv_die_line</varname>;</term>
+ <term>const char *pam_misc_conv_die_line;</term>
<listitem>
<para>
Used in conjunction with
@@ -116,7 +113,7 @@
</varlistentry>
<varlistentry>
- <term><type>int</type> <varname>pam_misc_conv_died</varname>;</term>
+ <term>int pam_misc_conv_died;</term>
<listitem>
<para>
Following a return from the <emphasis>Linux-PAM</emphasis>
@@ -136,7 +133,7 @@
<variablelist>
<varlistentry>
<term>
- <type>int</type> <varname>(*pam_binary_handler_fn)</varname>(<type>void *</type><varname>appdata</varname>, <type>pamc_bp_t *</type><varname>prompt_p</varname>);
+ int (*pam_binary_handler_fn)(void *appdata, pamc_bp_t *prompt_p);
</term>
<listitem>
<para>
@@ -151,7 +148,7 @@
</varlistentry>
<varlistentry>
<term>
- <type>int</type> <varname>(*pam_binary_handler_free)</varname>(<type>void *</type><varname>appdata</varname>, <type>pamc_bp_t *</type><varname>delete_me</varname>);
+ int (*pam_binary_handler_free)(void *appdata, pamc_bp_t *delete_me);
</term>
<listitem>
<para>
@@ -164,7 +161,7 @@
</variablelist>
</refsect1>
- <refsect1 id='misc_conv-see_also'>
+ <refsect1 xml:id="misc_conv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -176,7 +173,7 @@
</para>
</refsect1>
- <refsect1 id='misc_conv-standards'>
+ <refsect1 xml:id="misc_conv-standards">
<title>STANDARDS</title>
<para>
The <function>misc_conv</function> function is part of the
@@ -185,4 +182,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml
index 0b1efccf..4b828016 100644
--- a/doc/man/pam.3.xml
+++ b/doc/man/pam.3.xml
@@ -1,20 +1,18 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam3'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam3">
<refmeta>
<refentrytitle>pam</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam3-name'>
+ <refnamediv xml:id="pam3-name">
<refname>pam</refname>
<refpurpose>Pluggable Authentication Modules Library</refpurpose>
</refnamediv>
- <refsynopsisdiv id='pam3-synopsis'>
+ <refsynopsisdiv xml:id="pam3-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
@@ -22,10 +20,10 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam3-description'>
+ <refsect1 xml:id="pam3-description">
<title>DESCRIPTION</title>
<para>
- <emphasis remap='B'>PAM</emphasis> is a system of libraries
+ <emphasis remap="B">PAM</emphasis> is a system of libraries
that handle the authentication tasks of applications (services)
on the system. The library provides a stable general interface
(Application Programming Interface - API) that privilege granting
@@ -38,7 +36,7 @@
defer to to perform standard authentication tasks.
</para>
- <refsect2 id='pam3-initialization_and_cleanup'>
+ <refsect2 xml:id="pam3-initialization_and_cleanup">
<title>Initialization and Cleanup</title>
<para>
The
@@ -64,7 +62,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-authentication'>
+ <refsect2 xml:id="pam3-authentication">
<title>Authentication</title>
<para>
The
@@ -85,7 +83,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-account_management'>
+ <refsect2 xml:id="pam3-account_management">
<title>Account Management</title>
<para>
The
@@ -98,7 +96,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-password_management'>
+ <refsect2 xml:id="pam3-password_management">
<title>Password Management</title>
<para>
The
@@ -109,7 +107,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-session_management'>
+ <refsect2 xml:id="pam3-session_management">
<title>Session Management</title>
<para>
The
@@ -124,7 +122,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-conversation'>
+ <refsect2 xml:id="pam3-conversation">
<title>Conversation</title>
<para>
The PAM library uses an application-defined callback to allow
@@ -141,7 +139,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-data'>
+ <refsect2 xml:id="pam3-data">
<title>Data Objects</title>
<para>
The
@@ -176,7 +174,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-miscellaneous'>
+ <refsect2 xml:id="pam3-miscellaneous">
<title>Environment and Error Management</title>
<para>
The
@@ -202,7 +200,7 @@
</refsect2>
</refsect1>
- <refsect1 id='pam3-return_values'>
+ <refsect1 xml:id="pam3-return_values">
<title>RETURN VALUES</title>
<para>
The following return codes are known by PAM:
@@ -389,7 +387,7 @@
</variablelist>
</refsect1>
- <refsect1 id='see_also'><title>SEE ALSO</title>
+ <refsect1 xml:id="see_also"><title>SEE ALSO</title>
<para>
<citerefentry>
<refentrytitle>pam_acct_mgmt</refentrytitle><manvolnum>3</manvolnum>
@@ -430,10 +428,10 @@
</citerefentry>
</para>
</refsect1>
- <refsect1 id='pam3-notes'><title>NOTES</title>
+ <refsect1 xml:id="pam3-notes"><title>NOTES</title>
<para>
The <emphasis>libpam</emphasis> interfaces are only thread-safe if each
thread within the multithreaded application uses its own PAM handle.
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam.8.xml b/doc/man/pam.8.xml
index 8eef665a..20cd19d9 100644
--- a/doc/man/pam.8.xml
+++ b/doc/man/pam.8.xml
@@ -1,32 +1,29 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam8'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam8">
<refmeta>
<refentrytitle>pam</refentrytitle>
<manvolnum>8</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam8-name'>
+ <refnamediv xml:id="pam8-name">
<refname>PAM</refname>
<refname>pam</refname>
<refpurpose>Pluggable Authentication Modules for Linux</refpurpose>
</refnamediv>
- <refsect1 id='pam8-description'>
+ <refsect1 xml:id="pam8-description">
<title>DESCRIPTION</title>
<para>
This manual is intended to offer a quick introduction to
- <emphasis remap='B'>Linux-PAM</emphasis>. For more information
+ <emphasis remap="B">Linux-PAM</emphasis>. For more information
the reader is directed to the
- <emphasis remap='B'>Linux-PAM system administrators' guide</emphasis>.
+ <emphasis remap="B">Linux-PAM system administrators' guide</emphasis>.
</para>
<para>
- <emphasis remap='B'>Linux-PAM</emphasis> is a system of libraries
+ <emphasis remap="B">Linux-PAM</emphasis> is a system of libraries
that handle the authentication tasks of applications (services) on
the system. The library provides a stable general interface
(Application Programming Interface - API) that privilege granting
@@ -43,12 +40,12 @@
system administrator is free to choose how individual
service-providing applications will authenticate users. This dynamic
configuration is set by the contents of the single
- <emphasis remap='B'>Linux-PAM</emphasis> configuration file
+ <emphasis remap="B">Linux-PAM</emphasis> configuration file
<filename>/etc/pam.conf</filename>. Alternatively, the configuration
can be set by individual configuration files located in the
<filename>/etc/pam.d/</filename> directory. The presence of this
- directory will cause <emphasis remap='B'>Linux-PAM</emphasis> to
- <emphasis remap='I'>ignore</emphasis> <filename>/etc/pam.conf</filename>.
+ directory will cause <emphasis remap="B">Linux-PAM</emphasis> to
+ <emphasis remap="I">ignore</emphasis> <filename>/etc/pam.conf</filename>.
