summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--.cvsignore9
-rw-r--r--Linux-PAM/CHANGELOG (renamed from CHANGELOG)2
-rw-r--r--Linux-PAM/Copyright (renamed from Copyright)0
-rw-r--r--Linux-PAM/Make.Rules.in (renamed from Make.Rules.in)2
-rw-r--r--Linux-PAM/Makefile (renamed from Makefile)2
-rw-r--r--Linux-PAM/README (renamed from README)2
-rw-r--r--Linux-PAM/_pam_aconf.h.in (renamed from _pam_aconf.h.in)2
-rw-r--r--Linux-PAM/bin/README (renamed from bin/README)2
-rw-r--r--Linux-PAM/conf/Makefile (renamed from conf/Makefile)2
-rwxr-xr-xLinux-PAM/conf/install (renamed from conf/install)0
-rwxr-xr-xLinux-PAM/conf/install_conf (renamed from conf/install_conf)0
-rwxr-xr-xLinux-PAM/conf/md5itall (renamed from conf/md5itall)2
-rwxr-xr-xLinux-PAM/conf/mkdirp (renamed from conf/mkdirp)0
-rw-r--r--Linux-PAM/conf/pam.conf (renamed from conf/pam.conf)2
-rw-r--r--Linux-PAM/conf/pam_conv1/Makefile (renamed from conf/pam_conv1/Makefile)2
-rw-r--r--Linux-PAM/conf/pam_conv1/README (renamed from conf/pam_conv1/README)2
-rw-r--r--Linux-PAM/conf/pam_conv1/pam_conv.lex (renamed from conf/pam_conv1/pam_conv.lex)4
-rw-r--r--Linux-PAM/conf/pam_conv1/pam_conv.y (renamed from conf/pam_conv1/pam_conv.y)4
-rwxr-xr-xLinux-PAM/configure (renamed from configure)0
-rw-r--r--Linux-PAM/configure.in (renamed from configure.in)0
-rw-r--r--Linux-PAM/defs/debian.defs (renamed from defs/debian.defs)0
-rw-r--r--Linux-PAM/defs/hpux.defs (renamed from defs/hpux.defs)0
-rw-r--r--Linux-PAM/defs/linux.defs (renamed from defs/linux.defs)0
-rw-r--r--Linux-PAM/defs/morgan.defs (renamed from defs/morgan.defs)0
-rw-r--r--Linux-PAM/defs/redhat.defs (renamed from defs/redhat.defs)0
-rw-r--r--Linux-PAM/defs/redhat4.defs (renamed from defs/redhat4.defs)0
-rw-r--r--Linux-PAM/defs/solaris-2.1.5.defs (renamed from defs/solaris-2.1.5.defs)0
-rw-r--r--Linux-PAM/defs/solaris.defs (renamed from defs/solaris.defs)0
-rw-r--r--Linux-PAM/defs/sunos.defs (renamed from defs/sunos.defs)0
-rw-r--r--Linux-PAM/defs/suse.defs (renamed from defs/suse.defs)0
-rw-r--r--Linux-PAM/doc/CREDITS (renamed from doc/CREDITS)2
-rw-r--r--Linux-PAM/doc/Makefile (renamed from doc/Makefile)2
-rw-r--r--Linux-PAM/doc/NOTES (renamed from doc/NOTES)0
-rw-r--r--Linux-PAM/doc/figs/pam_orient.txt (renamed from doc/figs/pam_orient.txt)0
-rw-r--r--Linux-PAM/doc/html/index.html (renamed from doc/html/index.html)2
-rw-r--r--Linux-PAM/doc/man/pam.8 (renamed from doc/man/pam.8)2
-rw-r--r--Linux-PAM/doc/man/pam.conf.8 (renamed from doc/man/pam.conf.8)0
-rw-r--r--Linux-PAM/doc/man/pam.d.8 (renamed from doc/man/pam.d.8)0
-rw-r--r--Linux-PAM/doc/man/pam_authenticate.3 (renamed from doc/man/pam_authenticate.3)2
-rw-r--r--Linux-PAM/doc/man/pam_chauthtok.3 (renamed from doc/man/pam_chauthtok.3)2
-rw-r--r--Linux-PAM/doc/man/pam_close_session.3 (renamed from doc/man/pam_close_session.3)0
-rw-r--r--Linux-PAM/doc/man/pam_end.3 (renamed from doc/man/pam_end.3)0
-rw-r--r--Linux-PAM/doc/man/pam_fail_delay.3 (renamed from doc/man/pam_fail_delay.3)2
-rw-r--r--Linux-PAM/doc/man/pam_get_item.3 (renamed from doc/man/pam_get_item.3)0
-rw-r--r--Linux-PAM/doc/man/pam_open_session.3 (renamed from doc/man/pam_open_session.3)2
-rw-r--r--Linux-PAM/doc/man/pam_set_item.3 (renamed from doc/man/pam_set_item.3)2
-rw-r--r--Linux-PAM/doc/man/pam_setcred.3 (renamed from doc/man/pam_setcred.3)2
-rw-r--r--Linux-PAM/doc/man/pam_start.3 (renamed from doc/man/pam_start.3)2
-rw-r--r--Linux-PAM/doc/man/pam_strerror.3 (renamed from doc/man/pam_strerror.3)2
-rw-r--r--Linux-PAM/doc/man/template-man (renamed from doc/man/template-man)2
-rw-r--r--Linux-PAM/doc/modules/README (renamed from doc/modules/README)2
-rw-r--r--Linux-PAM/doc/modules/module.sgml-template (renamed from doc/modules/module.sgml-template)2
-rw-r--r--Linux-PAM/doc/modules/pam_access.sgml (renamed from doc/modules/pam_access.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_chroot.sgml (renamed from doc/modules/pam_chroot.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_cracklib.sgml (renamed from doc/modules/pam_cracklib.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_deny.sgml (renamed from doc/modules/pam_deny.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_env.sgml (renamed from doc/modules/pam_env.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_filter.sgml (renamed from doc/modules/pam_filter.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_ftp.sgml (renamed from doc/modules/pam_ftp.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_group.sgml (renamed from doc/modules/pam_group.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_issue.sgml (renamed from doc/modules/pam_issue.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_krb4.sgml (renamed from doc/modules/pam_krb4.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_lastlog.sgml (renamed from doc/modules/pam_lastlog.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_limits.sgml (renamed from doc/modules/pam_limits.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_listfile.sgml (renamed from doc/modules/pam_listfile.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_mail.sgml (renamed from doc/modules/pam_mail.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_mkhomedir.sgml (renamed from doc/modules/pam_mkhomedir.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_motd.sgml (renamed from doc/modules/pam_motd.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_nologin.sgml (renamed from doc/modules/pam_nologin.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_permit.sgml (renamed from doc/modules/pam_permit.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_pwdb.sgml (renamed from doc/modules/pam_pwdb.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_radius.sgml (renamed from doc/modules/pam_radius.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_rhosts.sgml (renamed from doc/modules/pam_rhosts.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_rootok.sgml (renamed from doc/modules/pam_rootok.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_securetty.sgml (renamed from doc/modules/pam_securetty.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_tally.sgml (renamed from doc/modules/pam_tally.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_time.sgml (renamed from doc/modules/pam_time.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_unix.sgml (renamed from doc/modules/pam_unix.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_userdb.sgml (renamed from doc/modules/pam_userdb.sgml)0
-rw-r--r--Linux-PAM/doc/modules/pam_warn.sgml (renamed from doc/modules/pam_warn.sgml)2
-rw-r--r--Linux-PAM/doc/modules/pam_wheel.sgml (renamed from doc/modules/pam_wheel.sgml)2
-rw-r--r--Linux-PAM/doc/pam_appl.sgml (renamed from doc/pam_appl.sgml)6
-rw-r--r--Linux-PAM/doc/pam_modules.sgml (renamed from doc/pam_modules.sgml)6
-rw-r--r--Linux-PAM/doc/pam_source.sgml (renamed from doc/pam_source.sgml)4
-rw-r--r--Linux-PAM/doc/pdf/README3
-rw-r--r--Linux-PAM/doc/ps/README (renamed from doc/ps/README)2
-rw-r--r--Linux-PAM/doc/specs/draft-morgan-pam.raw (renamed from doc/specs/draft-morgan-pam.raw)2
-rw-r--r--Linux-PAM/doc/specs/formatter/Makefile (renamed from doc/specs/formatter/Makefile)0
-rw-r--r--Linux-PAM/doc/specs/formatter/parse.lex (renamed from doc/specs/formatter/parse.lex)0
-rw-r--r--Linux-PAM/doc/specs/formatter/parse.y (renamed from doc/specs/formatter/parse.y)0
-rw-r--r--Linux-PAM/doc/specs/rfc86.0.txt (renamed from doc/specs/rfc86.0.txt)0
-rw-r--r--Linux-PAM/doc/specs/std-agent-id.raw (renamed from doc/specs/std-agent-id.raw)2
-rw-r--r--Linux-PAM/doc/txts/README (renamed from doc/txts/README)2
-rw-r--r--Linux-PAM/dynamic/Makefile (renamed from dynamic/Makefile)2
-rw-r--r--Linux-PAM/dynamic/pam.c (renamed from dynamic/pam.c)2
-rw-r--r--Linux-PAM/dynamic/test.c (renamed from dynamic/test.c)0
-rw-r--r--Linux-PAM/examples/Makefile (renamed from examples/Makefile)2
-rw-r--r--Linux-PAM/examples/blank.c (renamed from examples/blank.c)2
-rw-r--r--Linux-PAM/examples/check_user.c (renamed from examples/check_user.c)2
-rw-r--r--Linux-PAM/examples/vpass.c (renamed from examples/vpass.c)0
-rwxr-xr-xLinux-PAM/examples/wrap_xsh.sh (renamed from examples/wrap_xsh.sh)0
-rw-r--r--Linux-PAM/examples/xsh.c (renamed from examples/xsh.c)2
-rwxr-xr-xLinux-PAM/install-sh (renamed from install-sh)0
-rw-r--r--Linux-PAM/libpam/Makefile (renamed from libpam/Makefile)2
-rw-r--r--Linux-PAM/libpam/include/security/_pam_compat.h (renamed from libpam/include/security/_pam_compat.h)2
-rw-r--r--Linux-PAM/libpam/include/security/_pam_macros.h (renamed from libpam/include/security/_pam_macros.h)0
-rw-r--r--Linux-PAM/libpam/include/security/_pam_types.h (renamed from libpam/include/security/_pam_types.h)2
-rw-r--r--Linux-PAM/libpam/include/security/pam_appl.h (renamed from libpam/include/security/pam_appl.h)2
-rw-r--r--Linux-PAM/libpam/include/security/pam_malloc.h (renamed from libpam/include/security/pam_malloc.h)2
-rw-r--r--Linux-PAM/libpam/include/security/pam_modules.h (renamed from libpam/include/security/pam_modules.h)2
-rw-r--r--Linux-PAM/libpam/pam_account.c (renamed from libpam/pam_account.c)0
-rw-r--r--Linux-PAM/libpam/pam_auth.c (renamed from libpam/pam_auth.c)2
-rw-r--r--Linux-PAM/libpam/pam_data.c (renamed from libpam/pam_data.c)2
-rw-r--r--Linux-PAM/libpam/pam_delay.c (renamed from libpam/pam_delay.c)2
-rw-r--r--Linux-PAM/libpam/pam_dispatch.c (renamed from libpam/pam_dispatch.c)2
-rw-r--r--Linux-PAM/libpam/pam_end.c (renamed from libpam/pam_end.c)2
-rw-r--r--Linux-PAM/libpam/pam_env.c (renamed from libpam/pam_env.c)2
-rw-r--r--Linux-PAM/libpam/pam_handlers.c (renamed from libpam/pam_handlers.c)2
-rw-r--r--Linux-PAM/libpam/pam_item.c (renamed from libpam/pam_item.c)2
-rw-r--r--Linux-PAM/libpam/pam_log.c (renamed from libpam/pam_log.c)2
-rw-r--r--Linux-PAM/libpam/pam_malloc.c (renamed from libpam/pam_malloc.c)2
-rw-r--r--Linux-PAM/libpam/pam_map.c (renamed from libpam/pam_map.c)2
-rw-r--r--Linux-PAM/libpam/pam_misc.c (renamed from libpam/pam_misc.c)2
-rw-r--r--Linux-PAM/libpam/pam_password.c (renamed from libpam/pam_password.c)2
-rw-r--r--Linux-PAM/libpam/pam_prelude.c (renamed from libpam/pam_prelude.c)0
-rw-r--r--Linux-PAM/libpam/pam_prelude.h (renamed from libpam/pam_prelude.h)0
-rw-r--r--Linux-PAM/libpam/pam_private.h (renamed from libpam/pam_private.h)2
-rw-r--r--Linux-PAM/libpam/pam_second.c (renamed from libpam/pam_second.c)2
-rw-r--r--Linux-PAM/libpam/pam_session.c (renamed from libpam/pam_session.c)2
-rw-r--r--Linux-PAM/libpam/pam_start.c (renamed from libpam/pam_start.c)2
-rw-r--r--Linux-PAM/libpam/pam_static.c (renamed from libpam/pam_static.c)2
-rw-r--r--Linux-PAM/libpam/pam_strerror.c (renamed from libpam/pam_strerror.c)2
-rw-r--r--Linux-PAM/libpam/pam_tokens.h (renamed from libpam/pam_tokens.h)2
-rw-r--r--Linux-PAM/libpam_misc/Makefile (renamed from libpam_misc/Makefile)2
-rw-r--r--Linux-PAM/libpam_misc/help_env.c (renamed from libpam_misc/help_env.c)2
-rw-r--r--Linux-PAM/libpam_misc/include/security/pam_misc.h (renamed from libpam_misc/include/security/pam_misc.h)2
-rw-r--r--Linux-PAM/libpam_misc/misc_conv.c (renamed from libpam_misc/misc_conv.c)2
-rw-r--r--Linux-PAM/libpam_misc/xstrdup.c (renamed from libpam_misc/xstrdup.c)2
-rw-r--r--Linux-PAM/libpamc/License (renamed from libpamc/License)0
-rw-r--r--Linux-PAM/libpamc/Makefile (renamed from libpamc/Makefile)2
-rw-r--r--Linux-PAM/libpamc/include/security/pam_client.h (renamed from libpamc/include/security/pam_client.h)2
-rw-r--r--Linux-PAM/libpamc/libpamc.h (renamed from libpamc/libpamc.h)2
-rw-r--r--Linux-PAM/libpamc/pamc_client.c (renamed from libpamc/pamc_client.c)2
-rw-r--r--Linux-PAM/libpamc/pamc_converse.c (renamed from libpamc/pamc_converse.c)2
-rw-r--r--Linux-PAM/libpamc/pamc_load.c (renamed from libpamc/pamc_load.c)2
-rwxr-xr-xLinux-PAM/libpamc/test/agents/secret@here (renamed from libpamc/test/agents/secret@here)0
-rw-r--r--Linux-PAM/libpamc/test/modules/Makefile (renamed from libpamc/test/modules/Makefile)0
-rw-r--r--Linux-PAM/libpamc/test/modules/pam_secret.c (renamed from libpamc/test/modules/pam_secret.c)2
-rw-r--r--Linux-PAM/libpamc/test/regress/Makefile (renamed from libpamc/test/regress/Makefile)0
-rwxr-xr-xLinux-PAM/libpamc/test/regress/run_test.sh (renamed from libpamc/test/regress/run_test.sh)0
-rw-r--r--Linux-PAM/libpamc/test/regress/test.libpamc.c (renamed from libpamc/test/regress/test.libpamc.c)0
-rwxr-xr-xLinux-PAM/libpamc/test/regress/test.secret@here (renamed from libpamc/test/regress/test.secret@here)0
-rw-r--r--Linux-PAM/modules/Makefile (renamed from modules/Makefile)2
-rw-r--r--Linux-PAM/modules/README (renamed from modules/README)0
-rw-r--r--Linux-PAM/modules/Simple.Rules (renamed from modules/Simple.Rules)2
-rw-r--r--Linux-PAM/modules/dont_makefile (renamed from modules/dont_makefile)2
-rwxr-xr-xLinux-PAM/modules/download-all (renamed from modules/download-all)2
-rwxr-xr-xLinux-PAM/modules/install_conf (renamed from modules/install_conf)0
-rw-r--r--Linux-PAM/modules/pam_access/Makefile (renamed from modules/pam_access/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_access/README (renamed from modules/pam_access/README)0
-rw-r--r--Linux-PAM/modules/pam_access/access.conf (renamed from modules/pam_access/access.conf)0
-rw-r--r--Linux-PAM/modules/pam_access/pam_access.c (renamed from modules/pam_access/pam_access.c)0
-rw-r--r--Linux-PAM/modules/pam_cracklib/Makefile (renamed from modules/pam_cracklib/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_cracklib/README (renamed from modules/pam_cracklib/README)0
-rw-r--r--Linux-PAM/modules/pam_cracklib/pam_cracklib.c (renamed from modules/pam_cracklib/pam_cracklib.c)2
-rw-r--r--Linux-PAM/modules/pam_debug/Makefile (renamed from modules/pam_debug/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_debug/README (renamed from modules/pam_debug/README)2
-rw-r--r--Linux-PAM/modules/pam_debug/pam_debug.c (renamed from modules/pam_debug/pam_debug.c)2
-rw-r--r--Linux-PAM/modules/pam_deny/Makefile (renamed from modules/pam_deny/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_deny/README4
-rw-r--r--Linux-PAM/modules/pam_deny/pam_deny.c (renamed from modules/pam_deny/pam_deny.c)2
-rw-r--r--Linux-PAM/modules/pam_env/Makefile (renamed from modules/pam_env/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_env/README (renamed from modules/pam_env/README)6
-rw-r--r--Linux-PAM/modules/pam_env/pam_env.c (renamed from modules/pam_env/pam_env.c)2
-rw-r--r--Linux-PAM/modules/pam_env/pam_env.conf-example (renamed from modules/pam_env/pam_env.conf-example)6
-rw-r--r--Linux-PAM/modules/pam_filter/.upperLOWER (renamed from modules/pam_filter/.upperLOWER)0
-rw-r--r--Linux-PAM/modules/pam_filter/Makefile (renamed from modules/pam_filter/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_filter/README (renamed from modules/pam_filter/README)2
-rw-r--r--Linux-PAM/modules/pam_filter/include/pam_filter.h (renamed from modules/pam_filter/include/pam_filter.h)2
-rw-r--r--Linux-PAM/modules/pam_filter/pam_filter.c (renamed from modules/pam_filter/pam_filter.c)2
-rw-r--r--Linux-PAM/modules/pam_filter/upperLOWER/Makefile (renamed from modules/pam_filter/upperLOWER/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_filter/upperLOWER/upperLOWER.c (renamed from modules/pam_filter/upperLOWER/upperLOWER.c)2
-rw-r--r--Linux-PAM/modules/pam_ftp/Makefile (renamed from modules/pam_ftp/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_ftp/README (renamed from modules/pam_ftp/README)0
-rw-r--r--Linux-PAM/modules/pam_ftp/pam_ftp.c (renamed from modules/pam_ftp/pam_ftp.c)2
-rw-r--r--Linux-PAM/modules/pam_group/Makefile (renamed from modules/pam_group/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_group/group.conf (renamed from modules/pam_group/group.conf)0
-rw-r--r--Linux-PAM/modules/pam_group/pam_group.c (renamed from modules/pam_group/pam_group.c)4
