summaryrefslogtreecommitdiff
path: root/doc/man
diff options
context:
space:
mode:
authorThorsten Kukuk <kukuk@thkukuk.de>2015-04-27 16:39:24 +0200
committerThorsten Kukuk <kukuk@thkukuk.de>2015-04-27 16:39:24 +0200
commit5264bc8c9a386fa215bc9c89e8e0b25b10ed325e (patch)
tree9d281dc80dcb405964ad2fd89fc570bdc5871290 /doc/man
parentaa7acd0d8ab1cba8e079ee2b801c944896d2638b (diff)
Fix some grammatical errors in documentation.
Patch by Louis Sautier * doc/adg/Linux-PAM_ADG.xml: Fix gramatical errors. * doc/man/pam.3.xml: Likewise. * doc/man/pam_acct_mgmt.3.xml: Likewise. * doc/man/pam_chauthtok.3.xml: Likewise. * doc/man/pam_sm_chauthtok.3.xml: Likewise. * modules/pam_limits/limits.conf.5.xml: Likewise. * modules/pam_mail/pam_mail.8.xml: Likewise. * modules/pam_rhosts/pam_rhosts.c: Likewise. * modules/pam_shells/pam_shells.8.xml: Likewise. * modules/pam_tally/pam_tally.8.xml: Likewise. * modules/pam_tally2/pam_tally2.8.xml: Likewise. * modules/pam_unix/pam_unix.8.xml: Likewise.
Diffstat (limited to 'doc/man')
-rw-r--r--doc/man/pam.3.xml4
-rw-r--r--doc/man/pam_acct_mgmt.3.xml2
-rw-r--r--doc/man/pam_chauthtok.3.xml2
-rw-r--r--doc/man/pam_sm_chauthtok.3.xml2
4 files changed, 5 insertions, 5 deletions
diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml
index 78e1cf3e..3efffd95 100644
--- a/doc/man/pam.3.xml
+++ b/doc/man/pam.3.xml
@@ -81,7 +81,7 @@
<citerefentry>
<refentrytitle>pam_setcred</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>
- function manages the userscredentials.
+ function manages the user's credentials.
</para>
</refsect2>
@@ -91,7 +91,7 @@
The
<citerefentry>
<refentrytitle>pam_acct_mgmt</refentrytitle><manvolnum>3</manvolnum>
- </citerefentry> function is used to determine if the users account is
+ </citerefentry> function is used to determine if the user's account is
valid. It checks for authentication token and account expiration and
verifies access restrictions. It is typically called after the user
has been authenticated.
diff --git a/doc/man/pam_acct_mgmt.3.xml b/doc/man/pam_acct_mgmt.3.xml
index 72274d1e..59760d7f 100644
--- a/doc/man/pam_acct_mgmt.3.xml
+++ b/doc/man/pam_acct_mgmt.3.xml
@@ -31,7 +31,7 @@
<title>DESCRIPTION</title>
<para>
The <function>pam_acct_mgmt</function> function is used to determine
- if the users account is valid. It checks for authentication token
+ if the user's account is valid. It checks for authentication token
and account expiration and verifies access restrictions. It is
typically called after the user has been authenticated.
</para>
diff --git a/doc/man/pam_chauthtok.3.xml b/doc/man/pam_chauthtok.3.xml
index b9922a6c..f42bc68f 100644
--- a/doc/man/pam_chauthtok.3.xml
+++ b/doc/man/pam_chauthtok.3.xml
@@ -53,7 +53,7 @@
<term>PAM_CHANGE_EXPIRED_AUTHTOK</term>
<listitem>
<para>
- This argument indicates to the modules that the users
+ This argument indicates to the modules that the user's
authentication token (password) should only be changed
if it has expired.
If this argument is not passed, the application requires
diff --git a/doc/man/pam_sm_chauthtok.3.xml b/doc/man/pam_sm_chauthtok.3.xml
index 40ab191e..d6d3093c 100644
--- a/doc/man/pam_sm_chauthtok.3.xml
+++ b/doc/man/pam_sm_chauthtok.3.xml
@@ -59,7 +59,7 @@
<term>PAM_CHANGE_EXPIRED_AUTHTOK</term>
<listitem>
<para>
- This argument indicates to the module that the users
+ This argument indicates to the module that the user's
authentication token (password) should only be changed if
it has expired. This flag is optional and
<emphasis>must</emphasis> be combined with one of the