</para>
<para>
@@ -64,26 +61,26 @@
<para>From the point of view of the system administrator, for whom this
manual is provided, it is not of primary importance to understand the
internal behavior of the
-<emphasis remap='B'>Linux-PAM</emphasis>
+<emphasis remap="B">Linux-PAM</emphasis>
library. The important point to recognize is that the configuration
file(s)
-<emphasis remap='I'>define</emphasis>
+<emphasis remap="I">define</emphasis>
the connection between applications
-<emphasis remap='B'></emphasis>(<emphasis remap='B'>services</emphasis>)
+<emphasis remap="B"/>(<emphasis remap="B">services</emphasis>)
and the pluggable authentication modules
-<emphasis remap='B'></emphasis>(<emphasis remap='B'>PAM</emphasis>s)
+<emphasis remap="B"/>(<emphasis remap="B">PAM</emphasis>s)
that perform the actual authentication tasks.</para>
-<para><emphasis remap='B'>Linux-PAM</emphasis>
+<para><emphasis remap="B">Linux-PAM</emphasis>
separates the tasks of
-<emphasis remap='I'>authentication</emphasis>
+<emphasis remap="I">authentication</emphasis>
into four independent management groups:
-<emphasis remap='B'>account</emphasis> management;
-<emphasis remap='B'>auth</emphasis>entication management;
-<emphasis remap='B'>password</emphasis> management;
+<emphasis remap="B">account</emphasis> management;
+<emphasis remap="B">auth</emphasis>entication management;
+<emphasis remap="B">password</emphasis> management;
and
-<emphasis remap='B'>session</emphasis> management.
+<emphasis remap="B">session</emphasis> management.
(We highlight the abbreviations used for these groups in the
configuration file.)</para>
@@ -92,12 +89,12 @@ configuration file.)</para>
user's request for a restricted service:</para>
-<para><emphasis remap='B'>account</emphasis> -
+<para><emphasis remap="B">account</emphasis> -
provide account verification types of service: has the user's password
expired?; is this user permitted access to the requested service?</para>
<!-- .br -->
-<para><emphasis remap='B'>auth</emphasis>entication -
+<para><emphasis remap="B">auth</emphasis>entication -
authenticate a user and set up user credentials. Typically this is via
some challenge-response request that the user must satisfy: if you are
who you claim to be please enter your password. Not all authentications
@@ -105,64 +102,64 @@ are of this type, there exist hardware based authentication schemes
(such as the use of smart-cards and biometric devices), with suitable
modules, these may be substituted seamlessly for more standard
approaches to authentication - such is the flexibility of
-<emphasis remap='B'>Linux-PAM</emphasis>.</para>
+<emphasis remap="B">Linux-PAM</emphasis>.</para>
<!-- .br -->
-<para><emphasis remap='B'>password</emphasis> -
+<para><emphasis remap="B">password</emphasis> -
this group's responsibility is the task of updating authentication
mechanisms. Typically, such services are strongly coupled to those of
the
-<emphasis remap='B'>auth</emphasis>
+<emphasis remap="B">auth</emphasis>
group. Some authentication mechanisms lend themselves well to being
updated with such a function. Standard UN*X password-based access is
the obvious example: please enter a replacement password.</para>
<!-- .br -->
-<para><emphasis remap='B'>session</emphasis> -
+<para><emphasis remap="B">session</emphasis> -
this group of tasks cover things that should be done prior to a
service being given and after it is withdrawn. Such tasks include the
maintenance of audit trails and the mounting of the user's home
directory. The
-<emphasis remap='B'>session</emphasis>
+<emphasis remap="B">session</emphasis>
management group is important as it provides both an opening and
closing hook for modules to affect the services available to a user.</para>
</refsect1>
- <refsect1 id='pam8-files'>
+ <refsect1 xml:id="pam8-files">
<title>FILES</title>
<variablelist>
<varlistentry>
- <term><filename>/etc/pam.conf</filename></term>
+ <term>/etc/pam.conf</term>
<listitem>
<para>the configuration file</para>
</listitem>
</varlistentry>
<varlistentry>
- <term><filename>/etc/pam.d</filename></term>
+ <term>/etc/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> configuration
+ the <emphasis remap="B">Linux-PAM</emphasis> configuration
directory. Generally, if this directory is present, the
<filename>/etc/pam.conf</filename> file is ignored.
</para>
</listitem>
</varlistentry>
<varlistentry>
- <term><filename>/usr/lib/pam.d</filename></term>
+ <term>/usr/lib/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> vendor configuration
+ the <emphasis remap="B">Linux-PAM</emphasis> vendor configuration
directory. Files in <filename>/etc/pam.d</filename> override
files with the same name in this directory.
</para>
</listitem>
</varlistentry>
<varlistentry condition="with_vendordir">
- <term><filename>%vendordir%/pam.d</filename></term>
+ <term>%vendordir%/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> vendor configuration
+ the <emphasis remap="B">Linux-PAM</emphasis> vendor configuration
directory. Files in <filename>/etc/pam.d</filename> and
<filename>/usr/lib/pam.d</filename> override files with the same
name in this directory.
@@ -172,18 +169,18 @@ closing hook for modules to affect the services available to a user.</para>
</variablelist>
</refsect1>
- <refsect1 id='pam8-errors'>
+ <refsect1 xml:id="pam8-errors">
<title>ERRORS</title>
<para>
Typically errors generated by the
- <emphasis remap='B'>Linux-PAM</emphasis> system of libraries, will
+ <emphasis remap="B">Linux-PAM</emphasis> system of libraries, will
be written to <citerefentry>
<refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>.
</para>
</refsect1>
- <refsect1 id='pam8-conforming_to'>
+ <refsect1 xml:id="pam8-conforming_to">
<title>CONFORMING TO</title>
<para>
DCE-RFC 86.0, October 1995.
@@ -192,7 +189,7 @@ closing hook for modules to affect the services available to a user.</para>
</para>
</refsect1>
- <refsect1 id='pam8-see_also'>
+ <refsect1 xml:id="pam8-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -212,4 +209,4 @@ closing hook for modules to affect the services available to a user.</para>
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam.conf-desc.xml b/doc/man/pam.conf-desc.xml
index 909dcdbe..5dca89fe 100644
--- a/doc/man/pam.conf-desc.xml
+++ b/doc/man/pam.conf-desc.xml
@@ -1,7 +1,4 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<section id='pam.conf-desc'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-desc">
<para>
When a <emphasis>PAM</emphasis> aware privilege granting application
is started, it activates its attachment to the PAM-API. This
@@ -18,4 +15,4 @@
behavior of the PAM-API in the event that individual
<emphasis>PAM</emphasis>s fail.
</para>
-</section>
+</section> \ No newline at end of file
diff --git a/doc/man/pam.conf-dir.xml b/doc/man/pam.conf-dir.xml
index 8446cf35..8272337b 100644
--- a/doc/man/pam.conf-dir.xml
+++ b/doc/man/pam.conf-dir.xml
@@ -1,7 +1,4 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<section id='pam.conf-dir'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-dir">
<para>
More flexible than the single configuration file is it to
configure libpam via the contents of the
@@ -25,6 +22,6 @@ type control module-path module-arguments
The only difference being that the service-name is not present. The
service-name is of course the name of the given configuration file.
For example, <filename>/etc/pam.d/login</filename> contains the
- configuration for the <emphasis remap='B'>login</emphasis> service.
+ configuration for the <emphasis remap="B">login</emphasis> service.
</para>
-</section>
+</section> \ No newline at end of file
diff --git a/doc/man/pam.conf-syntax.xml b/doc/man/pam.conf-syntax.xml
index 5112f930..c7d90081 100644
--- a/doc/man/pam.conf-syntax.xml
+++ b/doc/man/pam.conf-syntax.xml
@@ -1,8 +1,4 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<section id='pam.conf-syntax'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-syntax">
<para>
The syntax of the <filename>/etc/pam.conf</filename>
configuration file is as follows. The file is made up of a list
@@ -18,7 +14,7 @@
</para>
<para>
- <emphasis remap='B'> service type control module-path module-arguments</emphasis>
+ <emphasis remap="B"> service type control module-path module-arguments</emphasis>
</para>
<para>
@@ -411,7 +407,7 @@
should use `\]'. In other words:
</para>
<programlisting>
- [..[..\]..] --> ..[..]..