-rw-r--r--Linux-PAM/modules/pam_issue/Makefile (renamed from modules/pam_issue/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_issue/pam_issue.c (renamed from modules/pam_issue/pam_issue.c)0
-rw-r--r--Linux-PAM/modules/pam_lastlog/Makefile (renamed from modules/pam_lastlog/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_lastlog/pam_lastlog.c (renamed from modules/pam_lastlog/pam_lastlog.c)2
-rw-r--r--Linux-PAM/modules/pam_limits/Makefile (renamed from modules/pam_limits/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_limits/README (renamed from modules/pam_limits/README)0
-rw-r--r--Linux-PAM/modules/pam_limits/limits.skel (renamed from modules/pam_limits/limits.skel)0
-rw-r--r--Linux-PAM/modules/pam_limits/pam_limits.c (renamed from modules/pam_limits/pam_limits.c)0
-rw-r--r--Linux-PAM/modules/pam_listfile/Makefile (renamed from modules/pam_listfile/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_listfile/README (renamed from modules/pam_listfile/README)0
-rw-r--r--Linux-PAM/modules/pam_listfile/pam_listfile.c (renamed from modules/pam_listfile/pam_listfile.c)2
-rw-r--r--Linux-PAM/modules/pam_localuser/Makefile (renamed from modules/pam_localuser/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_localuser/README (renamed from modules/pam_localuser/README)0
-rw-r--r--Linux-PAM/modules/pam_localuser/pam_localuser.8 (renamed from modules/pam_localuser/pam_localuser.8)0
-rw-r--r--Linux-PAM/modules/pam_localuser/pam_localuser.c (renamed from modules/pam_localuser/pam_localuser.c)0
-rw-r--r--Linux-PAM/modules/pam_mail/Makefile (renamed from modules/pam_mail/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_mail/README (renamed from modules/pam_mail/README)0
-rw-r--r--Linux-PAM/modules/pam_mail/pam_mail.c (renamed from modules/pam_mail/pam_mail.c)2
-rw-r--r--Linux-PAM/modules/pam_mkhomedir/Makefile (renamed from modules/pam_mkhomedir/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_mkhomedir/README (renamed from modules/pam_mkhomedir/README)0
-rw-r--r--Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.c (renamed from modules/pam_mkhomedir/pam_mkhomedir.c)0
-rw-r--r--Linux-PAM/modules/pam_motd/Makefile (renamed from modules/pam_motd/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_motd/pam_motd.c (renamed from modules/pam_motd/pam_motd.c)2
-rw-r--r--Linux-PAM/modules/pam_nologin/Makefile (renamed from modules/pam_nologin/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_nologin/README (renamed from modules/pam_nologin/README)2
-rw-r--r--Linux-PAM/modules/pam_nologin/pam_nologin.c (renamed from modules/pam_nologin/pam_nologin.c)2
-rw-r--r--Linux-PAM/modules/pam_permit/Makefile (renamed from modules/pam_permit/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_permit/README (renamed from modules/pam_permit/README)2
-rw-r--r--Linux-PAM/modules/pam_permit/pam_permit.c (renamed from modules/pam_permit/pam_permit.c)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/BUGS (renamed from modules/pam_pwdb/BUGS)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/CHANGELOG (renamed from modules/pam_pwdb/CHANGELOG)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/Makefile (renamed from modules/pam_pwdb/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/README (renamed from modules/pam_pwdb/README)0
-rw-r--r--Linux-PAM/modules/pam_pwdb/TODO (renamed from modules/pam_pwdb/TODO)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/bigcrypt.-c (renamed from modules/pam_pwdb/bigcrypt.-c)0
-rw-r--r--Linux-PAM/modules/pam_pwdb/md5.c (renamed from modules/pam_pwdb/md5.c)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/md5.h (renamed from modules/pam_pwdb/md5.h)0
-rw-r--r--Linux-PAM/modules/pam_pwdb/md5_crypt.c (renamed from modules/pam_pwdb/md5_crypt.c)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_pwdb.c (renamed from modules/pam_pwdb/pam_pwdb.c)4
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_acct.-c (renamed from modules/pam_pwdb/pam_unix_acct.-c)4
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_auth.-c (renamed from modules/pam_pwdb/pam_unix_auth.-c)4
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_md.-c (renamed from modules/pam_pwdb/pam_unix_md.-c)0
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_passwd.-c (renamed from modules/pam_pwdb/pam_unix_passwd.-c)4
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_pwupd.-c (renamed from modules/pam_pwdb/pam_unix_pwupd.-c)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/pam_unix_sess.-c (renamed from modules/pam_pwdb/pam_unix_sess.-c)4
-rw-r--r--Linux-PAM/modules/pam_pwdb/pwdb_chkpwd.c (renamed from modules/pam_pwdb/pwdb_chkpwd.c)2
-rw-r--r--Linux-PAM/modules/pam_pwdb/support.-c (renamed from modules/pam_pwdb/support.-c)2
-rw-r--r--Linux-PAM/modules/pam_radius/Makefile (renamed from modules/pam_radius/Makefile)0
-rw-r--r--Linux-PAM/modules/pam_radius/README (renamed from modules/pam_radius/README)0
-rw-r--r--Linux-PAM/modules/pam_radius/pam_radius.c (renamed from modules/pam_radius/pam_radius.c)0
-rw-r--r--Linux-PAM/modules/pam_radius/pam_radius.h (renamed from modules/pam_radius/pam_radius.h)2
-rw-r--r--Linux-PAM/modules/pam_rhosts/Makefile (renamed from modules/pam_rhosts/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_rhosts/README (renamed from modules/pam_rhosts/README)0
-rw-r--r--Linux-PAM/modules/pam_rhosts/pam_rhosts_auth.c (renamed from modules/pam_rhosts/pam_rhosts_auth.c)0
-rw-r--r--Linux-PAM/modules/pam_rootok/Makefile (renamed from modules/pam_rootok/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_rootok/README (renamed from modules/pam_rootok/README)2
-rw-r--r--Linux-PAM/modules/pam_rootok/pam_rootok.c (renamed from modules/pam_rootok/pam_rootok.c)2
-rw-r--r--Linux-PAM/modules/pam_securetty/Makefile (renamed from modules/pam_securetty/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_securetty/README (renamed from modules/pam_securetty/README)0
-rw-r--r--Linux-PAM/modules/pam_securetty/pam_securetty.c (renamed from modules/pam_securetty/pam_securetty.c)0
-rw-r--r--Linux-PAM/modules/pam_shells/Makefile (renamed from modules/pam_shells/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_shells/README (renamed from modules/pam_shells/README)0
-rw-r--r--Linux-PAM/modules/pam_shells/pam_shells.c (renamed from modules/pam_shells/pam_shells.c)0
-rw-r--r--Linux-PAM/modules/pam_stress/Makefile (renamed from modules/pam_stress/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_stress/README (renamed from modules/pam_stress/README)2
-rw-r--r--Linux-PAM/modules/pam_stress/pam_stress.c (renamed from modules/pam_stress/pam_stress.c)2
-rw-r--r--Linux-PAM/modules/pam_succeed_if/Makefile (renamed from modules/pam_succeed_if/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_succeed_if/README (renamed from modules/pam_succeed_if/README)0
-rw-r--r--Linux-PAM/modules/pam_succeed_if/pam_succeed_if.8 (renamed from modules/pam_succeed_if/pam_succeed_if.8)0
-rw-r--r--Linux-PAM/modules/pam_succeed_if/pam_succeed_if.c (renamed from modules/pam_succeed_if/pam_succeed_if.c)0
-rw-r--r--Linux-PAM/modules/pam_tally/Makefile (renamed from modules/pam_tally/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_tally/README (renamed from modules/pam_tally/README)0
-rw-r--r--Linux-PAM/modules/pam_tally/faillog.h (renamed from modules/pam_tally/faillog.h)2
-rw-r--r--Linux-PAM/modules/pam_tally/pam_tally.c (renamed from modules/pam_tally/pam_tally.c)2
-rw-r--r--Linux-PAM/modules/pam_tally/pam_tally_app.c (renamed from modules/pam_tally/pam_tally_app.c)0
-rw-r--r--Linux-PAM/modules/pam_time/Makefile (renamed from modules/pam_time/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_time/README (renamed from modules/pam_time/README)2
-rw-r--r--Linux-PAM/modules/pam_time/pam_time.c (renamed from modules/pam_time/pam_time.c)4
-rw-r--r--Linux-PAM/modules/pam_time/time.conf (renamed from modules/pam_time/time.conf)0
-rw-r--r--Linux-PAM/modules/pam_unix/CHANGELOG (renamed from modules/pam_unix/CHANGELOG)2
-rw-r--r--Linux-PAM/modules/pam_unix/Makefile (renamed from modules/pam_unix/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_unix/README (renamed from modules/pam_unix/README)0
-rw-r--r--Linux-PAM/modules/pam_unix/bigcrypt.c (renamed from modules/pam_unix/bigcrypt.c)0
-rw-r--r--Linux-PAM/modules/pam_unix/bigcrypt_main.c (renamed from modules/pam_unix/bigcrypt_main.c)0
-rw-r--r--Linux-PAM/modules/pam_unix/lckpwdf.-c (renamed from modules/pam_unix/lckpwdf.-c)0
-rw-r--r--Linux-PAM/modules/pam_unix/md5.c (renamed from modules/pam_unix/md5.c)2
-rw-r--r--Linux-PAM/modules/pam_unix/md5.h (renamed from modules/pam_unix/md5.h)0
-rw-r--r--Linux-PAM/modules/pam_unix/md5_crypt.c (renamed from modules/pam_unix/md5_crypt.c)2
-rw-r--r--Linux-PAM/modules/pam_unix/pam_unix_acct.c (renamed from modules/pam_unix/pam_unix_acct.c)0
-rw-r--r--Linux-PAM/modules/pam_unix/pam_unix_auth.c (renamed from modules/pam_unix/pam_unix_auth.c)0
-rw-r--r--Linux-PAM/modules/pam_unix/pam_unix_passwd.c (renamed from modules/pam_unix/pam_unix_passwd.c)0
-rw-r--r--Linux-PAM/modules/pam_unix/pam_unix_sess.c (renamed from modules/pam_unix/pam_unix_sess.c)2
-rw-r--r--Linux-PAM/modules/pam_unix/support.c (renamed from modules/pam_unix/support.c)2
-rw-r--r--Linux-PAM/modules/pam_unix/support.h (renamed from modules/pam_unix/support.h)2
-rw-r--r--Linux-PAM/modules/pam_unix/unix_chkpwd.c (renamed from modules/pam_unix/unix_chkpwd.c)2
-rw-r--r--Linux-PAM/modules/pam_unix/yppasswd.h (renamed from modules/pam_unix/yppasswd.h)0
-rw-r--r--Linux-PAM/modules/pam_unix/yppasswd_xdr.c (renamed from modules/pam_unix/yppasswd_xdr.c)0
-rw-r--r--Linux-PAM/modules/pam_userdb/Makefile (renamed from modules/pam_userdb/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_userdb/README (renamed from modules/pam_userdb/README)2
-rw-r--r--Linux-PAM/modules/pam_userdb/conv.c (renamed from modules/pam_userdb/conv.c)0
-rw-r--r--Linux-PAM/modules/pam_userdb/create.pl (renamed from modules/pam_userdb/create.pl)2
-rw-r--r--Linux-PAM/modules/pam_userdb/pam_userdb.c (renamed from modules/pam_userdb/pam_userdb.c)2
-rw-r--r--Linux-PAM/modules/pam_userdb/pam_userdb.h (renamed from modules/pam_userdb/pam_userdb.h)2
-rw-r--r--Linux-PAM/modules/pam_warn/Makefile (renamed from modules/pam_warn/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_warn/README (renamed from modules/pam_warn/README)2
-rw-r--r--Linux-PAM/modules/pam_warn/pam_warn.c (renamed from modules/pam_warn/pam_warn.c)2
-rw-r--r--Linux-PAM/modules/pam_wheel/Makefile (renamed from modules/pam_wheel/Makefile)2
-rw-r--r--Linux-PAM/modules/pam_wheel/README (renamed from modules/pam_wheel/README)0
-rw-r--r--Linux-PAM/modules/pam_wheel/pam_wheel.c (renamed from modules/pam_wheel/pam_wheel.c)0
-rw-r--r--Linux-PAM/modules/pam_xauth/Makefile (renamed from modules/pam_xauth/Makefile)0
-rw-r--r--Linux-PAM/modules/pam_xauth/README (renamed from modules/pam_xauth/README)0
-rw-r--r--Linux-PAM/modules/pam_xauth/pam_xauth.8 (renamed from modules/pam_xauth/pam_xauth.8)0
-rw-r--r--Linux-PAM/modules/pam_xauth/pam_xauth.c (renamed from modules/pam_xauth/pam_xauth.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/Makefile (renamed from modules/pammodutil/Makefile)2
-rw-r--r--Linux-PAM/modules/pammodutil/README (renamed from modules/pammodutil/README)2
-rw-r--r--Linux-PAM/modules/pammodutil/include/security/_pam_modutil.h (renamed from modules/pammodutil/include/security/_pam_modutil.h)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_cleanup.c (renamed from modules/pammodutil/modutil_cleanup.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getgrgid.c (renamed from modules/pammodutil/modutil_getgrgid.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getgrnam.c (renamed from modules/pammodutil/modutil_getgrnam.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getlogin.c (renamed from modules/pammodutil/modutil_getlogin.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getpwnam.c (renamed from modules/pammodutil/modutil_getpwnam.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getpwuid.c (renamed from modules/pammodutil/modutil_getpwuid.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_getspnam.c (renamed from modules/pammodutil/modutil_getspnam.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_ingroup.c (renamed from modules/pammodutil/modutil_ingroup.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/modutil_ioloop.c (renamed from modules/pammodutil/modutil_ioloop.c)2
-rw-r--r--Linux-PAM/modules/pammodutil/pammodutil.h (renamed from modules/pammodutil/pammodutil.h)2
-rwxr-xr-xLinux-PAM/modules/register_static (renamed from modules/register_static)0
-rw-r--r--Linux-PAM/pgp.keys.asc (renamed from pgp.keys.asc)0
-rw-r--r--bin/.cvsignore3
-rw-r--r--conf/.cvsignore2
-rw-r--r--conf/pam_conv1/.cvsignore3
-rw-r--r--doc/.cvsignore2
-rw-r--r--doc/html/.cvsignore1
-rw-r--r--doc/pdf/.cvsignore1
-rw-r--r--doc/pdf/README3
-rw-r--r--doc/ps/.cvsignore1
-rw-r--r--doc/specs/.cvsignore1
-rw-r--r--doc/specs/formatter/.cvsignore3
-rw-r--r--doc/txts/.cvsignore1
-rw-r--r--examples/.cvsignore3
-rw-r--r--libpam/.cvsignore2
-rw-r--r--libpam_misc/.cvsignore9
-rw-r--r--libpamc/.cvsignore3
-rw-r--r--modules/pam_access/.cvsignore1
-rw-r--r--modules/pam_cracklib/.cvsignore1
-rw-r--r--modules/pam_debug/.cvsignore2
-rw-r--r--modules/pam_deny/.cvsignore1
-rw-r--r--modules/pam_deny/README4
-rw-r--r--modules/pam_env/.cvsignore1
-rw-r--r--modules/pam_filter/.cvsignore2
-rw-r--r--modules/pam_filter/upperLOWER/.cvsignore1
-rw-r--r--modules/pam_ftp/.cvsignore1
-rw-r--r--modules/pam_group/.cvsignore1
-rw-r--r--modules/pam_issue/.cvsignore1
-rw-r--r--modules/pam_lastlog/.cvsignore1
-rw-r--r--modules/pam_limits/.cvsignore1
-rw-r--r--modules/pam_listfile/.cvsignore1
-rw-r--r--modules/pam_mail/.cvsignore1
-rw-r--r--modules/pam_mkhomedir/.cvsignore1
-rw-r--r--modules/pam_motd/.cvsignore1
-rw-r--r--modules/pam_nologin/.cvsignore1
-rw-r--r--modules/pam_permit/.cvsignore1
-rw-r--r--modules/pam_pwdb/.cvsignore2
-rw-r--r--modules/pam_radius/.cvsignore1
-rw-r--r--modules/pam_rhosts/.cvsignore1
-rw-r--r--modules/pam_rootok/.cvsignore1
-rw-r--r--modules/pam_securetty/.cvsignore1
-rw-r--r--modules/pam_shells/.cvsignore1
-rw-r--r--modules/pam_stress/.cvsignore1
-rw-r--r--modules/pam_tally/.cvsignore2
-rw-r--r--modules/pam_time/.cvsignore1
-rw-r--r--modules/pam_unix/.cvsignore4
-rw-r--r--modules/pam_userdb/.cvsignore1
-rw-r--r--modules/pam_warn/.cvsignore1
-rw-r--r--modules/pam_wheel/.cvsignore1
-rw-r--r--modules/pammodutil/.cvsignore1
364 files changed, 233 insertions, 316 deletions
diff --git a/.cvsignore b/.cvsignore
deleted file mode 100644
index 4cae323b..00000000
--- a/.cvsignore
+++ /dev/null
@@ -1,9 +0,0 @@
-default.defs
-.freezemake
-.filelist
-include
-config.status
-config.log
-config.cache
-_pam_aconf.h
-Make.Rules
diff --git a/CHANGELOG b/Linux-PAM/CHANGELOG
index c72957dd..3a886546 100644
--- a/CHANGELOG
+++ b/Linux-PAM/CHANGELOG
@@ -1,5 +1,5 @@
-$Id$
+$Id: CHANGELOG,v 1.184 2005/03/31 14:50:39 kukuk Exp $
-----------------------------
diff --git a/Copyright b/Linux-PAM/Copyright
index 2f27a2ee..2f27a2ee 100644
--- a/Copyright
+++ b/Linux-PAM/Copyright
diff --git a/Make.Rules.in b/Linux-PAM/Make.Rules.in
index 9c808cd0..86a80524 100644
--- a/Make.Rules.in
+++ b/Linux-PAM/Make.Rules.in
@@ -1,5 +1,5 @@
##
-## $Id$
+## $Id: Make.Rules.in,v 1.18 2005/03/29 20:41:19 toady Exp $
##
## @configure_input@
##
diff --git a/Makefile b/Linux-PAM/Makefile
index 1867ad3e..398ae2df 100644
--- a/Makefile
+++ b/Linux-PAM/Makefile
@@ -1,5 +1,5 @@
##
-## $Id$
+## $Id: Makefile,v 1.12 2004/10/14 14:47:53 kukuk Exp $
##
## Note, ideally I would prefer it if this top level makefile did
diff --git a/README b/Linux-PAM/README
index a19e6f97..1e769a5d 100644
--- a/README
+++ b/Linux-PAM/README
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: README,v 1.3 2000/11/20 00:01:49 agmorgan Exp $
#
Hello!