+ [..[..\]..] --&gt; ..[..]..
</programlisting>
<para>
@@ -424,4 +420,4 @@
</citerefentry>.
</para>
-</section>
+</section> \ No newline at end of file
diff --git a/doc/man/pam.conf.5.xml b/doc/man/pam.conf.5.xml
index 68f576af..62a2b410 100644
--- a/doc/man/pam.conf.5.xml
+++ b/doc/man/pam.conf.5.xml
@@ -1,15 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam.conf'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf">
<refmeta>
<refentrytitle>pam.conf</refentrytitle>
<manvolnum>5</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam.conf-name'>
+ <refnamediv xml:id="pam.conf-name">
<refname>pam.conf</refname>
<refname>pam.d</refname>
<refpurpose>PAM configuration files</refpurpose>
@@ -17,22 +15,16 @@
<!-- body begins here -->
- <refsect1 id='pam.conf-description'>
+ <refsect1 xml:id="pam.conf-description">
<title>DESCRIPTION</title>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam.conf-desc.xml"
- xpointer='xpointer(//section[@id = "pam.conf-desc"]/*)' />
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-desc.xml" xpointer='xpointer(id("pam.conf-desc")/*)' />
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam.conf-syntax.xml"
- xpointer='xpointer(//section[@id = "pam.conf-syntax"]/*)' />
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-syntax.xml" xpointer='xpointer(id("pam.conf-syntax")/*)' />
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam.conf-dir.xml"
- xpointer='xpointer(//section[@id = "pam.conf-dir"]/*)' />
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-dir.xml" xpointer='xpointer(id("pam.conf-dir")/*)' />
</refsect1>
- <refsect1 id='pam.conf-see_also'>
+ <refsect1 xml:id="pam.conf-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -47,4 +39,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_acct_mgmt.3.xml b/doc/man/pam_acct_mgmt.3.xml
index 59760d7f..de6a94ab 100644
--- a/doc/man/pam_acct_mgmt.3.xml
+++ b/doc/man/pam_acct_mgmt.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_acct_mgmt'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_acct_mgmt">
<refmeta>
<refentrytitle>pam_acct_mgmt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_acct_mgmt-name">
+ <refnamediv xml:id="pam_acct_mgmt-name">
<refname>pam_acct_mgmt</refname>
<refpurpose>PAM account validation management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_acct_mgmt-synopsis'>
+ <funcsynopsis xml:id="pam_acct_mgmt-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_acct_mgmt</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_acct_mgmt-description'>
+ <refsect1 xml:id="pam_acct_mgmt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_acct_mgmt</function> function is used to determine
@@ -62,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_acct_mgmt-return_values">
+ <refsect1 xml:id="pam_acct_mgmt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -122,7 +120,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_acct_mgmt-see_also'>
+ <refsect1 xml:id="pam_acct_mgmt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -142,4 +140,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_authenticate.3.xml b/doc/man/pam_authenticate.3.xml
index c2004eb4..794a5c71 100644
--- a/doc/man/pam_authenticate.3.xml
+++ b/doc/man/pam_authenticate.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_authenticate'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_authenticate">
<refmeta>
<refentrytitle>pam_authenticate</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_authenticate-name">
+ <refnamediv xml:id="pam_authenticate-name">
<refname>pam_authenticate</refname>
<refpurpose>account authentication</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_authenticate-synopsis'>
+ <funcsynopsis xml:id="pam_authenticate-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_authenticate</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_authenticate-description'>
+ <refsect1 xml:id="pam_authenticate-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_authenticate</function> function is used to
@@ -77,7 +75,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_authenticate-return_values">
+ <refsect1 xml:id="pam_authenticate-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -146,7 +144,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_authenticate-see_also'>
+ <refsect1 xml:id="pam_authenticate-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -166,4 +164,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_chauthtok.3.xml b/doc/man/pam_chauthtok.3.xml
index f42bc68f..e184f45f 100644
--- a/doc/man/pam_chauthtok.3.xml
+++ b/doc/man/pam_chauthtok.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_chauthtok'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_chauthtok">
<refmeta>
<refentrytitle>pam_chauthtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_chauthtok-name">
+ <refnamediv xml:id="pam_chauthtok-name">
<refname>pam_chauthtok</refname>
<refpurpose>updating authentication tokens</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_chauthtok-synopsis'>
+ <funcsynopsis xml:id="pam_chauthtok-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_chauthtok</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_chauthtok-description'>
+ <refsect1 xml:id="pam_chauthtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_chauthtok</function> function is used to change the
@@ -64,7 +62,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_chauthtok-return_values">
+ <refsect1 xml:id="pam_chauthtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -138,7 +136,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_chauthtok-see_also'>
+ <refsect1 xml:id="pam_chauthtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -161,4 +159,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_close_session.3.xml b/doc/man/pam_close_session.3.xml
index db549bda..e1c74ebd 100644
--- a/doc/man/pam_close_session.3.xml
+++ b/doc/man/pam_close_session.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_send'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_send">
<refmeta>
<refentrytitle>pam_close_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_close_session-name">
+ <refnamediv xml:id="pam_close_session-name">
<refname>pam_close_session</refname>
<refpurpose>terminate PAM session management</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_close_session-synopsis">
+ <funcsynopsis xml:id="pam_close_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_close_session</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_close_session-description">
+ <refsect1 xml:id="pam_close_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_close_session</function> function is used
@@ -63,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_close_session-return_values">
+ <refsect1 xml:id="pam_close_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -101,7 +98,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_close_session-see_also">
+ <refsect1 xml:id="pam_close_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -112,4 +109,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_conv.3.xml b/doc/man/pam_conv.3.xml
index 5106ddf7..31834f3c 100644
--- a/doc/man/pam_conv.3.xml
+++ b/doc/man/pam_conv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_conv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_conv">
<refmeta>
<refentrytitle>pam_conv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_conv-name">
+ <refnamediv xml:id="pam_conv-name">
<refname>pam_conv</refname>
<refpurpose>PAM conversation function</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_conv-synopsis">
+ <funcsynopsis xml:id="pam_conv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
</funcsynopsis>
<programlisting>
@@ -38,7 +36,7 @@ struct pam_conv {
</programlisting>
</refsynopsisdiv>
- <refsect1 id='pam_conv-description'>
+ <refsect1 xml:id="pam_conv-description">
<title>DESCRIPTION</title>
<para>
The PAM library uses an application-defined callback to allow
@@ -174,7 +172,7 @@ struct pam_conv {
</itemizedlist>
</refsect1>
- <refsect1 id="pam_conv-return_values">
+ <refsect1 xml:id="pam_conv-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -205,7 +203,7 @@ struct pam_conv {
</variablelist>
</refsect1>
- <refsect1 id='pam_conv-see_also'>
+ <refsect1 xml:id="pam_conv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -225,4 +223,4 @@ struct pam_conv {
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_end.3.xml b/doc/man/pam_end.3.xml
index 5febf85a..b2584e73 100644
--- a/doc/man/pam_end.3.xml
+++ b/doc/man/pam_end.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_end'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_end">
<refmeta>
<refentrytitle>pam_end</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_end-name">
+ <refnamediv xml:id="pam_end-name">
<refname>pam_end</refname>
<refpurpose>termination of PAM transaction</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_end-synopsis">
+ <funcsynopsis xml:id="pam_end-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_end</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_end-description">
+ <refsect1 xml:id="pam_end-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_end</function> function terminates the PAM
@@ -79,7 +76,7 @@
</para>
</refsect1>
- <refsect1 id="pam_end-return_values">
+ <refsect1 xml:id="pam_end-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -102,7 +99,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_end-see_also">
+ <refsect1 xml:id="pam_end-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -119,4 +116,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_error.3.xml b/doc/man/pam_error.3.xml
index de167f2c..0f294c22 100644
--- a/doc/man/pam_error.3.xml
+++ b/doc/man/pam_error.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_error">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_error">
<refmeta>
<refentrytitle>pam_error</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_error-name">
+ <refnamediv xml:id="pam_error-name">
<refname>pam_error</refname>
<refname>pam_verror</refname>
<refpurpose>display error messages to the user</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_error-synopsis">
+ <refsynopsisdiv xml:id="pam_error-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -36,7 +33,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_error-description'>
+ <refsect1 xml:id="pam_error-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_error</function> function prints error messages
@@ -51,7 +48,7 @@
</citerefentry> variable argument list macros.
</para>
</refsect1>
- <refsect1 id="pam_error-return_values">
+ <refsect1 xml:id="pam_error-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -89,7 +86,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_error-see_also'>
+ <refsect1 xml:id="pam_error-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -110,7 +107,7 @@
</para>
</refsect1>
- <refsect1 id='pam_error-standards'>
+ <refsect1 xml:id="pam_error-standards">
<title>STANDARDS</title>
<para>
The <function>pam_error</function> and <function>pam_verror</function>
@@ -118,4 +115,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_fail_delay.3.xml b/doc/man/pam_fail_delay.3.xml
index 53c1f89e..c400736a 100644
--- a/doc/man/pam_fail_delay.3.xml
+++ b/doc/man/pam_fail_delay.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_fail_delay">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_fail_delay">
<refmeta>
<refentrytitle>pam_fail_delay</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_fail_delay-name">
+ <refnamediv xml:id="pam_fail_delay-name">
<refname>pam_fail_delay</refname>
<refpurpose>request a delay on failure</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_fail_delay-synopsis">
+ <funcsynopsis xml:id="pam_fail_delay-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_fail_delay</function></funcdef>
@@ -28,7 +25,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_fail_delay-description'>
+ <refsect1 xml:id="pam_fail_delay-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_fail_delay</function> function provides a
@@ -105,7 +102,7 @@ void (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-rationale'>
+ <refsect1 xml:id="pam_fail_delay-rationale">
<title>RATIONALE</title>
<para>
It is often possible to attack an authentication scheme by exploiting
@@ -129,7 +126,7 @@ void (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-example'>
+ <refsect1 xml:id="pam_fail_delay-example">
<title>EXAMPLE</title>
<para>
For example, a login application may require a failure delay of
@@ -161,7 +158,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-return_values'>
+ <refsect1 xml:id="pam_fail_delay-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -183,7 +180,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</variablelist>
</refsect1>
- <refsect1 id='pam_fail_delay-see_also'>
+ <refsect1 xml:id="pam_fail_delay-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -198,7 +195,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-standards'>
+ <refsect1 xml:id="pam_fail_delay-standards">
<title>STANDARDS</title>
<para>
The <function>pam_fail_delay</function> function is an
@@ -206,4 +203,4 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_authtok.3.xml b/doc/man/pam_get_authtok.3.xml
index 5d50b168..ba6d955e 100644
--- a/doc/man/pam_get_authtok.3.xml
+++ b/doc/man/pam_get_authtok.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_get_authtok">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_authtok">
<refmeta>
<refentrytitle>pam_get_authtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_get_authtok-name">
+ <refnamediv xml:id="pam_get_authtok-name">
<refname>pam_get_authtok</refname>
<refname>pam_get_authtok_verify</refname>
<refname>pam_get_authtok_noverify</refname>
@@ -19,7 +16,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_get_authtok-synopsis">
+ <refsynopsisdiv xml:id="pam_get_authtok-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -44,7 +41,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_get_authtok-description'>
+ <refsect1 xml:id="pam_get_authtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_authtok</function> function returns the
@@ -119,7 +116,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_authtok-options">
+ <refsect1 xml:id="pam_get_authtok-options">
<title>OPTIONS</title>
<para>
<function>pam_get_authtok</function> honours the following module
@@ -128,7 +125,7 @@
<variablelist>
<varlistentry>
<term>
- <option>try_first_pass</option>
+ try_first_pass
</term>
<listitem>
<para>
@@ -140,7 +137,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>use_first_pass</option>
+ use_first_pass
</term>
<listitem>
<para>
@@ -153,7 +150,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>use_authtok</option>
+ use_authtok
</term>
<listitem>
<para>
@@ -166,7 +163,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>authtok_type=<replaceable>XXX</replaceable></option>
+ authtok_type=XXX
</term>
<listitem>
<para>
@@ -182,7 +179,7 @@
</refsect1>
- <refsect1 id="pam_get_authtok-return_values">
+ <refsect1 xml:id="pam_get_authtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -228,7 +225,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_get_authtok-see_also'>
+ <refsect1 xml:id="pam_get_authtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -237,7 +234,7 @@
</para>
</refsect1>
- <refsect1 id='pam_get_authtok-standards'>
+ <refsect1 xml:id="pam_get_authtok-standards">
<title>STANDARDS</title>
<para>
The <function>pam_get_authtok</function> function is a Linux-PAM
@@ -245,4 +242,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_data.3.xml b/doc/man/pam_get_data.3.xml
index e84e5a4c..1e71cf3b 100644
--- a/doc/man/pam_get_data.3.xml
+++ b/doc/man/pam_get_data.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_get_data'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_data">
<refmeta>
<refentrytitle>pam_get_data</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_data-name'>
+ <refnamediv xml:id="pam_get_data-name">
<refname>pam_get_data</refname>
<refpurpose>
get module internal data
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_data-synopsis">
+ <funcsynopsis xml:id="pam_get_data-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_data</function></funcdef>
@@ -35,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_data-description">
+ <refsect1 xml:id="pam_get_data-description">
<title>DESCRIPTION</title>
<para>
This function together with the
@@ -58,7 +55,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_data-return_values">
+ <refsect1 xml:id="pam_get_data-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -90,7 +87,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_data-see_also">
+ <refsect1 xml:id="pam_get_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -105,4 +102,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_item.3.xml b/doc/man/pam_get_item.3.xml
index 1145273c..c30a279f 100644
--- a/doc/man/pam_get_item.3.xml
+++ b/doc/man/pam_get_item.3.xml
@@ -1,22 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd"
-[
-<!--
-<!ENTITY accessconf SYSTEM "pam_item_types_std.inc.xml">
-<!ENTITY accessconf SYSTEM "pam_item_types_ext.inc.xml">
--->
-]>
-
-<refentry id='pam_get_item'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_item">
<refmeta>
<refentrytitle>pam_get_item</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_item-name'>
+ <refnamediv xml:id="pam_get_item-name">
<refname>pam_get_item</refname>
<refpurpose>
getting PAM information
@@ -28,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_item-synopsis">
+ <funcsynopsis xml:id="pam_get_item-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_item</function></funcdef>
@@ -41,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_item-description">
+ <refsect1 xml:id="pam_get_item-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_item</function> function allows applications
@@ -55,16 +46,14 @@
<emphasis>item_type</emphasis>:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_std.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_std.inc.xml"/>
<para>
The following additional items are specific to Linux-PAM and should not be used in
portable applications:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_ext.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_ext.inc.xml"/>
<para>
If a service module wishes to obtain the name of the user,
@@ -80,7 +69,7 @@
</refsect1>
- <refsect1 id="pam_get_item-return_values">
+ <refsect1 xml:id="pam_get_item-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -128,7 +117,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_item-see_also">
+ <refsect1 xml:id="pam_get_item-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -140,4 +129,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_user.3.xml b/doc/man/pam_get_user.3.xml
index 8bb176e4..121b3aa7 100644
--- a/doc/man/pam_get_user.3.xml
+++ b/doc/man/pam_get_user.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_get_user'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_user">
<refmeta>
<refentrytitle>pam_get_user</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_user-name'>
+ <refnamediv xml:id="pam_get_user-name">
<refname>pam_get_user</refname>
<refpurpose>
get user name
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_user-synopsis">
+ <funcsynopsis xml:id="pam_get_user-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_user</function></funcdef>
@@ -35,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_user-description">
+ <refsect1 xml:id="pam_get_user-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_user</function> function returns the
@@ -87,7 +84,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_user-return_values">
+ <refsect1 xml:id="pam_get_user-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -143,7 +140,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_user-see_also">
+ <refsect1 xml:id="pam_get_user-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -161,4 +158,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_getenv.3.xml b/doc/man/pam_getenv.3.xml
index 7e8db015..df25863b 100644
--- a/doc/man/pam_getenv.3.xml