diff --git a/_pam_aconf.h.in b/Linux-PAM/_pam_aconf.h.in
index 68a39120..17adbb34 100644
--- a/_pam_aconf.h.in
+++ b/Linux-PAM/_pam_aconf.h.in
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: _pam_aconf.h.in,v 1.11 2004/10/06 13:42:36 kukuk Exp $
*
*
*/
diff --git a/bin/README b/Linux-PAM/bin/README
index c6b8fea3..2d2fba52 100644
--- a/bin/README
+++ b/Linux-PAM/bin/README
@@ -1,5 +1,5 @@
##
-# $Id$
+# $Id: README,v 1.2 2000/12/04 19:02:33 baggins Exp $
##
(now we are getting networked apps, be careful to try and test on a
diff --git a/conf/Makefile b/Linux-PAM/conf/Makefile
index d829a38c..67523c59 100644
--- a/conf/Makefile
+++ b/Linux-PAM/conf/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.1.1.1 2000/06/20 22:10:44 agmorgan Exp $
#
#
diff --git a/conf/install b/Linux-PAM/conf/install
index 2eae3671..2eae3671 100755
--- a/conf/install
+++ b/Linux-PAM/conf/install
diff --git a/conf/install_conf b/Linux-PAM/conf/install_conf
index 7a2acd98..7a2acd98 100755
--- a/conf/install_conf
+++ b/Linux-PAM/conf/install_conf
diff --git a/conf/md5itall b/Linux-PAM/conf/md5itall
index b5fecc40..0f2656fe 100755
--- a/conf/md5itall
+++ b/Linux-PAM/conf/md5itall
@@ -1,6 +1,6 @@
#!/bin/bash
#
-# $Id$
+# $Id: md5itall,v 1.2 2000/12/04 19:02:33 baggins Exp $
#
# Created by Andrew G. Morgan (morgan@parc.power.net)
#
diff --git a/conf/mkdirp b/Linux-PAM/conf/mkdirp
index b0e04b05..b0e04b05 100755
--- a/conf/mkdirp
+++ b/Linux-PAM/conf/mkdirp
diff --git a/conf/pam.conf b/Linux-PAM/conf/pam.conf
index aa0e4130..8e78e547 100644
--- a/conf/pam.conf
+++ b/Linux-PAM/conf/pam.conf
@@ -3,7 +3,7 @@
# #
# Last modified by Andrew G. Morgan <morgan@kernel.org> #
# ---------------------------------------------------------------------------#
-# $Id$
+# $Id: pam.conf,v 1.2 2001/04/08 06:02:33 agmorgan Exp $
# ---------------------------------------------------------------------------#
# serv. module ctrl module [path] ...[args..] #
# name type flag #
diff --git a/conf/pam_conv1/Makefile b/Linux-PAM/conf/pam_conv1/Makefile
index 5cd1882c..daf2e6cf 100644
--- a/conf/pam_conv1/Makefile
+++ b/Linux-PAM/conf/pam_conv1/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.3 2004/09/23 15:52:56 kukuk Exp $
#
include ../../Make.Rules
diff --git a/conf/pam_conv1/README b/Linux-PAM/conf/pam_conv1/README
index 8d420ce4..7a09df38 100644
--- a/conf/pam_conv1/README
+++ b/Linux-PAM/conf/pam_conv1/README
@@ -1,4 +1,4 @@
-$Id$
+$Id: README,v 1.1.1.1 2000/06/20 22:10:45 agmorgan Exp $
This directory contains a untility to convert pam.conf files to a pam.d/
tree. The conversion program takes pam.conf from the standard input and
diff --git a/conf/pam_conv1/pam_conv.lex b/Linux-PAM/conf/pam_conv1/pam_conv.lex
index a7df2b06..ef8cb41a 100644
--- a/conf/pam_conv1/pam_conv.lex
+++ b/Linux-PAM/conf/pam_conv1/pam_conv.lex
@@ -1,7 +1,7 @@
%{
/*
- * $Id$
+ * $Id: pam_conv.lex,v 1.1.1.1 2000/06/20 22:10:45 agmorgan Exp $
*
* Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
*
@@ -10,7 +10,7 @@
*/
const static char lexid[]=
- "$Id$\n"
+ "$Id: pam_conv.lex,v 1.1.1.1 2000/06/20 22:10:45 agmorgan Exp $\n"
"Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>\n";
extern int current_line;
diff --git a/conf/pam_conv1/pam_conv.y b/Linux-PAM/conf/pam_conv1/pam_conv.y
index f42b634e..ef712e78 100644
--- a/conf/pam_conv1/pam_conv.y
+++ b/Linux-PAM/conf/pam_conv1/pam_conv.y
@@ -1,7 +1,7 @@
%{
/*
- * $Id$
+ * $Id: pam_conv.y,v 1.2 2002/05/29 06:35:46 agmorgan Exp $
*
* Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
*
@@ -10,7 +10,7 @@
*/
const static char bisonid[]=
- "$Id$\n"
+ "$Id: pam_conv.y,v 1.2 2002/05/29 06:35:46 agmorgan Exp $\n"
"Copyright (c) Andrew G. Morgan 1997-8 <morgan@linux.kernel.org>\n";
#include <string.h>
diff --git a/configure b/Linux-PAM/configure
index 1d2c8591..1d2c8591 100755
--- a/configure
+++ b/Linux-PAM/configure
diff --git a/configure.in b/Linux-PAM/configure.in
index f090a542..f090a542 100644
--- a/configure.in
+++ b/Linux-PAM/configure.in
diff --git a/defs/debian.defs b/Linux-PAM/defs/debian.defs
index 19ba4663..19ba4663 100644
--- a/defs/debian.defs
+++ b/Linux-PAM/defs/debian.defs
diff --git a/defs/hpux.defs b/Linux-PAM/defs/hpux.defs
index d8341983..d8341983 100644
--- a/defs/hpux.defs
+++ b/Linux-PAM/defs/hpux.defs
diff --git a/defs/linux.defs b/Linux-PAM/defs/linux.defs
index 0e274320..0e274320 100644
--- a/defs/linux.defs
+++ b/Linux-PAM/defs/linux.defs
diff --git a/defs/morgan.defs b/Linux-PAM/defs/morgan.defs
index 2b0cf289..2b0cf289 100644
--- a/defs/morgan.defs
+++ b/Linux-PAM/defs/morgan.defs
diff --git a/defs/redhat.defs b/Linux-PAM/defs/redhat.defs
index a6ed36da..a6ed36da 100644
--- a/defs/redhat.defs
+++ b/Linux-PAM/defs/redhat.defs
diff --git a/defs/redhat4.defs b/Linux-PAM/defs/redhat4.defs
index 219abeb6..219abeb6 100644
--- a/defs/redhat4.defs
+++ b/Linux-PAM/defs/redhat4.defs
diff --git a/defs/solaris-2.1.5.defs b/Linux-PAM/defs/solaris-2.1.5.defs
index 4624b604..4624b604 100644
--- a/defs/solaris-2.1.5.defs
+++ b/Linux-PAM/defs/solaris-2.1.5.defs
diff --git a/defs/solaris.defs b/Linux-PAM/defs/solaris.defs
index f9f26529..f9f26529 100644
--- a/defs/solaris.defs
+++ b/Linux-PAM/defs/solaris.defs
diff --git a/defs/sunos.defs b/Linux-PAM/defs/sunos.defs
index 158accc5..158accc5 100644
--- a/defs/sunos.defs
+++ b/Linux-PAM/defs/sunos.defs
diff --git a/defs/suse.defs b/Linux-PAM/defs/suse.defs
index 1fc6b741..1fc6b741 100644
--- a/defs/suse.defs
+++ b/Linux-PAM/defs/suse.defs
diff --git a/doc/CREDITS b/Linux-PAM/doc/CREDITS
index df0eb599..528032bb 100644
--- a/doc/CREDITS
+++ b/Linux-PAM/doc/CREDITS
@@ -1,6 +1,6 @@
<!--
an sgml list of people to credit for their contributions to Linux-PAM
- $Id$
+ $Id: CREDITS,v 1.2 2001/03/19 01:46:41 agmorgan Exp $
-->
Chris Adams,
Peter Allgeyer,
diff --git a/doc/Makefile b/Linux-PAM/doc/Makefile
index b7475694..1c2ba510 100644
--- a/doc/Makefile
+++ b/Linux-PAM/doc/Makefile
@@ -1,5 +1,5 @@
-### $Id$
+### $Id: Makefile,v 1.10 2004/09/22 09:37:47 kukuk Exp $
include ../Make.Rules
diff --git a/doc/NOTES b/Linux-PAM/doc/NOTES
index b0f40d47..b0f40d47 100644
--- a/doc/NOTES
+++ b/Linux-PAM/doc/NOTES
diff --git a/doc/figs/pam_orient.txt b/Linux-PAM/doc/figs/pam_orient.txt
index a8b745a1..a8b745a1 100644
--- a/doc/figs/pam_orient.txt
+++ b/Linux-PAM/doc/figs/pam_orient.txt
diff --git a/doc/html/index.html b/Linux-PAM/doc/html/index.html
index 1ffd7e38..5cb1e0f0 100644
--- a/doc/html/index.html
+++ b/Linux-PAM/doc/html/index.html
@@ -17,5 +17,5 @@ currently not complete. However, in order of decreasing length:
<hr>
<p>
-REVISION: <tt>$Id$</tt>
+REVISION: <tt>$Id: index.html,v 1.1.1.1 2000/06/20 22:10:56 agmorgan Exp $</tt>
</BODY>
diff --git a/doc/man/pam.8 b/Linux-PAM/doc/man/pam.8
index 50fc9767..81f9eb35 100644
--- a/doc/man/pam.8
+++ b/Linux-PAM/doc/man/pam.8
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam.8,v 1.3 2003/09/25 17:49:29 baggins Exp $
.\" Copyright (c) Andrew G. Morgan 1996-7,2001 <morgan@kernel.org>
.TH PAM 8 "2001 Jan 20" "Linux-PAM 0.74" "Linux-PAM Manual"
.SH NAME
diff --git a/doc/man/pam.conf.8 b/Linux-PAM/doc/man/pam.conf.8
index d067b559..d067b559 100644
--- a/doc/man/pam.conf.8
+++ b/Linux-PAM/doc/man/pam.conf.8
diff --git a/doc/man/pam.d.8 b/Linux-PAM/doc/man/pam.d.8
index d067b559..d067b559 100644
--- a/doc/man/pam.d.8
+++ b/Linux-PAM/doc/man/pam.d.8
diff --git a/doc/man/pam_authenticate.3 b/Linux-PAM/doc/man/pam_authenticate.3
index ba1bc52e..7383f5f0 100644
--- a/doc/man/pam_authenticate.3
+++ b/Linux-PAM/doc/man/pam_authenticate.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_authenticate.3,v 1.1.1.1 2000/06/20 22:10:57 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1996-7 <morgan@parc.power.net>
.TH PAM_AUTHENTICATE 3 "1996 Dec 9" "Linux-PAM 0.55" "App. Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_chauthtok.3 b/Linux-PAM/doc/man/pam_chauthtok.3
index 63904da3..a0466f0f 100644
--- a/doc/man/pam_chauthtok.3
+++ b/Linux-PAM/doc/man/pam_chauthtok.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_chauthtok.3,v 1.1.1.1 2000/06/20 22:10:57 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
.TH PAM_CHAUTHTOK 3 "1997 Jan 4" "Linux-PAM 0.55" "App. Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_close_session.3 b/Linux-PAM/doc/man/pam_close_session.3
index d851700c..d851700c 100644
--- a/doc/man/pam_close_session.3
+++ b/Linux-PAM/doc/man/pam_close_session.3
diff --git a/doc/man/pam_end.3 b/Linux-PAM/doc/man/pam_end.3
index de999f24..de999f24 100644
--- a/doc/man/pam_end.3
+++ b/Linux-PAM/doc/man/pam_end.3
diff --git a/doc/man/pam_fail_delay.3 b/Linux-PAM/doc/man/pam_fail_delay.3
index f6cd238a..3b72f3d9 100644
--- a/doc/man/pam_fail_delay.3
+++ b/Linux-PAM/doc/man/pam_fail_delay.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_fail_delay.3,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
.TH PAM_FAIL_DELAY 3 "1997 Jan 12" "Linux-PAM 0.56" "Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_get_item.3 b/Linux-PAM/doc/man/pam_get_item.3
index f4f0d462..f4f0d462 100644
--- a/doc/man/pam_get_item.3
+++ b/Linux-PAM/doc/man/pam_get_item.3
diff --git a/doc/man/pam_open_session.3 b/Linux-PAM/doc/man/pam_open_session.3
index 4e63b5c4..53f6adf1 100644
--- a/doc/man/pam_open_session.3
+++ b/Linux-PAM/doc/man/pam_open_session.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_open_session.3,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
.TH PAM_OPEN_SESSION 3 "1997 Jan 4" "Linux-PAM 0.55" "App. Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_set_item.3 b/Linux-PAM/doc/man/pam_set_item.3
index b0582778..ddd081fe 100644
--- a/doc/man/pam_set_item.3
+++ b/Linux-PAM/doc/man/pam_set_item.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_set_item.3,v 1.1 2001/12/08 19:02:48 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1996,1997 <morgan@kernel.org>
.TH PAM_SET_ITEM 3 "2001 Jan 21" "Linux-PAM" "App. Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_setcred.3 b/Linux-PAM/doc/man/pam_setcred.3
index 8c00fe71..ea251405 100644
--- a/doc/man/pam_setcred.3
+++ b/Linux-PAM/doc/man/pam_setcred.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_setcred.3,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1996,1997 <morgan@parc.power.net>
.TH PAM_SETCRED 3 "1997 July 6" "Linux-PAM 0.58" "App. Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_start.3 b/Linux-PAM/doc/man/pam_start.3
index 9c11fd73..a912cc75 100644
--- a/doc/man/pam_start.3
+++ b/Linux-PAM/doc/man/pam_start.3
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: pam_start.3,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1996-7 <morgan@parc.power.net>
.TH PAM_START 3 "1997 Feb 15" "Linux-PAM 0.56" "Application Programmers' Manual"
.SH NAME
diff --git a/doc/man/pam_strerror.3 b/Linux-PAM/doc/man/pam_strerror.3
index 01ee0635..b2318f28 100644
--- a/doc/man/pam_strerror.3
+++ b/Linux-PAM/doc/man/pam_strerror.3
@@ -1,6 +1,6 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
.\" ripped off from Rick Faith's getgroups man page
-.\" $Id$
+.\" $Id: pam_strerror.3,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1996-7 <morgan@linux.kernel.org>
.TH PAM_STRERROR 3 "1999 Oct 4" "Linux-PAM 0.70" "Programmers' Manual"
.SH NAME
diff --git a/doc/man/template-man b/Linux-PAM/doc/man/template-man
index b8159eb6..11e7a061 100644
--- a/doc/man/template-man
+++ b/Linux-PAM/doc/man/template-man
@@ -1,5 +1,5 @@
.\" Hey Emacs! This file is -*- nroff -*- source.
-.\" $Id$
+.\" $Id: template-man,v 1.1.1.1 2000/06/20 22:10:58 agmorgan Exp $
.\" Copyright (c) Andrew G. Morgan 1997 <morgan@parc.power.net>
.TH PAM_???? 2 "1997 Jan 4" "Linux-PAM 0.55" "Application Programmers' Manual"
.SH NAME
diff --git a/doc/modules/README b/Linux-PAM/doc/modules/README
index 448aefc7..653448f3 100644
--- a/doc/modules/README
+++ b/Linux-PAM/doc/modules/README
@@ -1,4 +1,4 @@
-$Id$
+$Id: README,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This directory contains a number of sgml sub-files. One for each
documented module. They contain a description of each module and give
diff --git a/doc/modules/module.sgml-template b/Linux-PAM/doc/modules/module.sgml-template
index 16a93c79..3fffc754 100644
--- a/doc/modules/module.sgml-template
+++ b/Linux-PAM/doc/modules/module.sgml-template
@@ -1,6 +1,6 @@
<!--
- $Id$
+ $Id: module.sgml-template,v 1.2 2001/02/11 07:52:56 agmorgan Exp $
This template file was written by Andrew G. Morgan
<morgan@kernel.org>
diff --git a/doc/modules/pam_access.sgml b/Linux-PAM/doc/modules/pam_access.sgml
index 8a910d13..8a910d13 100644
--- a/doc/modules/pam_access.sgml
+++ b/Linux-PAM/doc/modules/pam_access.sgml
diff --git a/doc/modules/pam_chroot.sgml b/Linux-PAM/doc/modules/pam_chroot.sgml
index ec739c18..2366880e 100644
--- a/doc/modules/pam_chroot.sgml
+++ b/Linux-PAM/doc/modules/pam_chroot.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_chroot.sgml,v 1.1.1.1 2000/06/20 22:10:59 agmorgan Exp $
This file was written by Bruce Campbell <brucec@humbug.org.au>
-->
diff --git a/doc/modules/pam_cracklib.sgml b/Linux-PAM/doc/modules/pam_cracklib.sgml
index 008e49f6..d6fc0c56 100644
--- a/doc/modules/pam_cracklib.sgml
+++ b/Linux-PAM/doc/modules/pam_cracklib.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_cracklib.sgml,v 1.5 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
long password amendments are from Philip W. Dalrymple III <pwd@mdtsoft.com>
diff --git a/doc/modules/pam_deny.sgml b/Linux-PAM/doc/modules/pam_deny.sgml
index 6953231f..bf9dfd2b 100644
--- a/doc/modules/pam_deny.sgml
+++ b/Linux-PAM/doc/modules/pam_deny.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_deny.sgml,v 1.3 2002/05/10 04:03:02 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_env.sgml b/Linux-PAM/doc/modules/pam_env.sgml
index d795d591..a6361cac 100644
--- a/doc/modules/pam_env.sgml
+++ b/Linux-PAM/doc/modules/pam_env.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_env.sgml,v 1.2 2001/03/19 01:46:41 agmorgan Exp $
This file was written by Dave Kinchlea <kinch@kinch.ark.com>
Ed. AGM
diff --git a/doc/modules/pam_filter.sgml b/Linux-PAM/doc/modules/pam_filter.sgml
index 4d3b4e84..e22ad9b6 100644
--- a/doc/modules/pam_filter.sgml
+++ b/Linux-PAM/doc/modules/pam_filter.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_filter.sgml,v 1.3 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_ftp.sgml b/Linux-PAM/doc/modules/pam_ftp.sgml
index a9444733..cb4c4f33 100644
--- a/doc/modules/pam_ftp.sgml
+++ b/Linux-PAM/doc/modules/pam_ftp.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_ftp.sgml,v 1.3 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_group.sgml b/Linux-PAM/doc/modules/pam_group.sgml
index 0d8550d4..2d767275 100644
--- a/doc/modules/pam_group.sgml
+++ b/Linux-PAM/doc/modules/pam_group.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_group.sgml,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_issue.sgml b/Linux-PAM/doc/modules/pam_issue.sgml
index 1f617e3b..1f617e3b 100644
--- a/doc/modules/pam_issue.sgml
+++ b/Linux-PAM/doc/modules/pam_issue.sgml
diff --git a/doc/modules/pam_krb4.sgml b/Linux-PAM/doc/modules/pam_krb4.sgml
index 16ce8183..51a46522 100644
--- a/doc/modules/pam_krb4.sgml
+++ b/Linux-PAM/doc/modules/pam_krb4.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_krb4.sgml,v 1.1.1.1 2000/06/20 22:11:01 agmorgan Exp $
This file was written by Derrick J. Brashear <shadow@DEMENTIA.ORG>
-->
diff --git a/doc/modules/pam_lastlog.sgml b/Linux-PAM/doc/modules/pam_lastlog.sgml
index a00f76b1..451bfaa2 100644
--- a/doc/modules/pam_lastlog.sgml
+++ b/Linux-PAM/doc/modules/pam_lastlog.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_lastlog.sgml,v 1.2 2001/02/17 01:55:38 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_limits.sgml b/Linux-PAM/doc/modules/pam_limits.sgml
index 44f057c4..22674d42 100644
--- a/doc/modules/pam_limits.sgml
+++ b/Linux-PAM/doc/modules/pam_limits.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_limits.sgml,v 1.7 2002/05/09 12:00:35 baggins Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
from information compiled by Cristian Gafton (author of module)
diff --git a/doc/modules/pam_listfile.sgml b/Linux-PAM/doc/modules/pam_listfile.sgml
index 3754f57e..1284d1b6 100644
--- a/doc/modules/pam_listfile.sgml
+++ b/Linux-PAM/doc/modules/pam_listfile.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_listfile.sgml,v 1.2 2001/03/19 01:46:41 agmorgan Exp $
This file was written by Michael K. Johnson <johnsonm@redhat.com>
-->
diff --git a/doc/modules/pam_mail.sgml b/Linux-PAM/doc/modules/pam_mail.sgml
index 78ae95dc..c157659a 100644
--- a/doc/modules/pam_mail.sgml
+++ b/Linux-PAM/doc/modules/pam_mail.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_mail.sgml,v 1.4 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_mkhomedir.sgml b/Linux-PAM/doc/modules/pam_mkhomedir.sgml
index 8428565d..8428565d 100644
--- a/doc/modules/pam_mkhomedir.sgml
+++ b/Linux-PAM/doc/modules/pam_mkhomedir.sgml
diff --git a/doc/modules/pam_motd.sgml b/Linux-PAM/doc/modules/pam_motd.sgml
index 8ddc6392..8ddc6392 100644
--- a/doc/modules/pam_motd.sgml
+++ b/Linux-PAM/doc/modules/pam_motd.sgml
diff --git a/doc/modules/pam_nologin.sgml b/Linux-PAM/doc/modules/pam_nologin.sgml
index 52cf02a5..241c24f0 100644
--- a/doc/modules/pam_nologin.sgml
+++ b/Linux-PAM/doc/modules/pam_nologin.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_nologin.sgml,v 1.3 2002/06/27 05:43:28 agmorgan Exp $
This file was written by Michael K. Johnson <johnsonm@redhat.com>
-->
diff --git a/doc/modules/pam_permit.sgml b/Linux-PAM/doc/modules/pam_permit.sgml
index fe616ac3..1d6bbce4 100644
--- a/doc/modules/pam_permit.sgml
+++ b/Linux-PAM/doc/modules/pam_permit.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_permit.sgml,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_pwdb.sgml b/Linux-PAM/doc/modules/pam_pwdb.sgml
index 51f4f86d..7b237d2e 100644
--- a/doc/modules/pam_pwdb.sgml
+++ b/Linux-PAM/doc/modules/pam_pwdb.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_pwdb.sgml,v 1.4 2002/07/11 05:43:50 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_radius.sgml b/Linux-PAM/doc/modules/pam_radius.sgml
index 2bc4a9cd..8ebfa0a8 100644
--- a/doc/modules/pam_radius.sgml
+++ b/Linux-PAM/doc/modules/pam_radius.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_radius.sgml,v 1.2 2001/03/19 01:46:41 agmorgan Exp $
This file was written by Cristian Gafton <gafton@redhat.com>
-->
diff --git a/doc/modules/pam_rhosts.sgml b/Linux-PAM/doc/modules/pam_rhosts.sgml
index 69885047..ded5697b 100644
--- a/doc/modules/pam_rhosts.sgml
+++ b/Linux-PAM/doc/modules/pam_rhosts.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_rhosts.sgml,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_rootok.sgml b/Linux-PAM/doc/modules/pam_rootok.sgml
index f6aa8a07..b5ae6921 100644
--- a/doc/modules/pam_rootok.sgml
+++ b/Linux-PAM/doc/modules/pam_rootok.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_rootok.sgml,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_securetty.sgml b/Linux-PAM/doc/modules/pam_securetty.sgml
index ceb1358c..fc89af23 100644
--- a/doc/modules/pam_securetty.sgml
+++ b/Linux-PAM/doc/modules/pam_securetty.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_securetty.sgml,v 1.1.1.1 2000/06/20 22:11:04 agmorgan Exp $
This file was written by Michael K. Johnson <johnsonm@redhat.com>
-->
diff --git a/doc/modules/pam_tally.sgml b/Linux-PAM/doc/modules/pam_tally.sgml
index afff25ca..ee6fad46 100644
--- a/doc/modules/pam_tally.sgml
+++ b/Linux-PAM/doc/modules/pam_tally.sgml
@@ -1,6 +1,6 @@
<!--
- $Id$
+ $Id: pam_tally.sgml,v 1.3 2005/01/16 22:12:25 toady Exp $
This template file was written by Andrew G. Morgan <morgan@kernel.org>
adapted from text provided by Tim Baverstock.
diff --git a/doc/modules/pam_time.sgml b/Linux-PAM/doc/modules/pam_time.sgml
index 8c5f677f..ef761223 100644
--- a/doc/modules/pam_time.sgml
+++ b/Linux-PAM/doc/modules/pam_time.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_time.sgml,v 1.4 2002/05/10 04:03:02 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_unix.sgml b/Linux-PAM/doc/modules/pam_unix.sgml
index 86c584a8..86c584a8 100644
--- a/doc/modules/pam_unix.sgml
+++ b/Linux-PAM/doc/modules/pam_unix.sgml
diff --git a/doc/modules/pam_userdb.sgml b/Linux-PAM/doc/modules/pam_userdb.sgml
index 155a2668..155a2668 100644
--- a/doc/modules/pam_userdb.sgml
+++ b/Linux-PAM/doc/modules/pam_userdb.sgml
diff --git a/doc/modules/pam_warn.sgml b/Linux-PAM/doc/modules/pam_warn.sgml
index 4c2e3e18..b015554d 100644
--- a/doc/modules/pam_warn.sgml
+++ b/Linux-PAM/doc/modules/pam_warn.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_warn.sgml,v 1.2 2001/12/08 18:56:47 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
diff --git a/doc/modules/pam_wheel.sgml b/Linux-PAM/doc/modules/pam_wheel.sgml
index 85841923..e4dc501a 100644
--- a/doc/modules/pam_wheel.sgml
+++ b/Linux-PAM/doc/modules/pam_wheel.sgml
@@ -1,5 +1,5 @@
<!--
- $Id$
+ $Id: pam_wheel.sgml,v 1.3 2002/07/13 05:48:19 agmorgan Exp $
This file was written by Andrew G. Morgan <morgan@kernel.org>
from notes provided by Cristian Gafton.
diff --git a/doc/pam_appl.sgml b/Linux-PAM/doc/pam_appl.sgml
index 87cb83f1..33fdcba6 100644
--- a/doc/pam_appl.sgml
+++ b/Linux-PAM/doc/pam_appl.sgml
@@ -2,7 +2,7 @@
<!--
- $Id$
+ $Id: pam_appl.sgml,v 1.10 2004/09/22 09:37:47 kukuk Exp $
Copyright (C) Andrew G. Morgan 1996-2001. All rights reserved.
@@ -1659,7 +1659,7 @@ This document was written by Andrew G. Morgan
<!-- insert credits here -->
<!--
an sgml list of people to credit for their contributions to Linux-PAM
- $Id$
+ $Id: pam_appl.sgml,v 1.10 2004/09/22 09:37:47 kukuk Exp $
-->
Chris Adams,
Peter Allgeyer,
@@ -1772,6 +1772,6 @@ USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
<p>
-<tt>$Id$</tt>
+<tt>$Id: pam_appl.sgml,v 1.10 2004/09/22 09:37:47 kukuk Exp $</tt>
</article>
diff --git a/doc/pam_modules.sgml b/Linux-PAM/doc/pam_modules.sgml
index c986e0a9..9d77b25f 100644
--- a/doc/pam_modules.sgml
+++ b/Linux-PAM/doc/pam_modules.sgml
@@ -2,7 +2,7 @@
<!--
- $Id$
+ $Id: pam_modules.sgml,v 1.9 2002/05/10 06:00:12 agmorgan Exp $
Copyright (c) Andrew G. Morgan 1996-2001. All rights reserved.
@@ -1386,7 +1386,7 @@ This document was written by Andrew G. Morgan
<!-- insert credits here -->
<!--
an sgml list of people to credit for their contributions to Linux-PAM
- $Id$
+ $Id: pam_modules.sgml,v 1.9 2002/05/10 06:00:12 agmorgan Exp $
-->
Chris Adams,
Peter Allgeyer,
@@ -1500,6 +1500,6 @@ USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
<p>
-<tt>$Id$</tt>
+<tt>$Id: pam_modules.sgml,v 1.9 2002/05/10 06:00:12 agmorgan Exp $</tt>
</article>
diff --git a/doc/pam_source.sgml b/Linux-PAM/doc/pam_source.sgml
index 8e641032..9ec0bbe6 100644
--- a/doc/pam_source.sgml
+++ b/Linux-PAM/doc/pam_source.sgml
@@ -2,7 +2,7 @@
<!--
- $Id$
+ $Id: pam_source.sgml,v 1.13 2004/09/28 13:48:46 kukuk Exp $
Copyright (c) Andrew G. Morgan 1996-2002. All rights reserved.
@@ -1161,6 +1161,6 @@ USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
<p>
-<tt>$Id$</tt>
+<tt>$Id: pam_source.sgml,v 1.13 2004/09/28 13:48:46 kukuk Exp $</tt>
</article>
diff --git a/Linux-PAM/doc/pdf/README b/Linux-PAM/doc/pdf/README
new file mode 100644
index 00000000..5cae4e68
--- /dev/null
+++ b/Linux-PAM/doc/pdf/README
@@ -0,0 +1,3 @@
+$Id: README,v 1.1 2002/05/29 04:14:11 agmorgan Exp $
+
+a directory for PDF versions of the documentation
diff --git a/doc/ps/README b/Linux-PAM/doc/ps/README
index 32a833f6..18ab6329 100644
--- a/doc/ps/README
+++ b/Linux-PAM/doc/ps/README
@@ -1,3 +1,3 @@
-$Id$
+$Id: README,v 1.2 2001/11/27 05:37:30 agmorgan Exp $
this is the directory for the PostScript documentation
diff --git a/doc/specs/draft-morgan-pam.raw b/Linux-PAM/doc/specs/draft-morgan-pam.raw
index 45109f45..2d55048e 100644
--- a/doc/specs/draft-morgan-pam.raw
+++ b/Linux-PAM/doc/specs/draft-morgan-pam.raw
@@ -761,4 +761,4 @@ The email list for discussing issues related to this document is
Andrew G. Morgan
Email: morgan@kernel.org
-## $Id$ ##
+## $Id: draft-morgan-pam.raw,v 1.2 2001/12/08 18:56:47 agmorgan Exp $ ##
diff --git a/doc/specs/formatter/Makefile b/Linux-PAM/doc/specs/formatter/Makefile
index d73258d7..d73258d7 100644
--- a/doc/specs/formatter/Makefile
+++ b/Linux-PAM/doc/specs/formatter/Makefile
diff --git a/doc/specs/formatter/parse.lex b/Linux-PAM/doc/specs/formatter/parse.lex
index 1d5c898e..1d5c898e 100644
--- a/doc/specs/formatter/parse.lex
+++ b/Linux-PAM/doc/specs/formatter/parse.lex
diff --git a/doc/specs/formatter/parse.y b/Linux-PAM/doc/specs/formatter/parse.y
index 6da47d17..6da47d17 100644
--- a/doc/specs/formatter/parse.y
+++ b/Linux-PAM/doc/specs/formatter/parse.y
diff --git a/doc/specs/rfc86.0.txt b/Linux-PAM/doc/specs/rfc86.0.txt
index 6dd5e6ea..6dd5e6ea 100644
--- a/doc/specs/rfc86.0.txt
+++ b/Linux-PAM/doc/specs/rfc86.0.txt
diff --git a/doc/specs/std-agent-id.raw b/Linux-PAM/doc/specs/std-agent-id.raw
index d5fbdd56..c97ce975 100644
--- a/doc/specs/std-agent-id.raw
+++ b/Linux-PAM/doc/specs/std-agent-id.raw
@@ -1,6 +1,6 @@
PAM working group ## A.G. Morgan
-## $Id$ ##
+## $Id: std-agent-id.raw,v 1.1 2001/12/08 18:56:47 agmorgan Exp $ ##
## Pluggable Authentication Modules ##
diff --git a/doc/txts/README b/Linux-PAM/doc/txts/README
index 540b09b5..f63820cf 100644
--- a/doc/txts/README
+++ b/Linux-PAM/doc/txts/README
@@ -1,3 +1,3 @@
-$Id$
+$Id: README,v 1.1.1.1 2000/06/20 22:11:12 agmorgan Exp $
This is a directory for text versions of the pam documentation
diff --git a/dynamic/Makefile b/Linux-PAM/dynamic/Makefile
index 09102af0..e1e4f89e 100644
--- a/dynamic/Makefile
+++ b/Linux-PAM/dynamic/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.1 2001/12/09 22:51:12 agmorgan Exp $
#
#
diff --git a/dynamic/pam.c b/Linux-PAM/dynamic/pam.c
index 6dd376c2..e0a51c32 100644
--- a/dynamic/pam.c
+++ b/Linux-PAM/dynamic/pam.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam.c,v 1.1 2001/12/09 22:51:12 agmorgan Exp $
*
* If you want to dynamically load libpam using dlopen() or something,
* then dlopen( ' this shared object ' ); It takes care of exporting
diff --git a/dynamic/test.c b/Linux-PAM/dynamic/test.c
index 35496fe4..35496fe4 100644
--- a/dynamic/test.c
+++ b/Linux-PAM/dynamic/test.c
diff --git a/examples/Makefile b/Linux-PAM/examples/Makefile
index 7cabccaa..3ffea528 100644
--- a/examples/Makefile
+++ b/Linux-PAM/examples/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.6 2002/06/27 04:04:54 agmorgan Exp $
#
include ../Make.Rules
diff --git a/examples/blank.c b/Linux-PAM/examples/blank.c
index 9d51756e..20896b5c 100644
--- a/examples/blank.c
+++ b/Linux-PAM/examples/blank.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: blank.c,v 1.2 2000/12/04 19:02:33 baggins Exp $
*/
/* Andrew Morgan (morgan@parc.power.net) -- a self contained `blank'
diff --git a/examples/check_user.c b/Linux-PAM/examples/check_user.c
index 4a33f2a8..cb539c4e 100644
--- a/examples/check_user.c
+++ b/Linux-PAM/examples/check_user.c
@@ -1,5 +1,5 @@
/*
- $Id$
+ $Id: check_user.c,v 1.2 2000/12/04 19:02:33 baggins Exp $
This program was contributed by Shane Watts <shane@icarus.bofh.asn.au>
slight modifications by AGM.
diff --git a/examples/vpass.c b/Linux-PAM/examples/vpass.c
index 9a07ee38..9a07ee38 100644
--- a/examples/vpass.c
+++ b/Linux-PAM/examples/vpass.c
diff --git a/examples/wrap_xsh.sh b/Linux-PAM/examples/wrap_xsh.sh
index af01697e..af01697e 100755
--- a/examples/wrap_xsh.sh
+++ b/Linux-PAM/examples/wrap_xsh.sh
diff --git a/examples/xsh.c b/Linux-PAM/examples/xsh.c
index f8fa1426..3f5246f5 100644
--- a/examples/xsh.c
+++ b/Linux-PAM/examples/xsh.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: xsh.c,v 1.7 2004/09/24 09:18:21 kukuk Exp $
*/
/* Andrew Morgan (morgan@kernel.org) -- an example application
diff --git a/install-sh b/Linux-PAM/install-sh
index b777f124..b777f124 100755
--- a/install-sh
+++ b/Linux-PAM/install-sh
diff --git a/libpam/Makefile b/Linux-PAM/libpam/Makefile
index 269bc091..94d92de6 100644
--- a/libpam/Makefile
+++ b/Linux-PAM/libpam/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.12 2005/03/29 20:41:20 toady Exp $
#
#
diff --git a/libpam/include/security/_pam_compat.h b/Linux-PAM/libpam/include/security/_pam_compat.h
index a5f77e7a..33520a6c 100644
--- a/libpam/include/security/_pam_compat.h
+++ b/Linux-PAM/libpam/include/security/_pam_compat.h
@@ -2,7 +2,7 @@
#define _PAM_COMPAT_H
/*
- * $Id$
+ * $Id: _pam_compat.h,v 1.1.1.1 2000/06/20 22:11:21 agmorgan Exp $
*
* This file was contributed by Derrick J Brashear <shadow@dementia.org>
* slight modification by Brad M. Garcia <bgarcia@fore.com>
diff --git a/libpam/include/security/_pam_macros.h b/Linux-PAM/libpam/include/security/_pam_macros.h
index 2827fabf..2827fabf 100644
--- a/libpam/include/security/_pam_macros.h
+++ b/Linux-PAM/libpam/include/security/_pam_macros.h
diff --git a/libpam/include/security/_pam_types.h b/Linux-PAM/libpam/include/security/_pam_types.h
index a48a7942..b4413ee3 100644
--- a/libpam/include/security/_pam_types.h
+++ b/Linux-PAM/libpam/include/security/_pam_types.h
@@ -1,7 +1,7 @@
/*
* <security/_pam_types.h>
*
- * $Id$
+ * $Id: _pam_types.h,v 1.6 2005/03/16 00:06:01 toady Exp $
*
* This file defines all of the types common to the Linux-PAM library
* applications and modules.
diff --git a/libpam/include/security/pam_appl.h b/Linux-PAM/libpam/include/security/pam_appl.h
index b2eeb9f0..69ee544d 100644
--- a/libpam/include/security/pam_appl.h
+++ b/Linux-PAM/libpam/include/security/pam_appl.h
@@ -10,7 +10,7 @@
* Created: 15-Jan-96 by TYT
* Last modified: 1996/3/5 by AGM
*
- * $Id$
+ * $Id: pam_appl.h,v 1.3 2000/11/19 23:54:02 agmorgan Exp $
*/
#ifndef _SECURITY_PAM_APPL_H
diff --git a/libpam/include/security/pam_malloc.h b/Linux-PAM/libpam/include/security/pam_malloc.h
index cc95d7de..bbf31338 100644
--- a/libpam/include/security/pam_malloc.h
+++ b/Linux-PAM/libpam/include/security/pam_malloc.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_malloc.h,v 1.3 2001/11/26 03:04:47 agmorgan Exp $
*/
/*
diff --git a/libpam/include/security/pam_modules.h b/Linux-PAM/libpam/include/security/pam_modules.h
index 4182ebd6..1f20993f 100644
--- a/libpam/include/security/pam_modules.h
+++ b/Linux-PAM/libpam/include/security/pam_modules.h
@@ -1,7 +1,7 @@
/*
* <security/pam_modules.h>
*
- * $Id$
+ * $Id: pam_modules.h,v 1.3 2001/02/05 06:50:41 agmorgan Exp $
*
*/
diff --git a/libpam/pam_account.c b/Linux-PAM/libpam/pam_account.c
index 3a4fb1fc..3a4fb1fc 100644
--- a/libpam/pam_account.c
+++ b/Linux-PAM/libpam/pam_account.c
diff --git a/libpam/pam_auth.c b/Linux-PAM/libpam/pam_auth.c
index 1e7bc6e7..f2743624 100644
--- a/libpam/pam_auth.c
+++ b/Linux-PAM/libpam/pam_auth.c
@@ -1,7 +1,7 @@
/*
* pam_auth.c -- PAM authentication
*
- * $Id$
+ * $Id: pam_auth.c,v 1.5 2005/03/29 20:41:20 toady Exp $
*
*/
diff --git a/libpam/pam_data.c b/Linux-PAM/libpam/pam_data.c
index 2a0ea989..6a90bd51 100644
--- a/libpam/pam_data.c
+++ b/Linux-PAM/libpam/pam_data.c
@@ -1,7 +1,7 @@
/* pam_data.c */
/*
- * $Id$
+ * $Id: pam_data.c,v 1.3 2003/07/13 20:01:44 vorlon Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_delay.c b/Linux-PAM/libpam/pam_delay.c
index a9cfa802..01304629 100644
--- a/libpam/pam_delay.c
+++ b/Linux-PAM/libpam/pam_delay.c
@@ -4,7 +4,7 @@
* Copyright (c) Andrew G. Morgan <morgan@kernel.org> 1996-9
* All rights reserved.