+++ b/doc/man/pam_getenv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_getenv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_getenv">
<refmeta>
<refentrytitle>pam_getenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_getenv-name">
+ <refnamediv xml:id="pam_getenv-name">
<refname>pam_getenv</refname>
<refpurpose>get a PAM environment variable</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_getenv-synopsis'>
+ <funcsynopsis xml:id="pam_getenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>const char *<function>pam_getenv</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_getenv-description'>
+ <refsect1 xml:id="pam_getenv-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_getenv</function> function searches the
@@ -39,7 +37,7 @@
</para>
</refsect1>
- <refsect1 id="pam_getenv-return_values">
+ <refsect1 xml:id="pam_getenv-return_values">
<title>RETURN VALUES</title>
<para>
The <function>pam_getenv</function> function returns NULL
@@ -47,7 +45,7 @@
</para>
</refsect1>
- <refsect1 id='pam_getenv-see_also'>
+ <refsect1 xml:id="pam_getenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -64,4 +62,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_getenvlist.3.xml b/doc/man/pam_getenvlist.3.xml
index 1c29b737..54b1f411 100644
--- a/doc/man/pam_getenvlist.3.xml
+++ b/doc/man/pam_getenvlist.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_getenvlist'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_getenvlist">
<refmeta>
<refentrytitle>pam_getenvlist</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_getenvlist-name">
+ <refnamediv xml:id="pam_getenvlist-name">
<refname>pam_getenvlist</refname>
<refpurpose>getting the PAM environment</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_getenvlist-synopsis'>
+ <funcsynopsis xml:id="pam_getenvlist-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>char **<function>pam_getenvlist</function></funcdef>
@@ -26,7 +24,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_getenvlist-description'>
+ <refsect1 xml:id="pam_getenvlist-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_getenvlist</function> function returns a complete
@@ -57,7 +55,7 @@
</para>
</refsect1>
- <refsect1 id="pam_getenvlist-return_values">
+ <refsect1 xml:id="pam_getenvlist-return_values">
<title>RETURN VALUES</title>
<para>
The <function>pam_getenvlist</function> function returns NULL
@@ -65,7 +63,7 @@
</para>
</refsect1>
- <refsect1 id='pam_getenvlist-see_also'>
+ <refsect1 xml:id="pam_getenvlist-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -82,4 +80,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_info.3.xml b/doc/man/pam_info.3.xml
index 88e671c7..5155d419 100644
--- a/doc/man/pam_info.3.xml
+++ b/doc/man/pam_info.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_info">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_info">
<refmeta>
<refentrytitle>pam_info</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_info-name">
+ <refnamediv xml:id="pam_info-name">
<refname>pam_info</refname>
<refname>pam_vinfo</refname>
<refpurpose>display messages to the user</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_info-synopsis">
+ <refsynopsisdiv xml:id="pam_info-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -36,7 +33,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_info-description'>
+ <refsect1 xml:id="pam_info-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_info</function> function prints messages
@@ -51,7 +48,7 @@
</citerefentry> variable argument list macros.
</para>
</refsect1>
- <refsect1 id="pam_info-return_values">
+ <refsect1 xml:id="pam_info-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -89,7 +86,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_info-see_also'>
+ <refsect1 xml:id="pam_info-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -98,7 +95,7 @@
</para>
</refsect1>
- <refsect1 id='pam_info-standards'>
+ <refsect1 xml:id="pam_info-standards">
<title>STANDARDS</title>
<para>
The <function>pam_info</function> and <function>pam_vinfo</function>
@@ -106,4 +103,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_item_types_ext.inc.xml b/doc/man/pam_item_types_ext.inc.xml
index d36a5bd1..a5fee9c2 100644
--- a/doc/man/pam_item_types_ext.inc.xml
+++ b/doc/man/pam_item_types_ext.inc.xml
@@ -1,6 +1,5 @@
<!-- this file is included by pam_set_item and pam_get_item -->
-
- <variablelist>
+<variablelist xmlns="http://docbook.org/ns/docbook" version="5.0">
<varlistentry>
<term>PAM_FAIL_DELAY</term>
<listitem>
@@ -58,4 +57,4 @@
</listitem>
</varlistentry>
- </variablelist>
+ </variablelist> \ No newline at end of file
diff --git a/doc/man/pam_item_types_std.inc.xml b/doc/man/pam_item_types_std.inc.xml
index 81f240b0..9b229486 100644
--- a/doc/man/pam_item_types_std.inc.xml
+++ b/doc/man/pam_item_types_std.inc.xml
@@ -1,6 +1,5 @@
<!-- this file is included by pam_set_item and pam_get_item -->
-
- <variablelist>
+<variablelist xmlns="http://docbook.org/ns/docbook" version="5.0">
<varlistentry>
<term>PAM_SERVICE</term>
<listitem>
@@ -135,4 +134,4 @@
</listitem>
</varlistentry>
- </variablelist>
+ </variablelist> \ No newline at end of file
diff --git a/doc/man/pam_misc_drop_env.3.xml b/doc/man/pam_misc_drop_env.3.xml
index 1941f589..a7f6cc80 100644
--- a/doc/man/pam_misc_drop_env.3.xml
+++ b/doc/man/pam_misc_drop_env.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_drop_env">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_drop_env">
<refmeta>
<refentrytitle>pam_misc_drop_env</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_drop_env-name">
+ <refnamediv xml:id="pam_misc_drop_env-name">
<refname>pam_misc_drop_env</refname>
<refpurpose>liberating a locally saved environment</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_drop_env-synopsis">
+ <funcsynopsis xml:id="pam_misc_drop_env-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_drop_env</function></funcdef>
@@ -27,7 +24,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_drop_env-description'>
+ <refsect1 xml:id="pam_misc_drop_env-description">
<title>DESCRIPTION</title>
<para>
This function is defined to complement the <citerefentry>
@@ -39,7 +36,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_drop_env-see_also'>
+ <refsect1 xml:id="pam_misc_drop_env-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -51,7 +48,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_drop_env-standards'>
+ <refsect1 xml:id="pam_misc_drop_env-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_drop_env</function> function is part of the
@@ -60,4 +57,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_misc_paste_env.3.xml b/doc/man/pam_misc_paste_env.3.xml
index d9a282c0..06194a9d 100644
--- a/doc/man/pam_misc_paste_env.3.xml
+++ b/doc/man/pam_misc_paste_env.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_paste_env">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_paste_env">
<refmeta>
<refentrytitle>pam_misc_paste_env</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_paste_env-name">
+ <refnamediv xml:id="pam_misc_paste_env-name">
<refname>pam_misc_paste_env</refname>
<refpurpose>transcribing an environment to that of PAM</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_paste_env-synopsis">
+ <funcsynopsis xml:id="pam_misc_paste_env-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_paste_env</function></funcdef>
@@ -28,7 +25,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_paste_env-description'>
+ <refsect1 xml:id="pam_misc_paste_env-description">
<title>DESCRIPTION</title>
<para>
This function takes the supplied list of environment pointers and
@@ -37,7 +34,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_paste_env-see_also'>
+ <refsect1 xml:id="pam_misc_paste_env-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -49,7 +46,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_paste_env-standards'>
+ <refsect1 xml:id="pam_misc_paste_env-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_paste_env</function> function is part of the
@@ -58,4 +55,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_misc_setenv.3.xml b/doc/man/pam_misc_setenv.3.xml
index 7e61a8dd..4414d54d 100644
--- a/doc/man/pam_misc_setenv.3.xml
+++ b/doc/man/pam_misc_setenv.3.xml
@@ -1,15 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_setenv">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_setenv">
<refmeta>
<refentrytitle>pam_misc_setenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_setenv-name">
+ <refnamediv xml:id="pam_misc_setenv-name">
<refname>pam_misc_setenv</refname>
<refpurpose>BSD like PAM environment variable setting</refpurpose>
</refnamediv>
@@ -17,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_setenv-synopsis">
+ <funcsynopsis xml:id="pam_misc_setenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_setenv</function></funcdef>
@@ -29,7 +26,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_setenv-description'>
+ <refsect1 xml:id="pam_misc_setenv-description">
<title>DESCRIPTION</title>
<para>
This function performs a task equivalent to <citerefentry>
@@ -44,7 +41,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_setenv-see_also'>
+ <refsect1 xml:id="pam_misc_setenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -56,7 +53,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_setenv-standards'>
+ <refsect1 xml:id="pam_misc_setenv-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_setenv</function> function is part of the
@@ -65,4 +62,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_open_session.3.xml b/doc/man/pam_open_session.3.xml
index eba0bc01..d37b3e59 100644
--- a/doc/man/pam_open_session.3.xml