*
- * $Id$
+ * $Id: pam_delay.c,v 1.6 2003/07/13 20:01:44 vorlon Exp $
*
*/
diff --git a/libpam/pam_dispatch.c b/Linux-PAM/libpam/pam_dispatch.c
index 1daf0c9f..4af29f69 100644
--- a/libpam/pam_dispatch.c
+++ b/Linux-PAM/libpam/pam_dispatch.c
@@ -3,7 +3,7 @@
/*
* Copyright (c) 1998 Andrew G. Morgan <morgan@kernel.org>
*
- * $Id$
+ * $Id: pam_dispatch.c,v 1.7 2005/01/07 15:31:26 t8m Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_end.c b/Linux-PAM/libpam/pam_end.c
index 2226eaae..a0716175 100644
--- a/libpam/pam_end.c
+++ b/Linux-PAM/libpam/pam_end.c
@@ -1,7 +1,7 @@
/* pam_end.c */
/*
- * $Id$
+ * $Id: pam_end.c,v 1.3 2003/07/13 20:01:44 vorlon Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_env.c b/Linux-PAM/libpam/pam_env.c
index 0e08cbdd..9027bc79 100644
--- a/libpam/pam_env.c
+++ b/Linux-PAM/libpam/pam_env.c
@@ -7,7 +7,7 @@
* This file was written from a "hint" provided by the people at SUN.
* and the X/Open XSSO draft of March 1997.
*
- * $Id$
+ * $Id: pam_env.c,v 1.5 2004/09/22 09:37:47 kukuk Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_handlers.c b/Linux-PAM/libpam/pam_handlers.c
index 156cc89e..ed03eda8 100644
--- a/libpam/pam_handlers.c
+++ b/Linux-PAM/libpam/pam_handlers.c
@@ -4,7 +4,7 @@
* created by Marc Ewing.
* Currently maintained by Andrew G. Morgan <morgan@kernel.org>
*
- * $Id$
+ * $Id: pam_handlers.c,v 1.12 2005/02/07 08:18:53 kukuk Exp $
*
*/
diff --git a/libpam/pam_item.c b/Linux-PAM/libpam/pam_item.c
index 230f5068..1425c600 100644
--- a/libpam/pam_item.c
+++ b/Linux-PAM/libpam/pam_item.c
@@ -1,7 +1,7 @@
/* pam_item.c */
/*
- * $Id$
+ * $Id: pam_item.c,v 1.5 2004/09/22 09:37:47 kukuk Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_log.c b/Linux-PAM/libpam/pam_log.c
index af6f2504..c42fe015 100644
--- a/libpam/pam_log.c
+++ b/Linux-PAM/libpam/pam_log.c
@@ -1,7 +1,7 @@
/*
* pam_log.c -- PAM system logging
*
- * $Id$
+ * $Id: pam_log.c,v 1.2 2000/11/19 23:54:02 agmorgan Exp $
*
*/
diff --git a/libpam/pam_malloc.c b/Linux-PAM/libpam/pam_malloc.c
index 75a1045d..98b35f62 100644
--- a/libpam/pam_malloc.c
+++ b/Linux-PAM/libpam/pam_malloc.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_malloc.c,v 1.5 2001/12/09 21:44:58 agmorgan Exp $
*/
/*
diff --git a/libpam/pam_map.c b/Linux-PAM/libpam/pam_map.c
index b27bb32b..86b16577 100644
--- a/libpam/pam_map.c
+++ b/Linux-PAM/libpam/pam_map.c
@@ -1,6 +1,6 @@
/* pam_map.c - PAM mapping interface
*
- * $Id$
+ * $Id: pam_map.c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* This is based on the X/Open XSSO specification of March 1997.
* It is not implemented as it is going to change... after 1997/9/25.
diff --git a/libpam/pam_misc.c b/Linux-PAM/libpam/pam_misc.c
index 796656d4..cb0572b1 100644
--- a/libpam/pam_misc.c
+++ b/Linux-PAM/libpam/pam_misc.c
@@ -1,7 +1,7 @@
/* pam_misc.c -- This is random stuff */
/*
- * $Id$
+ * $Id: pam_misc.c,v 1.4 2003/07/13 20:01:44 vorlon Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_password.c b/Linux-PAM/libpam/pam_password.c
index bfe41029..50c12adf 100644
--- a/libpam/pam_password.c
+++ b/Linux-PAM/libpam/pam_password.c
@@ -1,7 +1,7 @@
/* pam_password.c - PAM Password Management */
/*
- * $Id$
+ * $Id: pam_password.c,v 1.3 2003/07/13 20:01:44 vorlon Exp $
*/
/* #define DEBUG */
diff --git a/libpam/pam_prelude.c b/Linux-PAM/libpam/pam_prelude.c
index 656376f5..656376f5 100644
--- a/libpam/pam_prelude.c
+++ b/Linux-PAM/libpam/pam_prelude.c
diff --git a/libpam/pam_prelude.h b/Linux-PAM/libpam/pam_prelude.h
index 13ee6fdb..13ee6fdb 100644
--- a/libpam/pam_prelude.h
+++ b/Linux-PAM/libpam/pam_prelude.h
diff --git a/libpam/pam_private.h b/Linux-PAM/libpam/pam_private.h
index 1fbd9812..3c8d8538 100644
--- a/libpam/pam_private.h
+++ b/Linux-PAM/libpam/pam_private.h
@@ -1,7 +1,7 @@
/*
* pam_private.h
*
- * $Id$
+ * $Id: pam_private.h,v 1.6 2004/09/15 12:06:17 kukuk Exp $
*
* This is the Linux-PAM Library Private Header. It contains things
* internal to the Linux-PAM library. Things not needed by either an
diff --git a/libpam/pam_second.c b/Linux-PAM/libpam/pam_second.c
index 31bdc6cb..fa3bdf78 100644
--- a/libpam/pam_second.c
+++ b/Linux-PAM/libpam/pam_second.c
@@ -2,7 +2,7 @@
* pam_second.c -- PAM secondary authentication
* (based on XSSO draft spec of March 1997)
*
- * $Id$
+ * $Id: pam_second.c,v 1.3 2001/09/19 06:18:46 agmorgan Exp $
*
*/
diff --git a/libpam/pam_session.c b/Linux-PAM/libpam/pam_session.c
index 98125ba6..c468cf96 100644
--- a/libpam/pam_session.c
+++ b/Linux-PAM/libpam/pam_session.c
@@ -1,7 +1,7 @@
/* pam_session.c - PAM Session Management */
/*
- * $Id$
+ * $Id: pam_session.c,v 1.4 2003/07/13 20:01:44 vorlon Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_start.c b/Linux-PAM/libpam/pam_start.c
index f8955854..5d6e066a 100644
--- a/libpam/pam_start.c
+++ b/Linux-PAM/libpam/pam_start.c
@@ -3,7 +3,7 @@
/* Creator Marc Ewing
* Maintained by AGM
*
- * $Id$
+ * $Id: pam_start.c,v 1.5 2004/09/14 13:48:41 kukuk Exp $
*
*/
diff --git a/libpam/pam_static.c b/Linux-PAM/libpam/pam_static.c
index 64a3dd31..5a2b5a5d 100644
--- a/libpam/pam_static.c
+++ b/Linux-PAM/libpam/pam_static.c
@@ -2,7 +2,7 @@
/* created by Michael K. Johnson, johnsonm@redhat.com
*
- * $Id$
+ * $Id: pam_static.c,v 1.1.1.1 2000/06/20 22:11:21 agmorgan Exp $
*/
/* This whole file is only used for PAM_STATIC */
diff --git a/libpam/pam_strerror.c b/Linux-PAM/libpam/pam_strerror.c
index b2c6775a..788c7a51 100644
--- a/libpam/pam_strerror.c
+++ b/Linux-PAM/libpam/pam_strerror.c
@@ -1,7 +1,7 @@
/* pam_strerror.c */
/*
- * $Id$
+ * $Id: pam_strerror.c,v 1.4 2005/01/07 15:31:26 t8m Exp $
*/
#include "pam_private.h"
diff --git a/libpam/pam_tokens.h b/Linux-PAM/libpam/pam_tokens.h
index fad30759..69e79489 100644
--- a/libpam/pam_tokens.h
+++ b/Linux-PAM/libpam/pam_tokens.h
@@ -1,7 +1,7 @@
/*
* pam_tokens.h
*
- * $Id$
+ * $Id: pam_tokens.h,v 1.3 2001/01/22 06:07:29 agmorgan Exp $
*
* This is a Linux-PAM Library Private Header file. It contains tokens
* that are used when we parse the configuration file(s).
diff --git a/libpam_misc/Makefile b/Linux-PAM/libpam_misc/Makefile
index d575b18c..97166668 100644
--- a/libpam_misc/Makefile
+++ b/Linux-PAM/libpam_misc/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.9 2005/03/29 20:41:20 toady Exp $
#
# lots of debugging information goes to /tmp/pam-debug.log
diff --git a/libpam_misc/help_env.c b/Linux-PAM/libpam_misc/help_env.c
index 9f66156e..e1390984 100644
--- a/libpam_misc/help_env.c
+++ b/Linux-PAM/libpam_misc/help_env.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: help_env.c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* This file was written by Andrew G. Morgan <morgan@parc.power.net>
*
diff --git a/libpam_misc/include/security/pam_misc.h b/Linux-PAM/libpam_misc/include/security/pam_misc.h
index 0ec2fdd1..66c7ab4a 100644
--- a/libpam_misc/include/security/pam_misc.h
+++ b/Linux-PAM/libpam_misc/include/security/pam_misc.h
@@ -1,4 +1,4 @@
-/* $Id$ */
+/* $Id: pam_misc.h,v 1.4 2001/05/01 04:27:37 agmorgan Exp $ */
#ifndef __PAMMISC_H
#define __PAMMISC_H
diff --git a/libpam_misc/misc_conv.c b/Linux-PAM/libpam_misc/misc_conv.c
index 56c65c0f..1c66f96c 100644
--- a/libpam_misc/misc_conv.c
+++ b/Linux-PAM/libpam_misc/misc_conv.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: misc_conv.c,v 1.6 2004/09/22 12:51:20 kukuk Exp $
*
* A generic conversation function for text based applications
*
diff --git a/libpam_misc/xstrdup.c b/Linux-PAM/libpam_misc/xstrdup.c
index 6a4ca6f7..cce476e8 100644
--- a/libpam_misc/xstrdup.c
+++ b/Linux-PAM/libpam_misc/xstrdup.c
@@ -1,4 +1,4 @@
-/* $Id$ */
+/* $Id: xstrdup.c,v 1.1.1.1 2000/06/20 22:11:25 agmorgan Exp $ */
#include <malloc.h>
#include <string.h>
diff --git a/libpamc/License b/Linux-PAM/libpamc/License
index 90106954..90106954 100644
--- a/libpamc/License
+++ b/Linux-PAM/libpamc/License
diff --git a/libpamc/Makefile b/Linux-PAM/libpamc/Makefile
index 08bbfbf2..ee5c2086 100644
--- a/libpamc/Makefile
+++ b/Linux-PAM/libpamc/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.8 2005/03/29 20:41:20 toady Exp $
#
# lots of debugging information goes to /tmp/pam-debug.log
diff --git a/libpamc/include/security/pam_client.h b/Linux-PAM/libpamc/include/security/pam_client.h
index 2afddd77..99530322 100644
--- a/libpamc/include/security/pam_client.h
+++ b/Linux-PAM/libpamc/include/security/pam_client.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_client.h,v 1.6 2001/09/19 06:18:46 agmorgan Exp $
*
* Copyright (c) 1999 Andrew G. Morgan <morgan@linux.kernel.org>
*
diff --git a/libpamc/libpamc.h b/Linux-PAM/libpamc/libpamc.h
index 93c833c6..1c9397c9 100644
--- a/libpamc/libpamc.h
+++ b/Linux-PAM/libpamc/libpamc.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: libpamc.h,v 1.2 2000/11/19 23:54:03 agmorgan Exp $
*
* Copyright (c) Andrew G. Morgan <morgan@ftp.kernel.org>
*
diff --git a/libpamc/pamc_client.c b/Linux-PAM/libpamc/pamc_client.c
index 9d2bc671..19eff429 100644
--- a/libpamc/pamc_client.c
+++ b/Linux-PAM/libpamc/pamc_client.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pamc_client.c,v 1.1.1.1 2000/06/20 22:11:25 agmorgan Exp $
*
* Copyright (c) Andrew G. Morgan <morgan@ftp.kernel.org>
*
diff --git a/libpamc/pamc_converse.c b/Linux-PAM/libpamc/pamc_converse.c
index 540a7d86..131789fb 100644
--- a/libpamc/pamc_converse.c
+++ b/Linux-PAM/libpamc/pamc_converse.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pamc_converse.c,v 1.2 2001/01/20 22:29:47 agmorgan Exp $
*
* Copyright (c) Andrew G. Morgan <morgan@ftp.kernel.org>
*
diff --git a/libpamc/pamc_load.c b/Linux-PAM/libpamc/pamc_load.c
index b3c0b5d5..01304cc1 100644
--- a/libpamc/pamc_load.c
+++ b/Linux-PAM/libpamc/pamc_load.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pamc_load.c,v 1.1.1.1 2000/06/20 22:11:26 agmorgan Exp $
*
* Copyright (c) 1999 Andrew G. Morgan <morgan@ftp.kernel.org>
*
diff --git a/libpamc/test/agents/secret@here b/Linux-PAM/libpamc/test/agents/secret@here
index afdcbaa8..afdcbaa8 100755
--- a/libpamc/test/agents/secret@here
+++ b/Linux-PAM/libpamc/test/agents/secret@here
diff --git a/libpamc/test/modules/Makefile b/Linux-PAM/libpamc/test/modules/Makefile
index 48065462..48065462 100644
--- a/libpamc/test/modules/Makefile
+++ b/Linux-PAM/libpamc/test/modules/Makefile
diff --git a/libpamc/test/modules/pam_secret.c b/Linux-PAM/libpamc/test/modules/pam_secret.c
index 830f1a78..95f26014 100644
--- a/libpamc/test/modules/pam_secret.c
+++ b/Linux-PAM/libpamc/test/modules/pam_secret.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_secret.c,v 1.3 2004/09/14 14:22:39 kukuk Exp $
*
* Copyright (c) 1999 Andrew G. Morgan <morgan@linux.kernel.org>
*/
diff --git a/libpamc/test/regress/Makefile b/Linux-PAM/libpamc/test/regress/Makefile
index cba474f9..cba474f9 100644
--- a/libpamc/test/regress/Makefile
+++ b/Linux-PAM/libpamc/test/regress/Makefile
diff --git a/libpamc/test/regress/run_test.sh b/Linux-PAM/libpamc/test/regress/run_test.sh
index 6922f03d..6922f03d 100755
--- a/libpamc/test/regress/run_test.sh
+++ b/Linux-PAM/libpamc/test/regress/run_test.sh
diff --git a/libpamc/test/regress/test.libpamc.c b/Linux-PAM/libpamc/test/regress/test.libpamc.c
index b7bc4e4b..b7bc4e4b 100644
--- a/libpamc/test/regress/test.libpamc.c
+++ b/Linux-PAM/libpamc/test/regress/test.libpamc.c
diff --git a/libpamc/test/regress/test.secret@here b/Linux-PAM/libpamc/test/regress/test.secret@here
index 2e0b9b94..2e0b9b94 100755
--- a/libpamc/test/regress/test.secret@here
+++ b/Linux-PAM/libpamc/test/regress/test.secret@here
diff --git a/modules/Makefile b/Linux-PAM/modules/Makefile
index d16dedcf..58be5a24 100644
--- a/modules/Makefile
+++ b/Linux-PAM/modules/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.4 2004/09/28 13:48:47 kukuk Exp $
#
# Makefile
#
diff --git a/modules/README b/Linux-PAM/modules/README
index 73d3cf0c..73d3cf0c 100644
--- a/modules/README
+++ b/Linux-PAM/modules/README
diff --git a/modules/Simple.Rules b/Linux-PAM/modules/Simple.Rules
index c12ede3a..57b582de 100644
--- a/modules/Simple.Rules
+++ b/Linux-PAM/modules/Simple.Rules
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Simple.Rules,v 1.7 2004/09/28 13:48:47 kukuk Exp $
#
# For simple modules with no significant dependencies, set $(TITLE)
# and include this file.
diff --git a/modules/dont_makefile b/Linux-PAM/modules/dont_makefile
index b7e11834..48307f02 100644
--- a/modules/dont_makefile
+++ b/Linux-PAM/modules/dont_makefile
@@ -1,5 +1,5 @@
#########################################################################
-# $Id$
+# $Id: dont_makefile,v 1.2 2000/11/19 23:54:03 agmorgan Exp $
#########################################################################
# This is a makefile that does nothing. It is designed to be included
# by module Makefile-s when they are not compatable with the local
diff --git a/modules/download-all b/Linux-PAM/modules/download-all
index 427d0bba..9b6cf655 100755
--- a/modules/download-all
+++ b/Linux-PAM/modules/download-all
@@ -1,6 +1,6 @@
#!/bin/sh
#
-# $Id$
+# $Id: download-all,v 1.1.1.1 2000/06/20 22:11:29 agmorgan Exp $
#
cat <<EOT
For a number of reasons it is not practical for Linux-PAM to be
diff --git a/modules/install_conf b/Linux-PAM/modules/install_conf
index 80f6be29..80f6be29 100755
--- a/modules/install_conf
+++ b/Linux-PAM/modules/install_conf
diff --git a/modules/pam_access/Makefile b/Linux-PAM/modules/pam_access/Makefile
index 87b2b3e6..d8a71ee5 100644
--- a/modules/pam_access/Makefile
+++ b/Linux-PAM/modules/pam_access/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.3 2003/07/13 18:41:04 vorlon Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_access/README b/Linux-PAM/modules/pam_access/README
index ddd4725f..ddd4725f 100644
--- a/modules/pam_access/README
+++ b/Linux-PAM/modules/pam_access/README
diff --git a/modules/pam_access/access.conf b/Linux-PAM/modules/pam_access/access.conf
index cec2be0c..cec2be0c 100644
--- a/modules/pam_access/access.conf
+++ b/Linux-PAM/modules/pam_access/access.conf
diff --git a/modules/pam_access/pam_access.c b/Linux-PAM/modules/pam_access/pam_access.c
index 4f6cf574..4f6cf574 100644
--- a/modules/pam_access/pam_access.c
+++ b/Linux-PAM/modules/pam_access/pam_access.c
diff --git a/modules/pam_cracklib/Makefile b/Linux-PAM/modules/pam_cracklib/Makefile
index 5f6371ef..371ac0a8 100644
--- a/modules/pam_cracklib/Makefile
+++ b/Linux-PAM/modules/pam_cracklib/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.3 2001/02/10 22:15:23 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_cracklib/README b/Linux-PAM/modules/pam_cracklib/README
index 69662f73..69662f73 100644
--- a/modules/pam_cracklib/README
+++ b/Linux-PAM/modules/pam_cracklib/README
diff --git a/modules/pam_cracklib/pam_cracklib.c b/Linux-PAM/modules/pam_cracklib/pam_cracklib.c
index 5ddf7f2c..8f3e4c42 100644
--- a/modules/pam_cracklib/pam_cracklib.c
+++ b/Linux-PAM/modules/pam_cracklib/pam_cracklib.c
@@ -1,6 +1,6 @@
/*
* pam_cracklib module
- * $Id$
+ * $Id: pam_cracklib.c,v 1.9 2004/09/15 12:06:17 kukuk Exp $
*/
/*
diff --git a/modules/pam_debug/Makefile b/Linux-PAM/modules/pam_debug/Makefile
index ae22cade..56e9a14e 100644
--- a/modules/pam_debug/Makefile
+++ b/Linux-PAM/modules/pam_debug/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.1 2001/10/10 05:00:11 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_debug/README b/Linux-PAM/modules/pam_debug/README
index b537e3a7..85401651 100644
--- a/modules/pam_debug/README
+++ b/Linux-PAM/modules/pam_debug/README
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: README,v 1.1 2001/10/10 05:00:11 agmorgan Exp $
#
This module returns what its module arguments tell it to return. It
diff --git a/modules/pam_debug/pam_debug.c b/Linux-PAM/modules/pam_debug/pam_debug.c
index a6f3538c..819cd651 100644
--- a/modules/pam_debug/pam_debug.c
+++ b/Linux-PAM/modules/pam_debug/pam_debug.c
@@ -1,7 +1,7 @@
/* pam_permit module */
/*
- * $Id$
+ * $Id: pam_debug.c,v 1.2 2004/09/15 12:06:17 kukuk Exp $
*
* Written by Andrew Morgan <morgan@kernel.org> 2001/02/04
*
diff --git a/modules/pam_deny/Makefile b/Linux-PAM/modules/pam_deny/Makefile
index 7dd7b4fd..2fdd6e11 100644
--- a/modules/pam_deny/Makefile
+++ b/Linux-PAM/modules/pam_deny/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:03 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/Linux-PAM/modules/pam_deny/README b/Linux-PAM/modules/pam_deny/README
new file mode 100644
index 00000000..2eb96d4e
--- /dev/null
+++ b/Linux-PAM/modules/pam_deny/README
@@ -0,0 +1,4 @@
+# $Id: README,v 1.1.1.1 2000/06/20 22:11:33 agmorgan Exp $
+#
+
+this module always fails, it ignores all options.
diff --git a/modules/pam_deny/pam_deny.c b/Linux-PAM/modules/pam_deny/pam_deny.c
index b474751d..8be1a8a8 100644
--- a/modules/pam_deny/pam_deny.c
+++ b/Linux-PAM/modules/pam_deny/pam_deny.c
@@ -1,7 +1,7 @@
/* pam_permit module */
/*
- * $Id$
+ * $Id: pam_deny.c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* Written by Andrew Morgan <morgan@parc.power.net> 1996/3/11
*
diff --git a/modules/pam_env/Makefile b/Linux-PAM/modules/pam_env/Makefile
index fa711ce3..189f1ee3 100644
--- a/modules/pam_env/Makefile
+++ b/Linux-PAM/modules/pam_env/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:03 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_env/README b/Linux-PAM/modules/pam_env/README
index 04df323b..5053618a 100644
--- a/modules/pam_env/README
+++ b/Linux-PAM/modules/pam_env/README
@@ -1,6 +1,6 @@
-# $Date$
-# $Author$
-# $Id$
+# $Date: 2000/06/20 22:11:33 $
+# $Author: agmorgan $
+# $Id: README,v 1.1.1.1 2000/06/20 22:11:33 agmorgan Exp $
#
# This is the configuration file for pam_env, a PAM module to load in
# a configurable list of environment variables for a
diff --git a/modules/pam_env/pam_env.c b/Linux-PAM/modules/pam_env/pam_env.c
index 2c93ebab..a3cf7684 100644
--- a/modules/pam_env/pam_env.c
+++ b/Linux-PAM/modules/pam_env/pam_env.c
@@ -1,7 +1,7 @@
/* pam_mail module */
/*
- * $Id$
+ * $Id: pam_env.c,v 1.5 2004/09/15 12:06:17 kukuk Exp $
*
* Written by Dave Kinchlea <kinch@kinch.ark.com> 1997/01/31
* Inspired by Andrew Morgan <morgan@kernel.org>, who also supplied the
diff --git a/modules/pam_env/pam_env.conf-example b/Linux-PAM/modules/pam_env/pam_env.conf-example
index 02116639..612a31c2 100644
--- a/modules/pam_env/pam_env.conf-example
+++ b/Linux-PAM/modules/pam_env/pam_env.conf-example
@@ -1,6 +1,6 @@
-# $Date$
-# $Author$
-# $Id$
+# $Date: 2004/11/16 14:27:41 $
+# $Author: toady $
+# $Id: pam_env.conf-example,v 1.2 2004/11/16 14:27:41 toady Exp $
#
# This is the configuration file for pam_env, a PAM module to load in
# a configurable list of environment variables for a
diff --git a/modules/pam_filter/.upperLOWER b/Linux-PAM/modules/pam_filter/.upperLOWER
index 2531b468..2531b468 100644
--- a/modules/pam_filter/.upperLOWER
+++ b/Linux-PAM/modules/pam_filter/.upperLOWER
diff --git a/modules/pam_filter/Makefile b/Linux-PAM/modules/pam_filter/Makefile
index 48411497..e7d7041e 100644
--- a/modules/pam_filter/Makefile
+++ b/Linux-PAM/modules/pam_filter/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.4 2001/11/11 07:43:54 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_filter/README b/Linux-PAM/modules/pam_filter/README
index 850f1145..12c4aeb5 100644
--- a/modules/pam_filter/README
+++ b/Linux-PAM/modules/pam_filter/README
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: README,v 1.1.1.1 2000/06/20 22:11:35 agmorgan Exp $
#
# This describes the behavior of this module with respect to the
# /etc/pam.conf file.
diff --git a/modules/pam_filter/include/pam_filter.h b/Linux-PAM/modules/pam_filter/include/pam_filter.h
index 630198ee..69e3a3e2 100644
--- a/modules/pam_filter/include/pam_filter.h
+++ b/Linux-PAM/modules/pam_filter/include/pam_filter.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_filter.h,v 1.1.1.1 2000/06/20 22:11:36 agmorgan Exp $
*
* this file is associated with the Linux-PAM filter module.
* it was written by Andrew G. Morgan <morgan@linux.kernel.org>
diff --git a/modules/pam_filter/pam_filter.c b/Linux-PAM/modules/pam_filter/pam_filter.c
index 328fec87..9aa23f29 100644
--- a/modules/pam_filter/pam_filter.c
+++ b/Linux-PAM/modules/pam_filter/pam_filter.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_filter.c,v 1.6 2004/11/16 14:27:41 toady Exp $
*
* written by Andrew Morgan <morgan@transmeta.com> with much help from
* Richard Stevens' UNIX Network Programming book.
diff --git a/modules/pam_filter/upperLOWER/Makefile b/Linux-PAM/modules/pam_filter/upperLOWER/Makefile
index 60c6d08c..c75f4964 100644
--- a/modules/pam_filter/upperLOWER/Makefile
+++ b/Linux-PAM/modules/pam_filter/upperLOWER/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.4 2004/09/22 09:37:47 kukuk Exp $
#
# This directory contains a pam_filter filter executable
#
diff --git a/modules/pam_filter/upperLOWER/upperLOWER.c b/Linux-PAM/modules/pam_filter/upperLOWER/upperLOWER.c
index 72f9dab5..ee3544a1 100644
--- a/modules/pam_filter/upperLOWER/upperLOWER.c
+++ b/Linux-PAM/modules/pam_filter/upperLOWER/upperLOWER.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: upperLOWER.c,v 1.5 2004/09/22 09:37:48 kukuk Exp $
*
* This is a sample filter program, for use with pam_filter (a module
* provided with Linux-PAM). This filter simply transposes upper and
diff --git a/modules/pam_ftp/Makefile b/Linux-PAM/modules/pam_ftp/Makefile
index fb61ac16..456161bf 100644
--- a/modules/pam_ftp/Makefile
+++ b/Linux-PAM/modules/pam_ftp/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:03 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_ftp/README b/Linux-PAM/modules/pam_ftp/README
index 6d03330c..6d03330c 100644
--- a/modules/pam_ftp/README
+++ b/Linux-PAM/modules/pam_ftp/README
diff --git a/modules/pam_ftp/pam_ftp.c b/Linux-PAM/modules/pam_ftp/pam_ftp.c
index e95b7d78..64df95ac 100644
--- a/modules/pam_ftp/pam_ftp.c
+++ b/Linux-PAM/modules/pam_ftp/pam_ftp.c
@@ -1,7 +1,7 @@
/* pam_ftp module */
/*
- * $Id$
+ * $Id: pam_ftp.c,v 1.3 2004/09/22 09:37:48 kukuk Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/3/11
*
diff --git a/modules/pam_group/Makefile b/Linux-PAM/modules/pam_group/Makefile
index 44464089..06c88998 100644
--- a/modules/pam_group/Makefile
+++ b/Linux-PAM/modules/pam_group/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.3 2003/11/27 07:49:46 kukuk Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_group/group.conf b/Linux-PAM/modules/pam_group/group.conf
index e721b990..e721b990 100644
--- a/modules/pam_group/group.conf
+++ b/Linux-PAM/modules/pam_group/group.conf
diff --git a/modules/pam_group/pam_group.c b/Linux-PAM/modules/pam_group/pam_group.c
index e07a932e..c7b75fe2 100644
--- a/modules/pam_group/pam_group.c
+++ b/Linux-PAM/modules/pam_group/pam_group.c
@@ -1,13 +1,13 @@
/* pam_group module */
/*
- * $Id$
+ * $Id: pam_group.c,v 1.7 2004/09/24 13:13:20 kukuk Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/7/6
*/
const static char rcsid[] =
-"$Id$;\n"
+"$Id: pam_group.c,v 1.7 2004/09/24 13:13:20 kukuk Exp $;\n"
"Version 0.5 for Linux-PAM\n"
"Copyright (c) Andrew G. Morgan 1996 <morgan@linux.kernel.org>\n";
diff --git a/modules/pam_issue/Makefile b/Linux-PAM/modules/pam_issue/Makefile
index d73710e1..1bd2be21 100644
--- a/modules/pam_issue/Makefile
+++ b/Linux-PAM/modules/pam_issue/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_issue/pam_issue.c b/Linux-PAM/modules/pam_issue/pam_issue.c
index 5665966e..5665966e 100644
--- a/modules/pam_issue/pam_issue.c
+++ b/Linux-PAM/modules/pam_issue/pam_issue.c
diff --git a/modules/pam_lastlog/Makefile b/Linux-PAM/modules/pam_lastlog/Makefile
index 333ecd93..e8062714 100644
--- a/modules/pam_lastlog/Makefile
+++ b/Linux-PAM/modules/pam_lastlog/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.3 2001/02/10 22:33:10 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_lastlog/pam_lastlog.c b/Linux-PAM/modules/pam_lastlog/pam_lastlog.c
index e9eeac4e..c9c5e24e 100644
--- a/modules/pam_lastlog/pam_lastlog.c
+++ b/Linux-PAM/modules/pam_lastlog/pam_lastlog.c
@@ -1,7 +1,7 @@
/* pam_lastlog module */
/*
- * $Id$
+ * $Id: pam_lastlog.c,v 1.8 2004/09/24 13:13:20 kukuk Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/3/11
*
diff --git a/modules/pam_limits/Makefile b/Linux-PAM/modules/pam_limits/Makefile
index 5aeb73ce..d15fd9f7 100644
--- a/modules/pam_limits/Makefile
+++ b/Linux-PAM/modules/pam_limits/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.4 2004/09/28 13:48:47 kukuk Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_limits/README b/Linux-PAM/modules/pam_limits/README
index 32afb197..32afb197 100644
--- a/modules/pam_limits/README
+++ b/Linux-PAM/modules/pam_limits/README
diff --git a/modules/pam_limits/limits.skel b/Linux-PAM/modules/pam_limits/limits.skel
index 9ba31b19..9ba31b19 100644
--- a/modules/pam_limits/limits.skel
+++ b/Linux-PAM/modules/pam_limits/limits.skel
diff --git a/modules/pam_limits/pam_limits.c b/Linux-PAM/modules/pam_limits/pam_limits.c
index 1482833a..1482833a 100644
--- a/modules/pam_limits/pam_limits.c
+++ b/Linux-PAM/modules/pam_limits/pam_limits.c
diff --git a/modules/pam_listfile/Makefile b/Linux-PAM/modules/pam_listfile/Makefile
index 18315256..c5447c94 100644
--- a/modules/pam_listfile/Makefile
+++ b/Linux-PAM/modules/pam_listfile/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_listfile/README b/Linux-PAM/modules/pam_listfile/README
index b65e7dbb..b65e7dbb 100644
--- a/modules/pam_listfile/README
+++ b/Linux-PAM/modules/pam_listfile/README
diff --git a/modules/pam_listfile/pam_listfile.c b/Linux-PAM/modules/pam_listfile/pam_listfile.c
index 0ce3e0b1..965c471d 100644
--- a/modules/pam_listfile/pam_listfile.c
+++ b/Linux-PAM/modules/pam_listfile/pam_listfile.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_listfile.c,v 1.6 2004/09/24 13:13:20 kukuk Exp $
*
*/
diff --git a/modules/pam_localuser/Makefile b/Linux-PAM/modules/pam_localuser/Makefile
index 13946eb4..3dc61aa0 100644
--- a/modules/pam_localuser/Makefile
+++ b/Linux-PAM/modules/pam_localuser/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.1 2004/09/24 11:49:37 kukuk Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_localuser/README b/Linux-PAM/modules/pam_localuser/README
index b8cdf524..b8cdf524 100644
--- a/modules/pam_localuser/README
+++ b/Linux-PAM/modules/pam_localuser/README
diff --git a/modules/pam_localuser/pam_localuser.8 b/Linux-PAM/modules/pam_localuser/pam_localuser.8
index ce0a9465..ce0a9465 100644
--- a/modules/pam_localuser/pam_localuser.8
+++ b/Linux-PAM/modules/pam_localuser/pam_localuser.8
diff --git a/modules/pam_localuser/pam_localuser.c b/Linux-PAM/modules/pam_localuser/pam_localuser.c
index e5496089..e5496089 100644
--- a/modules/pam_localuser/pam_localuser.c
+++ b/Linux-PAM/modules/pam_localuser/pam_localuser.c
diff --git a/modules/pam_mail/Makefile b/Linux-PAM/modules/pam_mail/Makefile
index 93ca429b..2d9b8e9a 100644
--- a/modules/pam_mail/Makefile
+++ b/Linux-PAM/modules/pam_mail/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_mail/README b/Linux-PAM/modules/pam_mail/README
index 155bd1db..155bd1db 100644
--- a/modules/pam_mail/README
+++ b/Linux-PAM/modules/pam_mail/README
diff --git a/modules/pam_mail/pam_mail.c b/Linux-PAM/modules/pam_mail/pam_mail.c
index 2c4b641a..7987cb28 100644
--- a/modules/pam_mail/pam_mail.c
+++ b/Linux-PAM/modules/pam_mail/pam_mail.c
@@ -1,7 +1,7 @@
/* pam_mail module */
/*
- * $Id$
+ * $Id: pam_mail.c,v 1.6 2004/11/16 14:27:41 toady Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/3/11
* $HOME additions by David Kinchlea <kinch@kinch.ark.com> 1997/1/7
diff --git a/modules/pam_mkhomedir/Makefile b/Linux-PAM/modules/pam_mkhomedir/Makefile
index d518c26f..f017f4a4 100644
--- a/modules/pam_mkhomedir/Makefile
+++ b/Linux-PAM/modules/pam_mkhomedir/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.3 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_mkhomedir/README b/Linux-PAM/modules/pam_mkhomedir/README
index 2a3e705e..2a3e705e 100644
--- a/modules/pam_mkhomedir/README
+++ b/Linux-PAM/modules/pam_mkhomedir/README
diff --git a/modules/pam_mkhomedir/pam_mkhomedir.c b/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.c
index f63177bf..f63177bf 100644
--- a/modules/pam_mkhomedir/pam_mkhomedir.c
+++ b/Linux-PAM/modules/pam_mkhomedir/pam_mkhomedir.c
diff --git a/modules/pam_motd/Makefile b/Linux-PAM/modules/pam_motd/Makefile
index ae4acb8c..fb83807a 100644
--- a/modules/pam_motd/Makefile
+++ b/Linux-PAM/modules/pam_motd/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_motd/pam_motd.c b/Linux-PAM/modules/pam_motd/pam_motd.c
index b1d9c9d9..ce695f92 100644
--- a/modules/pam_motd/pam_motd.c
+++ b/Linux-PAM/modules/pam_motd/pam_motd.c
@@ -4,7 +4,7 @@
* Modified for pam_motd by Ben Collins <bcollins@debian.org>
*
* Based off of:
- * $Id$
+ * $Id: pam_motd.c,v 1.3 2004/09/22 09:37:49 kukuk Exp $
*
* Written by Michael K. Johnson <johnsonm@redhat.com> 1996/10/24
*
diff --git a/modules/pam_nologin/Makefile b/Linux-PAM/modules/pam_nologin/Makefile
index 130787e7..2ad38ffd 100644
--- a/modules/pam_nologin/Makefile
+++ b/Linux-PAM/modules/pam_nologin/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_nologin/README b/Linux-PAM/modules/pam_nologin/README
index 11dc7635..5de704c3 100644
--- a/modules/pam_nologin/README
+++ b/Linux-PAM/modules/pam_nologin/README
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: README,v 1.2 2002/06/27 05:43:28 agmorgan Exp $
#
This module always lets root in; it lets other users in only if the file
diff --git a/modules/pam_nologin/pam_nologin.c b/Linux-PAM/modules/pam_nologin/pam_nologin.c
index bfd17753..8e7e124a 100644
--- a/modules/pam_nologin/pam_nologin.c
+++ b/Linux-PAM/modules/pam_nologin/pam_nologin.c
@@ -1,7 +1,7 @@
/* pam_nologin module */
/*
- * $Id$
+ * $Id: pam_nologin.c,v 1.6 2005/01/07 15:31:26 t8m Exp $
*
* Written by Michael K. Johnson <johnsonm@redhat.com> 1996/10/24
*
diff --git a/modules/pam_permit/Makefile b/Linux-PAM/modules/pam_permit/Makefile
index b4cc3b5b..49f3b3dd 100644
--- a/modules/pam_permit/Makefile
+++ b/Linux-PAM/modules/pam_permit/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:04 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_permit/README b/Linux-PAM/modules/pam_permit/README
index c399710c..52e7364e 100644
--- a/modules/pam_permit/README
+++ b/Linux-PAM/modules/pam_permit/README
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: README,v 1.1.1.1 2000/06/20 22:11:46 agmorgan Exp $
#
this module always returns PAM_SUCCESS, it ignores all options.
diff --git a/modules/pam_permit/pam_permit.c b/Linux-PAM/modules/pam_permit/pam_permit.c
index 9eee5611..08d464b8 100644
--- a/modules/pam_permit/pam_permit.c
+++ b/Linux-PAM/modules/pam_permit/pam_permit.c
@@ -1,7 +1,7 @@
/* pam_permit module */
/*
- * $Id$
+ * $Id: pam_permit.c,v 1.3 2004/09/22 09:37:49 kukuk Exp $
*
* Written by Andrew Morgan <morgan@parc.power.net> 1996/3/11
*
diff --git a/modules/pam_pwdb/BUGS b/Linux-PAM/modules/pam_pwdb/BUGS
index a3608a7c..d51686e5 100644
--- a/modules/pam_pwdb/BUGS
+++ b/Linux-PAM/modules/pam_pwdb/BUGS
@@ -1,3 +1,3 @@
-$Id$
+$Id: BUGS,v 1.2 2000/12/04 19:02:34 baggins Exp $
As of Linux-PAM-0.52 this is new. No known bugs yet.
diff --git a/modules/pam_pwdb/CHANGELOG b/Linux-PAM/modules/pam_pwdb/CHANGELOG
index 7bad5cd8..a3614031 100644
--- a/modules/pam_pwdb/CHANGELOG
+++ b/Linux-PAM/modules/pam_pwdb/CHANGELOG
@@ -1,4 +1,4 @@
-$Id$
+$Id: CHANGELOG,v 1.1.1.1 2000/06/20 22:11:46 agmorgan Exp $
Tue Apr 23 12:28:09 EDT 1996 (Alexander O. Yuriev alex@bach.cis.temple.edu)
diff --git a/modules/pam_pwdb/Makefile b/Linux-PAM/modules/pam_pwdb/Makefile
index fa0e1b02..228c6704 100644
--- a/modules/pam_pwdb/Makefile
+++ b/Linux-PAM/modules/pam_pwdb/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.3 2004/09/28 13:48:47 kukuk Exp $
#
# This Makefile controls a build process of the pam_unix module
# for Linux-PAM. You should not modify this Makefile.
diff --git a/modules/pam_pwdb/README b/Linux-PAM/modules/pam_pwdb/README
index 4f420855..4f420855 100644
--- a/modules/pam_pwdb/README
+++ b/Linux-PAM/modules/pam_pwdb/README
diff --git a/modules/pam_pwdb/TODO b/Linux-PAM/modules/pam_pwdb/TODO
index 9dc7fc7e..520a262e 100644
--- a/modules/pam_pwdb/TODO
+++ b/Linux-PAM/modules/pam_pwdb/TODO
@@ -1,4 +1,4 @@
-$Id$
+$Id: TODO,v 1.1.1.1 2000/06/20 22:11:47 agmorgan Exp $
* get NIS working
* .. including "nonis" argument
diff --git a/modules/pam_pwdb/bigcrypt.-c b/Linux-PAM/modules/pam_pwdb/bigcrypt.-c
index 321f2491..321f2491 100644
--- a/modules/pam_pwdb/bigcrypt.-c
+++ b/Linux-PAM/modules/pam_pwdb/bigcrypt.-c
diff --git a/modules/pam_pwdb/md5.c b/Linux-PAM/modules/pam_pwdb/md5.c
index 335908df..44282941 100644
--- a/modules/pam_pwdb/md5.c
+++ b/Linux-PAM/modules/pam_pwdb/md5.c
@@ -1,4 +1,4 @@
-/* $Id$
+/* $Id: md5.c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* This code implements the MD5 message-digest algorithm.