+++ b/doc/man/pam_open_session.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_send'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_send">
<refmeta>
<refentrytitle>pam_open_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_open_session-name">
+ <refnamediv xml:id="pam_open_session-name">
<refname>pam_open_session</refname>
<refpurpose>start PAM session management</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_open_session-synopsis">
+ <funcsynopsis xml:id="pam_open_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_open_session</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_open_session-description">
+ <refsect1 xml:id="pam_open_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_open_session</function> function sets up a
@@ -63,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_open_session-return_values">
+ <refsect1 xml:id="pam_open_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -101,7 +98,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_open_session-see_also">
+ <refsect1 xml:id="pam_open_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -112,4 +109,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_prompt.3.xml b/doc/man/pam_prompt.3.xml
index bf0c9bf6..c65a0c90 100644
--- a/doc/man/pam_prompt.3.xml
+++ b/doc/man/pam_prompt.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_prompt">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_prompt">
<refmeta>
<refentrytitle>pam_prompt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_prompt-name">
+ <refnamediv xml:id="pam_prompt-name">
<refname>pam_prompt</refname>
<refname>pam_vprompt</refname>
<refpurpose>interface to conversation function</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_prompt-synopsis">
+ <refsynopsisdiv xml:id="pam_prompt-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -40,7 +37,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_prompt-description'>
+ <refsect1 xml:id="pam_prompt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_prompt</function> function constructs a message
@@ -52,7 +49,7 @@
</para>
</refsect1>
- <refsect1 id="pam_prompt-return_values">
+ <refsect1 xml:id="pam_prompt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -91,7 +88,7 @@
</refsect1>
- <refsect1 id='pam_prompt-see_also'>
+ <refsect1 xml:id="pam_prompt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -103,7 +100,7 @@
</para>
</refsect1>
- <refsect1 id='pam_prompt-standards'>
+ <refsect1 xml:id="pam_prompt-standards">
<title>STANDARDS</title>
<para>
The <function>pam_prompt</function> and <function>pam_vprompt</function>
@@ -111,4 +108,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_putenv.3.xml b/doc/man/pam_putenv.3.xml
index 2d4afbc5..7267046f 100644
--- a/doc/man/pam_putenv.3.xml
+++ b/doc/man/pam_putenv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_putenv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_putenv">
<refmeta>
<refentrytitle>pam_putenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_putenv-name">
+ <refnamediv xml:id="pam_putenv-name">
<refname>pam_putenv</refname>
<refpurpose>set or change PAM environment variable</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_putenv-synopsis'>
+ <funcsynopsis xml:id="pam_putenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_putenv</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_putenv-description'>
+ <refsect1 xml:id="pam_putenv-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_putenv</function> function is used to
@@ -83,7 +81,7 @@
</para>
</refsect1>
- <refsect1 id="pam_putenv-return_values">
+ <refsect1 xml:id="pam_putenv-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -129,7 +127,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_putenv-see_also'>
+ <refsect1 xml:id="pam_putenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -149,4 +147,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_set_data.3.xml b/doc/man/pam_set_data.3.xml
index c20068c6..2bcfeb0b 100644
--- a/doc/man/pam_set_data.3.xml
+++ b/doc/man/pam_set_data.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_set_data'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_set_data">
<refmeta>
<refentrytitle>pam_set_data</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_set_data-name'>
+ <refnamediv xml:id="pam_set_data-name">
<refname>pam_set_data</refname>
<refpurpose>
set module internal data
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_set_data-synopsis">
+ <funcsynopsis xml:id="pam_set_data-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_set_data</function></funcdef>
@@ -36,7 +33,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_set_data-description">
+ <refsect1 xml:id="pam_set_data-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_set_data</function> function associates a pointer
@@ -123,7 +120,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-return_values">
+ <refsect1 xml:id="pam_set_data-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -154,7 +151,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-see_also">
+ <refsect1 xml:id="pam_set_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -169,4 +166,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_set_item.3.xml b/doc/man/pam_set_item.3.xml
index 30ab92b9..1dbaeebf 100644
--- a/doc/man/pam_set_item.3.xml
+++ b/doc/man/pam_set_item.3.xml
@@ -1,22 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd"
-[
-<!--
-<!ENTITY accessconf SYSTEM "pam_item_types_std.inc.xml">
-<!ENTITY accessconf SYSTEM "pam_item_types_ext.inc.xml">
--->
-]>
-
-<refentry id='pam_set_item'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_set_item">
<refmeta>
<refentrytitle>pam_set_item</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_set_item-name'>
+ <refnamediv xml:id="pam_set_item-name">
<refname>pam_set_item</refname>
<refpurpose>
set and update PAM information
@@ -28,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_set_item-synopsis">
+ <funcsynopsis xml:id="pam_set_item-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_set_item</function></funcdef>
@@ -41,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_set_item-description">
+ <refsect1 xml:id="pam_set_item-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_set_item</function> function allows applications
@@ -52,16 +43,14 @@
supported:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_std.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_std.inc.xml"/>
<para>
The following additional items are specific to Linux-PAM and should not be used in
portable applications:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_ext.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_ext.inc.xml"/>
<para>
For all <emphasis>item_type</emphasis>s, other than PAM_CONV and
@@ -81,7 +70,7 @@
</refsect1>
- <refsect1 id="pam_set_item-return_values">
+ <refsect1 xml:id="pam_set_item-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -121,7 +110,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_item-see_also">
+ <refsect1 xml:id="pam_set_item-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -133,4 +122,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_setcred.3.xml b/doc/man/pam_setcred.3.xml
index 62922482..09fe30d1 100644
--- a/doc/man/pam_setcred.3.xml
+++ b/doc/man/pam_setcred.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_setcred">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_setcred">
<refmeta>
<refentrytitle>pam_setcred</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_setcred-name">
+ <refnamediv xml:id="pam_setcred-name">
<refname>pam_setcred</refname>
<refpurpose>
establish / delete user credentials
@@ -19,7 +16,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_setcred-synopsis'>
+ <funcsynopsis xml:id="pam_setcred-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_setcred</function></funcdef>
@@ -30,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_setcred-description'>
+ <refsect1 xml:id="pam_setcred-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_setcred</function> function is used to establish,
@@ -95,7 +92,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_setcred-return_values'>
+ <refsect1 xml:id="pam_setcred-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -160,7 +157,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-see_also">
+ <refsect1 xml:id="pam_set_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -177,4 +174,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_acct_mgmt.3.xml b/doc/man/pam_sm_acct_mgmt.3.xml
index b37dc306..822a338a 100644
--- a/doc/man/pam_sm_acct_mgmt.3.xml
+++ b/doc/man/pam_sm_acct_mgmt.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_acct_mgmt'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_acct_mgmt">
<refmeta>
<refentrytitle>pam_sm_acct_mgmt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_acct_mgmt-name">
+ <refnamediv xml:id="pam_sm_acct_mgmt-name">
<refname>pam_sm_acct_mgmt</refname>
<refpurpose>PAM service function for account management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_acct_mgmt-synopsis'>
+ <funcsynopsis xml:id="pam_sm_acct_mgmt-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_acct_mgmt</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_acct_mgmt-description'>
+ <refsect1 xml:id="pam_sm_acct_mgmt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_acct_mgmt</function> function is the service
@@ -64,7 +62,7 @@
<term>PAM_DISALLOW_NULL_AUTHTOK</term>
<listitem>
<para>
- Return <emphasis remap='B'>PAM_AUTH_ERR</emphasis> if the
+ Return <emphasis remap="B">PAM_AUTH_ERR</emphasis> if the
database of authentication tokens for this authentication
mechanism has a <emphasis>NULL</emphasis> entry for the user.