* The algorithm is due to Ron Rivest. This code was
diff --git a/modules/pam_pwdb/md5.h b/Linux-PAM/modules/pam_pwdb/md5.h
index 75c4dbac..75c4dbac 100644
--- a/modules/pam_pwdb/md5.h
+++ b/Linux-PAM/modules/pam_pwdb/md5.h
diff --git a/modules/pam_pwdb/md5_crypt.c b/Linux-PAM/modules/pam_pwdb/md5_crypt.c
index 4226dd1e..826087f2 100644
--- a/modules/pam_pwdb/md5_crypt.c
+++ b/Linux-PAM/modules/pam_pwdb/md5_crypt.c
@@ -1,4 +1,4 @@
-/* $Id$
+/* $Id: md5_crypt.c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* ----------------------------------------------------------------------------
* "THE BEER-WARE LICENSE" (Revision 42):
diff --git a/modules/pam_pwdb/pam_pwdb.c b/Linux-PAM/modules/pam_pwdb/pam_pwdb.c
index d736c6a8..8c75ac23 100644
--- a/modules/pam_pwdb/pam_pwdb.c
+++ b/Linux-PAM/modules/pam_pwdb/pam_pwdb.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_pwdb.c,v 1.3 2000/11/19 23:54:04 agmorgan Exp $
*
* This is the single file that will be compiled for pam_unix.
* it includes each of the modules that have beed defined in the .-c
@@ -14,7 +14,7 @@
*/
static const char rcsid[] =
-"$Id$\n"
+"$Id: pam_pwdb.c,v 1.3 2000/11/19 23:54:04 agmorgan Exp $\n"
" - PWDB Pluggable Authentication module. <morgan@linux.kernel.org>"
;
diff --git a/modules/pam_pwdb/pam_unix_acct.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_acct.-c
index 0ee3b3d5..adcb6538 100644
--- a/modules/pam_pwdb/pam_unix_acct.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_acct.-c
@@ -1,11 +1,11 @@
/*
- * $Id$
+ * $Id: pam_unix_acct.-c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* See end of file for copyright information
*/
static const char rcsid_acct[] =
-"$Id$\n"
+"$Id: pam_unix_acct.-c,v 1.2 2000/12/04 19:02:34 baggins Exp $\n"
" - PAM_PWDB account management <gafton@redhat.com>";
/* the shadow suite has accout managment.. */
diff --git a/modules/pam_pwdb/pam_unix_auth.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_auth.-c
index e4dfe136..31230394 100644
--- a/modules/pam_pwdb/pam_unix_auth.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_auth.-c
@@ -1,11 +1,11 @@
/*
- * $Id$
+ * $Id: pam_unix_auth.-c,v 1.1.1.1 2000/06/20 22:11:49 agmorgan Exp $
*
* See end of file for Copyright information.
*/
static const char rcsid_auth[] =
-"$Id$: pam_unix_auth.-c,v 1.2 1996/09/05 06:46:53 morgan Exp morgan $\n"
+"$Id: pam_unix_auth.-c,v 1.1.1.1 2000/06/20 22:11:49 agmorgan Exp $: pam_unix_auth.-c,v 1.2 1996/09/05 06:46:53 morgan Exp morgan $\n"
" - PAM_PWDB authentication functions. <morgan@parc.power.net>";
/*
diff --git a/modules/pam_pwdb/pam_unix_md.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_md.-c
index 65476732..65476732 100644
--- a/modules/pam_pwdb/pam_unix_md.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_md.-c
diff --git a/modules/pam_pwdb/pam_unix_passwd.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_passwd.-c
index 0949af7f..7ed65000 100644
--- a/modules/pam_pwdb/pam_unix_passwd.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_passwd.-c
@@ -1,7 +1,7 @@
-/* $Id$ */
+/* $Id: pam_unix_passwd.-c,v 1.3 2001/11/12 06:57:38 agmorgan Exp $ */
static const char rcsid_pass[] =
-"$Id$\n"
+"$Id: pam_unix_passwd.-c,v 1.3 2001/11/12 06:57:38 agmorgan Exp $\n"
" - PAM_PWDB password module <morgan@parc.power.net>"
;
diff --git a/modules/pam_pwdb/pam_unix_pwupd.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_pwupd.-c
index 0f646369..a1fc65ff 100644
--- a/modules/pam_pwdb/pam_unix_pwupd.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_pwupd.-c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_unix_pwupd.-c,v 1.1.1.1 2000/06/20 22:11:51 agmorgan Exp $
*
* This file contains the routines to update the passwd databases.
*/
diff --git a/modules/pam_pwdb/pam_unix_sess.-c b/Linux-PAM/modules/pam_pwdb/pam_unix_sess.-c
index 8f862eae..395bd9bb 100644
--- a/modules/pam_pwdb/pam_unix_sess.-c
+++ b/Linux-PAM/modules/pam_pwdb/pam_unix_sess.-c
@@ -1,11 +1,11 @@
/*
- * $Id$
+ * $Id: pam_unix_sess.-c,v 1.2 2000/12/04 19:02:34 baggins Exp $
*
* See end for Copyright information
*/
static const char rcsid_sess[] =
-"$Id$\n"
+"$Id: pam_unix_sess.-c,v 1.2 2000/12/04 19:02:34 baggins Exp $\n"
" - PAM_PWDB session management. morgan@parc.power.net";
/* Define internal functions */
diff --git a/modules/pam_pwdb/pwdb_chkpwd.c b/Linux-PAM/modules/pam_pwdb/pwdb_chkpwd.c
index e4fe38f8..36c248ef 100644
--- a/modules/pam_pwdb/pwdb_chkpwd.c
+++ b/Linux-PAM/modules/pam_pwdb/pwdb_chkpwd.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pwdb_chkpwd.c,v 1.4 2001/12/09 21:44:58 agmorgan Exp $
*
* This program is designed to run setuid(root) or with sufficient
* privilege to read all of the unix password databases. It is designed
diff --git a/modules/pam_pwdb/support.-c b/Linux-PAM/modules/pam_pwdb/support.-c
index 45867ce8..bfa4e8a1 100644
--- a/modules/pam_pwdb/support.-c
+++ b/Linux-PAM/modules/pam_pwdb/support.-c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: support.-c,v 1.6 2004/09/15 12:06:17 kukuk Exp $
*
* Copyright information at end of file.
*/
diff --git a/modules/pam_radius/Makefile b/Linux-PAM/modules/pam_radius/Makefile
index aa149d3e..aa149d3e 100644
--- a/modules/pam_radius/Makefile
+++ b/Linux-PAM/modules/pam_radius/Makefile
diff --git a/modules/pam_radius/README b/Linux-PAM/modules/pam_radius/README
index 253308fd..253308fd 100644
--- a/modules/pam_radius/README
+++ b/Linux-PAM/modules/pam_radius/README
diff --git a/modules/pam_radius/pam_radius.c b/Linux-PAM/modules/pam_radius/pam_radius.c
index b412edf9..b412edf9 100644
--- a/modules/pam_radius/pam_radius.c
+++ b/Linux-PAM/modules/pam_radius/pam_radius.c
diff --git a/modules/pam_radius/pam_radius.h b/Linux-PAM/modules/pam_radius/pam_radius.h
index 8cee7ff1..67230243 100644
--- a/modules/pam_radius/pam_radius.h
+++ b/Linux-PAM/modules/pam_radius/pam_radius.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_radius.h,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
*/
#ifndef PAM_RADIUS_H
diff --git a/modules/pam_rhosts/Makefile b/Linux-PAM/modules/pam_rhosts/Makefile
index 46d75d6a..d12e00c0 100644
--- a/modules/pam_rhosts/Makefile
+++ b/Linux-PAM/modules/pam_rhosts/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_rhosts/README b/Linux-PAM/modules/pam_rhosts/README
index d2e93d1d..d2e93d1d 100644
--- a/modules/pam_rhosts/README
+++ b/Linux-PAM/modules/pam_rhosts/README
diff --git a/modules/pam_rhosts/pam_rhosts_auth.c b/Linux-PAM/modules/pam_rhosts/pam_rhosts_auth.c
index 979580ec..979580ec 100644
--- a/modules/pam_rhosts/pam_rhosts_auth.c
+++ b/Linux-PAM/modules/pam_rhosts/pam_rhosts_auth.c
diff --git a/modules/pam_rootok/Makefile b/Linux-PAM/modules/pam_rootok/Makefile
index 3460c2a2..b908b115 100644
--- a/modules/pam_rootok/Makefile
+++ b/Linux-PAM/modules/pam_rootok/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_rootok/README b/Linux-PAM/modules/pam_rootok/README
index cccb5ce1..43b92e6c 100644
--- a/modules/pam_rootok/README
+++ b/Linux-PAM/modules/pam_rootok/README
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: README,v 1.2 2001/11/27 05:37:30 agmorgan Exp $
#
this module is an authentication module that performs one task: if the
diff --git a/modules/pam_rootok/pam_rootok.c b/Linux-PAM/modules/pam_rootok/pam_rootok.c
index a7342104..e1e09b6e 100644
--- a/modules/pam_rootok/pam_rootok.c
+++ b/Linux-PAM/modules/pam_rootok/pam_rootok.c
@@ -1,7 +1,7 @@
/* pam_rootok module */
/*
- * $Id$
+ * $Id: pam_rootok.c,v 1.3 2002/05/26 23:00:28 agmorgan Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/3/11
*/
diff --git a/modules/pam_securetty/Makefile b/Linux-PAM/modules/pam_securetty/Makefile
index 9b80d2e9..8ac853c5 100644
--- a/modules/pam_securetty/Makefile
+++ b/Linux-PAM/modules/pam_securetty/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_securetty/README b/Linux-PAM/modules/pam_securetty/README
index 1df095c9..1df095c9 100644
--- a/modules/pam_securetty/README
+++ b/Linux-PAM/modules/pam_securetty/README
diff --git a/modules/pam_securetty/pam_securetty.c b/Linux-PAM/modules/pam_securetty/pam_securetty.c
index 3a9ae421..3a9ae421 100644
--- a/modules/pam_securetty/pam_securetty.c
+++ b/Linux-PAM/modules/pam_securetty/pam_securetty.c
diff --git a/modules/pam_shells/Makefile b/Linux-PAM/modules/pam_shells/Makefile
index b057dc00..f1d7ff51 100644
--- a/modules/pam_shells/Makefile
+++ b/Linux-PAM/modules/pam_shells/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_shells/README b/Linux-PAM/modules/pam_shells/README
index aa63a827..aa63a827 100644
--- a/modules/pam_shells/README
+++ b/Linux-PAM/modules/pam_shells/README
diff --git a/modules/pam_shells/pam_shells.c b/Linux-PAM/modules/pam_shells/pam_shells.c
index 64359eac..64359eac 100644
--- a/modules/pam_shells/pam_shells.c
+++ b/Linux-PAM/modules/pam_shells/pam_shells.c
diff --git a/modules/pam_stress/Makefile b/Linux-PAM/modules/pam_stress/Makefile
index 598809a5..3512c853 100644
--- a/modules/pam_stress/Makefile
+++ b/Linux-PAM/modules/pam_stress/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_stress/README b/Linux-PAM/modules/pam_stress/README
index 74a297b2..b4273f50 100644
--- a/modules/pam_stress/README
+++ b/Linux-PAM/modules/pam_stress/README
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: README,v 1.1.1.1 2000/06/20 22:11:57 agmorgan Exp $
#
# This describes the behavior of this module with respect to the
# /etc/pam.conf file.
diff --git a/modules/pam_stress/pam_stress.c b/Linux-PAM/modules/pam_stress/pam_stress.c
index d45ad300..2d361c3e 100644
--- a/modules/pam_stress/pam_stress.c
+++ b/Linux-PAM/modules/pam_stress/pam_stress.c
@@ -1,6 +1,6 @@
/* pam_stress module */
-/* $Id$
+/* $Id: pam_stress.c,v 1.4 2004/09/22 09:37:50 kukuk Exp $
*
* created by Andrew Morgan <morgan@linux.kernel.org> 1996/3/12
*/
diff --git a/modules/pam_succeed_if/Makefile b/Linux-PAM/modules/pam_succeed_if/Makefile
index 51e18c81..cea9be3b 100644
--- a/modules/pam_succeed_if/Makefile
+++ b/Linux-PAM/modules/pam_succeed_if/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.1 2004/09/24 11:42:39 kukuk Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_succeed_if/README b/Linux-PAM/modules/pam_succeed_if/README
index fdb278ef..fdb278ef 100644
--- a/modules/pam_succeed_if/README
+++ b/Linux-PAM/modules/pam_succeed_if/README
diff --git a/modules/pam_succeed_if/pam_succeed_if.8 b/Linux-PAM/modules/pam_succeed_if/pam_succeed_if.8
index da95a033..da95a033 100644
--- a/modules/pam_succeed_if/pam_succeed_if.8
+++ b/Linux-PAM/modules/pam_succeed_if/pam_succeed_if.8
diff --git a/modules/pam_succeed_if/pam_succeed_if.c b/Linux-PAM/modules/pam_succeed_if/pam_succeed_if.c
index 23974afa..23974afa 100644
--- a/modules/pam_succeed_if/pam_succeed_if.c
+++ b/Linux-PAM/modules/pam_succeed_if/pam_succeed_if.c
diff --git a/modules/pam_tally/Makefile b/Linux-PAM/modules/pam_tally/Makefile
index 718d3b30..40617a1a 100644
--- a/modules/pam_tally/Makefile
+++ b/Linux-PAM/modules/pam_tally/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.5 2004/09/24 13:13:21 kukuk Exp $
#
# This Makefile controls a build process of $(TITLE) module and
# application for Linux-PAM. You should not modify this Makefile
diff --git a/modules/pam_tally/README b/Linux-PAM/modules/pam_tally/README
index c8b715bd..c8b715bd 100644
--- a/modules/pam_tally/README
+++ b/Linux-PAM/modules/pam_tally/README
diff --git a/modules/pam_tally/faillog.h b/Linux-PAM/modules/pam_tally/faillog.h
index 7f704713..0f16261b 100644
--- a/modules/pam_tally/faillog.h
+++ b/Linux-PAM/modules/pam_tally/faillog.h
@@ -30,7 +30,7 @@
/*
* faillog.h - login failure logging file format
*
- * $Id$
+ * $Id: faillog.h,v 1.1.1.1 2000/06/20 22:11:59 agmorgan Exp $
*
* The login failure file is maintained by login(1) and faillog(8)
* Each record in the file represents a separate UID and the file
diff --git a/modules/pam_tally/pam_tally.c b/Linux-PAM/modules/pam_tally/pam_tally.c
index 57fa611a..1e48662e 100644
--- a/modules/pam_tally/pam_tally.c
+++ b/Linux-PAM/modules/pam_tally/pam_tally.c
@@ -1,7 +1,7 @@
/*
* pam_tally.c
*
- * $Id$
+ * $Id: pam_tally.c,v 1.15 2005/01/24 14:04:17 t8m Exp $
*/
diff --git a/modules/pam_tally/pam_tally_app.c b/Linux-PAM/modules/pam_tally/pam_tally_app.c
index 9e6e1faf..9e6e1faf 100644
--- a/modules/pam_tally/pam_tally_app.c
+++ b/Linux-PAM/modules/pam_tally/pam_tally_app.c
diff --git a/modules/pam_time/Makefile b/Linux-PAM/modules/pam_time/Makefile
index 9c2d0eb3..4aa4e276 100644
--- a/modules/pam_time/Makefile
+++ b/Linux-PAM/modules/pam_time/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:05 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_time/README b/Linux-PAM/modules/pam_time/README
index 38b2b3e6..0228b907 100644
--- a/modules/pam_time/README
+++ b/Linux-PAM/modules/pam_time/README
@@ -1,4 +1,4 @@
-$Id$
+$Id: README,v 1.2 2000/12/04 19:02:35 baggins Exp $
This is a help file for the pam_time module. It explains the need for
pam_time and also the syntax of the /etc/security/time.conf file.
diff --git a/modules/pam_time/pam_time.c b/Linux-PAM/modules/pam_time/pam_time.c
index 9858307e..c04180f2 100644
--- a/modules/pam_time/pam_time.c
+++ b/Linux-PAM/modules/pam_time/pam_time.c
@@ -1,7 +1,7 @@
/* pam_time module */
/*
- * $Id$
+ * $Id: pam_time.c,v 1.5 2004/09/22 09:37:50 kukuk Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/6/22
* (File syntax and much other inspiration from the shadow package
@@ -9,7 +9,7 @@
*/
static const char rcsid[] =
-"$Id$;\n"
+"$Id: pam_time.c,v 1.5 2004/09/22 09:37:50 kukuk Exp $;\n"
"\t\tVersion 0.22 for Linux-PAM\n"
"Copyright (C) Andrew G. Morgan 1996 <morgan@linux.kernel.org>\n";
diff --git a/modules/pam_time/time.conf b/Linux-PAM/modules/pam_time/time.conf
index d2062fdb..d2062fdb 100644
--- a/modules/pam_time/time.conf
+++ b/Linux-PAM/modules/pam_time/time.conf
diff --git a/modules/pam_unix/CHANGELOG b/Linux-PAM/modules/pam_unix/CHANGELOG
index 1476b579..509ce0a3 100644
--- a/modules/pam_unix/CHANGELOG
+++ b/Linux-PAM/modules/pam_unix/CHANGELOG
@@ -1,4 +1,4 @@
-$Id$
+$Id: CHANGELOG,v 1.1.1.1 2000/06/20 22:12:01 agmorgan Exp $
* Mon Aug 16 1999 Jan Rêkorajski <baggins@pld.org.pl>
- fixed reentrancy problems
diff --git a/modules/pam_unix/Makefile b/Linux-PAM/modules/pam_unix/Makefile
index abeb7eef..7f32e073 100644
--- a/modules/pam_unix/Makefile
+++ b/Linux-PAM/modules/pam_unix/Makefile
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: Makefile,v 1.8 2004/11/08 08:58:37 kukuk Exp $
#
# This Makefile controls a build process of the pam_unix modules
# for Linux-PAM. You should not modify this Makefile.
diff --git a/modules/pam_unix/README b/Linux-PAM/modules/pam_unix/README
index afeee3da..afeee3da 100644
--- a/modules/pam_unix/README
+++ b/Linux-PAM/modules/pam_unix/README
diff --git a/modules/pam_unix/bigcrypt.c b/Linux-PAM/modules/pam_unix/bigcrypt.c
index 6b73f3d2..6b73f3d2 100644
--- a/modules/pam_unix/bigcrypt.c
+++ b/Linux-PAM/modules/pam_unix/bigcrypt.c
diff --git a/modules/pam_unix/bigcrypt_main.c b/Linux-PAM/modules/pam_unix/bigcrypt_main.c
index 70819072..70819072 100644
--- a/modules/pam_unix/bigcrypt_main.c
+++ b/Linux-PAM/modules/pam_unix/bigcrypt_main.c
diff --git a/modules/pam_unix/lckpwdf.-c b/Linux-PAM/modules/pam_unix/lckpwdf.-c
index b5ff4585..b5ff4585 100644
--- a/modules/pam_unix/lckpwdf.-c
+++ b/Linux-PAM/modules/pam_unix/lckpwdf.-c
diff --git a/modules/pam_unix/md5.c b/Linux-PAM/modules/pam_unix/md5.c
index d88d6810..7ee9ed00 100644
--- a/modules/pam_unix/md5.c
+++ b/Linux-PAM/modules/pam_unix/md5.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: md5.c,v 1.1.1.1 2000/06/20 22:12:03 agmorgan Exp $
*
* This code implements the MD5 message-digest algorithm.