</para>
@@ -73,7 +71,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_acct_mgmt-return_values">
+ <refsect1 xml:id="pam_sm_acct_mgmt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -131,7 +129,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_acct_mgmt-see_also'>
+ <refsect1 xml:id="pam_sm_acct_mgmt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -151,4 +149,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_authenticate.3.xml b/doc/man/pam_sm_authenticate.3.xml
index ef3a8f15..ec3de2fd 100644
--- a/doc/man/pam_sm_authenticate.3.xml
+++ b/doc/man/pam_sm_authenticate.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_authenticate'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_authenticate">
<refmeta>
<refentrytitle>pam_sm_authenticate</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_authenticate-name">
+ <refnamediv xml:id="pam_sm_authenticate-name">
<refname>pam_sm_authenticate</refname>
<refpurpose>PAM service function for user authentication</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_authenticate-synopsis'>
+ <funcsynopsis xml:id="pam_sm_authenticate-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_authenticate</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_authenticate-description'>
+ <refsect1 xml:id="pam_sm_authenticate-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_authenticate</function> function is the service
@@ -58,7 +56,7 @@
<term>PAM_DISALLOW_NULL_AUTHTOK</term>
<listitem>
<para>
- Return <emphasis remap='B'>PAM_AUTH_ERR</emphasis> if the
+ Return <emphasis remap="B">PAM_AUTH_ERR</emphasis> if the
database of authentication tokens for this authentication
mechanism has a <emphasis>NULL</emphasis> entry for the user.
Without this flag, such a <emphasis>NULL</emphasis> token
@@ -69,7 +67,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_authenticate-return_values">
+ <refsect1 xml:id="pam_sm_authenticate-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -128,7 +126,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_authenticate-see_also'>
+ <refsect1 xml:id="pam_sm_authenticate-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -148,4 +146,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_chauthtok.3.xml b/doc/man/pam_sm_chauthtok.3.xml
index 25e17d02..692bc620 100644
--- a/doc/man/pam_sm_chauthtok.3.xml
+++ b/doc/man/pam_sm_chauthtok.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_chauthtok'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_chauthtok">
<refmeta>
<refentrytitle>pam_sm_chauthtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_chauthtok-name">
+ <refnamediv xml:id="pam_sm_chauthtok-name">
<refname>pam_sm_chauthtok</refname>
<refpurpose>PAM service function for authentication token management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_chauthtok-synopsis'>
+ <funcsynopsis xml:id="pam_sm_chauthtok-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_chauthtok</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_chauthtok-description'>
+ <refsect1 xml:id="pam_sm_chauthtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_chauthtok</function> function is the service
@@ -77,7 +75,7 @@
some network it should attempt to verify it can connect to
this system on receiving this flag. If a module cannot establish
it is ready to update the user's authentication token it should
- return <emphasis remap='B'>PAM_TRY_AGAIN</emphasis>, this
+ return <emphasis remap="B">PAM_TRY_AGAIN</emphasis>, this
information will be passed back to the application.
</para>
<para>
@@ -93,7 +91,7 @@
<para>
This informs the module that this is the call it should change
the authorization tokens. If the flag is logically OR'd with
- <emphasis remap='B'>PAM_CHANGE_EXPIRED_AUTHTOK</emphasis>, the
+ <emphasis remap="B">PAM_CHANGE_EXPIRED_AUTHTOK</emphasis>, the
token is only changed if it has actually expired.
</para>
</listitem>
@@ -101,15 +99,15 @@
</variablelist>
<para>
The PAM library calls this function twice in succession. The first
- time with <emphasis remap='B'>PAM_PRELIM_CHECK</emphasis> and then,
+ time with <emphasis remap="B">PAM_PRELIM_CHECK</emphasis> and then,
if the module does not return
- <emphasis remap='B'>PAM_TRY_AGAIN</emphasis>, subsequently with
- <emphasis remap='B'>PAM_UPDATE_AUTHTOK</emphasis>. It is only on
+ <emphasis remap="B">PAM_TRY_AGAIN</emphasis>, subsequently with
+ <emphasis remap="B">PAM_UPDATE_AUTHTOK</emphasis>. It is only on
the second call that the authorization token is (possibly) changed.
</para>
</refsect1>
- <refsect1 id="pam_sm_chauthtok-return_values">
+ <refsect1 xml:id="pam_sm_chauthtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -181,7 +179,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_chauthtok-see_also'>
+ <refsect1 xml:id="pam_sm_chauthtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -201,4 +199,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_close_session.3.xml b/doc/man/pam_sm_close_session.3.xml
index 6d8278ec..e76693fd 100644
--- a/doc/man/pam_sm_close_session.3.xml
+++ b/doc/man/pam_sm_close_session.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-close.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_close_session'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_close_session">
<refmeta>
<refentrytitle>pam_sm_close_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_close_session-name">
+ <refnamediv xml:id="pam_sm_close_session-name">
<refname>pam_sm_close_session</refname>
<refpurpose>PAM service function to terminate session management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_close_session-synopsis'>
+ <funcsynopsis xml:id="pam_sm_close_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_close_session</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_close_session-description'>
+ <refsect1 xml:id="pam_sm_close_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_close_session</function> function is the service
@@ -40,7 +38,7 @@
</para>
<para>
This function is called to terminate a session. The only valid
- value for <varname role='parameter'>flags</varname> is zero or:
+ value for <varname role="parameter">flags</varname> is zero or:
</para>
<variablelist>
<varlistentry>
@@ -54,7 +52,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_close_session-return_values">
+ <refsect1 xml:id="pam_sm_close_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -76,7 +74,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_close_session-see_also'>
+ <refsect1 xml:id="pam_sm_close_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -96,4 +94,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_open_session.3.xml b/doc/man/pam_sm_open_session.3.xml
index ead7ca77..392225a4 100644
--- a/doc/man/pam_sm_open_session.3.xml
+++ b/doc/man/pam_sm_open_session.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_open_session'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_open_session">
<refmeta>
<refentrytitle>pam_sm_open_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_open_session-name">
+ <refnamediv xml:id="pam_sm_open_session-name">
<refname>pam_sm_open_session</refname>
<refpurpose>PAM service function to start session management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_open_session-synopsis'>
+ <funcsynopsis xml:id="pam_sm_open_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_open_session</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_open_session-description'>
+ <refsect1 xml:id="pam_sm_open_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_open_session</function> function is the service
@@ -40,7 +38,7 @@
</para>
<para>
This function is called to commence a session. The only valid
- value for <varname role='parameter'>flags</varname> is zero or:
+ value for <varname role="parameter">flags</varname> is zero or:
</para>
<variablelist>
<varlistentry>
@@ -54,7 +52,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_open_session-return_values">
+ <refsect1 xml:id="pam_sm_open_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -76,7 +74,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_open_session-see_also'>
+ <refsect1 xml:id="pam_sm_open_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -96,4 +94,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_setcred.3.xml b/doc/man/pam_sm_setcred.3.xml
index bb04a2df..93a69e3e 100644
--- a/doc/man/pam_sm_setcred.3.xml
+++ b/doc/man/pam_sm_setcred.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_setcred'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_setcred">
<refmeta>
<refentrytitle>pam_sm_setcred</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_setcred-name">
+ <refnamediv xml:id="pam_sm_setcred-name">
<refname>pam_sm_setcred</refname>
<refpurpose>PAM service function to alter credentials</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_setcred-synopsis'>
+ <funcsynopsis xml:id="pam_sm_setcred-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_setcred</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_setcred-description'>
+ <refsect1 xml:id="pam_sm_setcred-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_setcred</function> function is the service
@@ -92,7 +90,7 @@
</varlistentry>
</variablelist>
<para>
- The way the <emphasis remap='B'>auth</emphasis> stack is
+ The way the <emphasis remap="B">auth</emphasis> stack is
navigated in order to evaluate the <function>pam_setcred</function>()
function call, independent of the <function>pam_sm_setcred</function>()
return codes, is exactly the same way that it was navigated when
@@ -102,11 +100,11 @@
libpam evaluates the <function>pam_setcred</function>() function
call. Otherwise, the return codes from each module specific
<function>pam_sm_setcred</function>() call are treated as
- <emphasis remap='B'>required</emphasis>.
+ <emphasis remap="B">required</emphasis>.
</para>
</refsect1>
- <refsect1 id="pam_sm_setcred-return_values">
+ <refsect1 xml:id="pam_sm_setcred-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -158,7 +156,7 @@
</para>
</refsect1>
- <refsect1 id='pam_sm_setcred-see_also'>
+ <refsect1 xml:id="pam_sm_setcred-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -181,4 +179,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_start.3.xml b/doc/man/pam_start.3.xml
index 1d544e64..470c6cec 100644
--- a/doc/man/pam_start.3.xml
+++ b/doc/man/pam_start.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_start'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_start">
<refmeta>
<refentrytitle>pam_start</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_start-name">
+ <refnamediv xml:id="pam_start-name">
<refname>pam_start</refname>
<refname>pam_start_confdir</refname>
<refpurpose>initialization of PAM transaction</refpurpose>
@@ -19,7 +16,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_start-synopsis">
+ <funcsynopsis xml:id="pam_start-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_start</function></funcdef>
@@ -40,7 +37,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_start-description">
+ <refsect1 xml:id="pam_start-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_start</function> function creates the PAM context
@@ -108,7 +105,7 @@
</para>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 xml:id="pam_start-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -147,7 +144,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_start-see_also">
+ <refsect1 xml:id="pam_start-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -164,4 +161,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_strerror.3.xml b/doc/man/pam_strerror.3.xml
index 954e131d..b76cbc4d 100644
--- a/doc/man/pam_strerror.3.xml
+++ b/doc/man/pam_strerror.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_strerror'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_strerror">
<refmeta>
<refentrytitle>pam_strerror</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_strerror-name">
+ <refnamediv xml:id="pam_strerror-name">
<refname>pam_strerror</refname>
<refpurpose>return string describing PAM error code</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_strerror-synopsis">
+ <funcsynopsis xml:id="pam_strerror-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>const char *<function>pam_strerror</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_strerror-description">
+ <refsect1 xml:id="pam_strerror-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_strerror</function> function returns a pointer to
@@ -40,14 +37,14 @@
modify this string.
</para>
</refsect1>
- <refsect1 id="pam_strerror-return_values">
+ <refsect1 xml:id="pam_strerror-return_values">
<title>RETURN VALUES</title>
<para>
This function returns always a pointer to a string.
</para>
</refsect1>
- <refsect1 id="pam_strerror-see_also">
+ <refsect1 xml:id="pam_strerror-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -55,4 +52,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_syslog.3.xml b/doc/man/pam_syslog.3.xml
index ca28587e..f5be287f 100644
--- a/doc/man/pam_syslog.3.xml
+++ b/doc/man/pam_syslog.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_syslog">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_syslog">
<refmeta>
<refentrytitle>pam_syslog</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_syslog-name">
+ <refnamediv xml:id="pam_syslog-name">
<refname>pam_syslog</refname>
<refname>pam_vsyslog</refname>
<refpurpose>send messages to the system logger</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_syslog-synopsis">
+ <refsynopsisdiv xml:id="pam_syslog-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;syslog.h&gt;</funcsynopsisinfo>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
@@ -39,7 +36,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_syslog-description'>
+ <refsect1 xml:id="pam_syslog-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_syslog</function> function logs messages using
@@ -62,7 +59,7 @@
</para>
</refsect1>
- <refsect1 id='pam_syslog-see_also'>
+ <refsect1 xml:id="pam_syslog-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -71,7 +68,7 @@
</para>
</refsect1>
- <refsect1 id='pam_syslog-standards'>
+ <refsect1 xml:id="pam_syslog-standards">
<title>STANDARDS</title>
<para>
The <function>pam_syslog</function> and <function>pam_vsyslog</function>
@@ -79,4 +76,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_xauth_data.3.xml b/doc/man/pam_xauth_data.3.xml
index 505985e4..447a9c2d 100644
--- a/doc/man/pam_xauth_data.3.xml
+++ b/doc/man/pam_xauth_data.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_xauth_data">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_xauth_data">
<refmeta>
<refentrytitle>pam_xauth_data</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_xauth_data-name">
+ <refnamediv xml:id="pam_xauth_data-name">
<refname>pam_xauth_data</refname>
<refpurpose>structure containing X authentication data</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_xauth_data-synopsis">
+ <funcsynopsis xml:id="pam_xauth_data-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
</funcsynopsis>
<programlisting>
@@ -31,7 +28,7 @@ struct pam_xauth_data {
</programlisting>
</refsynopsisdiv>
- <refsect1 id='pam_xauth_data-description'>
+ <refsect1 xml:id="pam_xauth_data-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_xauth_data</function> structure contains X
@@ -70,7 +67,7 @@ struct pam_xauth_data {
</para>
</refsect1>
- <refsect1 id='pam_xauth_data-see_also'>
+ <refsect1 xml:id="pam_xauth_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -82,7 +79,7 @@ struct pam_xauth_data {
</para>
</refsect1>
- <refsect1 id='pam_xauth_data-standards'>
+ <refsect1 xml:id="pam_xauth_data-standards">
<title>STANDARDS</title>
<para>
The <function>pam_xauth_data</function> structure and
@@ -91,4 +88,4 @@ struct pam_xauth_data {
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file