* The algorithm is due to Ron Rivest. This code was
diff --git a/modules/pam_unix/md5.h b/Linux-PAM/modules/pam_unix/md5.h
index 103f168a..103f168a 100644
--- a/modules/pam_unix/md5.h
+++ b/Linux-PAM/modules/pam_unix/md5.h
diff --git a/modules/pam_unix/md5_crypt.c b/Linux-PAM/modules/pam_unix/md5_crypt.c
index 53972fcc..8b7bc66b 100644
--- a/modules/pam_unix/md5_crypt.c
+++ b/Linux-PAM/modules/pam_unix/md5_crypt.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: md5_crypt.c,v 1.2 2001/07/10 20:24:16 vorlon Exp $
*
* ----------------------------------------------------------------------------
* "THE BEER-WARE LICENSE" (Revision 42):
diff --git a/modules/pam_unix/pam_unix_acct.c b/Linux-PAM/modules/pam_unix/pam_unix_acct.c
index 02e07ba6..02e07ba6 100644
--- a/modules/pam_unix/pam_unix_acct.c
+++ b/Linux-PAM/modules/pam_unix/pam_unix_acct.c
diff --git a/modules/pam_unix/pam_unix_auth.c b/Linux-PAM/modules/pam_unix/pam_unix_auth.c
index 39e0cde5..39e0cde5 100644
--- a/modules/pam_unix/pam_unix_auth.c
+++ b/Linux-PAM/modules/pam_unix/pam_unix_auth.c
diff --git a/modules/pam_unix/pam_unix_passwd.c b/Linux-PAM/modules/pam_unix/pam_unix_passwd.c
index 2ea57cc6..2ea57cc6 100644
--- a/modules/pam_unix/pam_unix_passwd.c
+++ b/Linux-PAM/modules/pam_unix/pam_unix_passwd.c
diff --git a/modules/pam_unix/pam_unix_sess.c b/Linux-PAM/modules/pam_unix/pam_unix_sess.c
index b888b64f..a29a7085 100644
--- a/modules/pam_unix/pam_unix_sess.c
+++ b/Linux-PAM/modules/pam_unix/pam_unix_sess.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: pam_unix_sess.c,v 1.5 2005/03/23 14:35:21 t8m Exp $
*
* Copyright Alexander O. Yuriev, 1996. All rights reserved.
* Copyright Jan Rêkorajski, 1999. All rights reserved.
diff --git a/modules/pam_unix/support.c b/Linux-PAM/modules/pam_unix/support.c
index a9df0c5f..1584f2f1 100644
--- a/modules/pam_unix/support.c
+++ b/Linux-PAM/modules/pam_unix/support.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: support.c,v 1.25 2005/01/10 09:45:37 kukuk Exp $
*
* Copyright information at end of file.
*/
diff --git a/modules/pam_unix/support.h b/Linux-PAM/modules/pam_unix/support.h
index b2aa4b40..39abadd5 100644
--- a/modules/pam_unix/support.h
+++ b/Linux-PAM/modules/pam_unix/support.h
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: support.h,v 1.8 2004/10/06 13:42:36 kukuk Exp $
*/
#ifndef _PAM_UNIX_SUPPORT_H
diff --git a/modules/pam_unix/unix_chkpwd.c b/Linux-PAM/modules/pam_unix/unix_chkpwd.c
index ff1d1bff..be32348f 100644
--- a/modules/pam_unix/unix_chkpwd.c
+++ b/Linux-PAM/modules/pam_unix/unix_chkpwd.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: unix_chkpwd.c,v 1.11 2004/11/16 14:27:42 toady Exp $
*
* This program is designed to run setuid(root) or with sufficient
* privilege to read all of the unix password databases. It is designed
diff --git a/modules/pam_unix/yppasswd.h b/Linux-PAM/modules/pam_unix/yppasswd.h
index 6b414be0..6b414be0 100644
--- a/modules/pam_unix/yppasswd.h
+++ b/Linux-PAM/modules/pam_unix/yppasswd.h
diff --git a/modules/pam_unix/yppasswd_xdr.c b/Linux-PAM/modules/pam_unix/yppasswd_xdr.c
index b1a60b4c..b1a60b4c 100644
--- a/modules/pam_unix/yppasswd_xdr.c
+++ b/Linux-PAM/modules/pam_unix/yppasswd_xdr.c
diff --git a/modules/pam_userdb/Makefile b/Linux-PAM/modules/pam_userdb/Makefile
index bbecaae1..4da7310d 100644
--- a/modules/pam_userdb/Makefile
+++ b/Linux-PAM/modules/pam_userdb/Makefile
@@ -3,7 +3,7 @@
# Linux-PAM. You should not modify this Makefile (unless you know
# what you are doing!).
-# $Id$
+# $Id: Makefile,v 1.6 2004/09/14 14:22:40 kukuk Exp $
# Created by Cristian Gafton <gafton@redhat.com>
include ../../Make.Rules
diff --git a/modules/pam_userdb/README b/Linux-PAM/modules/pam_userdb/README
index fc56cfa0..1cab7b74 100644
--- a/modules/pam_userdb/README
+++ b/Linux-PAM/modules/pam_userdb/README
@@ -58,4 +58,4 @@ AUTHOR:
-$Id$
+$Id: README,v 1.3 2004/09/28 13:48:47 kukuk Exp $
diff --git a/modules/pam_userdb/conv.c b/Linux-PAM/modules/pam_userdb/conv.c
index de5d12f2..de5d12f2 100644
--- a/modules/pam_userdb/conv.c
+++ b/Linux-PAM/modules/pam_userdb/conv.c
diff --git a/modules/pam_userdb/create.pl b/Linux-PAM/modules/pam_userdb/create.pl
index 224204b7..28088102 100644
--- a/modules/pam_userdb/create.pl
+++ b/Linux-PAM/modules/pam_userdb/create.pl
@@ -2,7 +2,7 @@
# this program creates a database in ARGV[1] from pairs given on
# stdandard input
#
-# $Id$
+# $Id: create.pl,v 1.2 2004/09/28 13:48:47 kukuk Exp $
use DB_File;
diff --git a/modules/pam_userdb/pam_userdb.c b/Linux-PAM/modules/pam_userdb/pam_userdb.c
index a0a5b8b5..86c7238b 100644
--- a/modules/pam_userdb/pam_userdb.c
+++ b/Linux-PAM/modules/pam_userdb/pam_userdb.c
@@ -1,7 +1,7 @@
/* pam_userdb module */
/*
- * $Id$
+ * $Id: pam_userdb.c,v 1.7 2004/09/28 13:48:47 kukuk Exp $
* Written by Cristian Gafton <gafton@redhat.com> 1996/09/10
* See the end of the file for Copyright Information
*/
diff --git a/modules/pam_userdb/pam_userdb.h b/Linux-PAM/modules/pam_userdb/pam_userdb.h
index a371fa9f..af03676b 100644
--- a/modules/pam_userdb/pam_userdb.h
+++ b/Linux-PAM/modules/pam_userdb/pam_userdb.h
@@ -1,7 +1,7 @@
#ifndef _PAM_USERSDB_H
#define _PAM_USERSDB_H
-/* $Id$ */
+/* $Id: pam_userdb.h,v 1.2 2004/09/28 13:48:47 kukuk Exp $ */
/* Header files */
#include <security/pam_appl.h>
diff --git a/modules/pam_warn/Makefile b/Linux-PAM/modules/pam_warn/Makefile
index 44c56f17..b1420538 100644
--- a/modules/pam_warn/Makefile
+++ b/Linux-PAM/modules/pam_warn/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:06 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_warn/README b/Linux-PAM/modules/pam_warn/README
index 6d484bdf..3c4bde8a 100644
--- a/modules/pam_warn/README
+++ b/Linux-PAM/modules/pam_warn/README
@@ -1,4 +1,4 @@
-# $Id$
+# $Id: README,v 1.1.1.1 2000/06/20 22:12:10 agmorgan Exp $
#
This module is an authentication module that does not authenticate.
diff --git a/modules/pam_warn/pam_warn.c b/Linux-PAM/modules/pam_warn/pam_warn.c
index f167ea91..90170c01 100644
--- a/modules/pam_warn/pam_warn.c
+++ b/Linux-PAM/modules/pam_warn/pam_warn.c
@@ -1,7 +1,7 @@
/* pam_warn module */
/*
- * $Id$
+ * $Id: pam_warn.c,v 1.2 2002/05/29 04:44:43 agmorgan Exp $
*
* Written by Andrew Morgan <morgan@linux.kernel.org> 1996/3/11
*/
diff --git a/modules/pam_wheel/Makefile b/Linux-PAM/modules/pam_wheel/Makefile
index 66945ff5..67947f81 100644
--- a/modules/pam_wheel/Makefile
+++ b/Linux-PAM/modules/pam_wheel/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.2 2000/11/19 23:54:06 agmorgan Exp $
#
# This Makefile controls a build process of $(TITLE) module for
# Linux-PAM. You should not modify this Makefile (unless you know
diff --git a/modules/pam_wheel/README b/Linux-PAM/modules/pam_wheel/README
index 2cd156c0..2cd156c0 100644
--- a/modules/pam_wheel/README
+++ b/Linux-PAM/modules/pam_wheel/README
diff --git a/modules/pam_wheel/pam_wheel.c b/Linux-PAM/modules/pam_wheel/pam_wheel.c
index 92cd44b9..92cd44b9 100644
--- a/modules/pam_wheel/pam_wheel.c
+++ b/Linux-PAM/modules/pam_wheel/pam_wheel.c
diff --git a/modules/pam_xauth/Makefile b/Linux-PAM/modules/pam_xauth/Makefile
index 385466a2..385466a2 100644
--- a/modules/pam_xauth/Makefile
+++ b/Linux-PAM/modules/pam_xauth/Makefile
diff --git a/modules/pam_xauth/README b/Linux-PAM/modules/pam_xauth/README
index dd65292f..dd65292f 100644
--- a/modules/pam_xauth/README
+++ b/Linux-PAM/modules/pam_xauth/README
diff --git a/modules/pam_xauth/pam_xauth.8 b/Linux-PAM/modules/pam_xauth/pam_xauth.8
index 9acb7249..9acb7249 100644
--- a/modules/pam_xauth/pam_xauth.8
+++ b/Linux-PAM/modules/pam_xauth/pam_xauth.8
diff --git a/modules/pam_xauth/pam_xauth.c b/Linux-PAM/modules/pam_xauth/pam_xauth.c
index 700edbd3..2bf72eb6 100644
--- a/modules/pam_xauth/pam_xauth.c
+++ b/Linux-PAM/modules/pam_xauth/pam_xauth.c
@@ -33,7 +33,7 @@
* OF THE POSSIBILITY OF SUCH DAMAGE.
*/
-/* "$Id$" */
+/* "$Id: pam_xauth.c,v 1.4 2005/03/14 09:42:28 kukuk Exp $" */
#include "../../_pam_aconf.h"
#include <sys/types.h>
diff --git a/modules/pammodutil/Makefile b/Linux-PAM/modules/pammodutil/Makefile
index c9cd0062..bad1bf62 100644
--- a/modules/pammodutil/Makefile
+++ b/Linux-PAM/modules/pammodutil/Makefile
@@ -1,5 +1,5 @@
#
-# $Id$
+# $Id: Makefile,v 1.4 2004/09/24 13:13:22 kukuk Exp $
#
#
diff --git a/modules/pammodutil/README b/Linux-PAM/modules/pammodutil/README
index 241f83a7..ea44f310 100644
--- a/modules/pammodutil/README
+++ b/Linux-PAM/modules/pammodutil/README
@@ -1,4 +1,4 @@
-$Id$
+$Id: README,v 1.1 2001/12/09 22:15:12 agmorgan Exp $
This is a libarary of routines for use by modules. The routines seem
to have a common use for modules, but are not part of libpam and never
diff --git a/modules/pammodutil/include/security/_pam_modutil.h b/Linux-PAM/modules/pammodutil/include/security/_pam_modutil.h
index c2ac24c2..ec0c8964 100644
--- a/modules/pammodutil/include/security/_pam_modutil.h
+++ b/Linux-PAM/modules/pammodutil/include/security/_pam_modutil.h
@@ -2,7 +2,7 @@
#define _PAM_MODUTIL_H
/*
- * $Id$
+ * $Id: _pam_modutil.h,v 1.4 2004/09/24 13:13:22 kukuk Exp $
*
* This file is a list of handy libc wrappers that attempt to provide some
* thread-safe and other convenient functionality to modules in a form that
diff --git a/modules/pammodutil/modutil_cleanup.c b/Linux-PAM/modules/pammodutil/modutil_cleanup.c
index e95d6100..5477481f 100644
--- a/modules/pammodutil/modutil_cleanup.c
+++ b/Linux-PAM/modules/pammodutil/modutil_cleanup.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_cleanup.c,v 1.1 2001/12/09 22:15:12 agmorgan Exp $
*
* This function provides a common pam_set_data() friendly version of free().
*/
diff --git a/modules/pammodutil/modutil_getgrgid.c b/Linux-PAM/modules/pammodutil/modutil_getgrgid.c
index 179df3b2..f97a9239 100644
--- a/modules/pammodutil/modutil_getgrgid.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getgrgid.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getgrgid.c,v 1.3 2005/03/30 14:59:41 kukuk Exp $
*
* This function provides a thread safer version of getgrgid() for use
* with PAM modules that care about this sort of thing.
diff --git a/modules/pammodutil/modutil_getgrnam.c b/Linux-PAM/modules/pammodutil/modutil_getgrnam.c
index e34d4c45..0727618c 100644
--- a/modules/pammodutil/modutil_getgrnam.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getgrnam.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getgrnam.c,v 1.3 2005/03/30 14:59:41 kukuk Exp $
*
* This function provides a thread safer version of getgrnam() for use
* with PAM modules that care about this sort of thing.
diff --git a/modules/pammodutil/modutil_getlogin.c b/Linux-PAM/modules/pammodutil/modutil_getlogin.c
index ef09d031..0e4a48d8 100644
--- a/modules/pammodutil/modutil_getlogin.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getlogin.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getlogin.c,v 1.4 2004/11/08 10:57:15 t8m Exp $
*
* A central point for invoking getlogin(). Hopefully, this is a
* little harder to spoof than all the other versions that are out
diff --git a/modules/pammodutil/modutil_getpwnam.c b/Linux-PAM/modules/pammodutil/modutil_getpwnam.c
index e0dfdca3..eb359544 100644
--- a/modules/pammodutil/modutil_getpwnam.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getpwnam.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getpwnam.c,v 1.4 2005/03/30 14:59:41 kukuk Exp $
*
* This function provides a thread safer version of getpwnam() for use
* with PAM modules that care about this sort of thing.
diff --git a/modules/pammodutil/modutil_getpwuid.c b/Linux-PAM/modules/pammodutil/modutil_getpwuid.c
index aadd817b..8ba20d17 100644
--- a/modules/pammodutil/modutil_getpwuid.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getpwuid.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getpwuid.c,v 1.4 2005/03/30 14:59:41 kukuk Exp $
*
* This function provides a thread safer version of getpwuid() for use
* with PAM modules that care about this sort of thing.
diff --git a/modules/pammodutil/modutil_getspnam.c b/Linux-PAM/modules/pammodutil/modutil_getspnam.c
index e069d009..e966bb52 100644
--- a/modules/pammodutil/modutil_getspnam.c
+++ b/Linux-PAM/modules/pammodutil/modutil_getspnam.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_getspnam.c,v 1.3 2005/03/30 14:59:41 kukuk Exp $
*
* This function provides a thread safer version of getspnam() for use
* with PAM modules that care about this sort of thing.
diff --git a/modules/pammodutil/modutil_ingroup.c b/Linux-PAM/modules/pammodutil/modutil_ingroup.c
index 5a3b5d8d..e1f88b81 100644
--- a/modules/pammodutil/modutil_ingroup.c
+++ b/Linux-PAM/modules/pammodutil/modutil_ingroup.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_ingroup.c,v 1.1 2004/09/24 13:14:14 kukuk Exp $
*
* This function provides common methods for checking if a user is in a
* specified group.
diff --git a/modules/pammodutil/modutil_ioloop.c b/Linux-PAM/modules/pammodutil/modutil_ioloop.c
index a852a7b8..37ac76fc 100644
--- a/modules/pammodutil/modutil_ioloop.c
+++ b/Linux-PAM/modules/pammodutil/modutil_ioloop.c
@@ -1,5 +1,5 @@
/*
- * $Id$
+ * $Id: modutil_ioloop.c,v 1.2 2004/09/24 09:18:22 kukuk Exp $
*
* These functions provides common methods for ensure a complete read or
* write occurs. It handles EINTR and partial read/write returns.
diff --git a/modules/pammodutil/pammodutil.h b/Linux-PAM/modules/pammodutil/pammodutil.h
index fbe81023..2b80c852 100644
--- a/modules/pammodutil/pammodutil.h
+++ b/Linux-PAM/modules/pammodutil/pammodutil.h
@@ -2,7 +2,7 @@
#define PAMMODUTIL_H
/*
- * $Id$
+ * $Id: pammodutil.h,v 1.2 2005/03/30 10:42:54 t8m Exp $
*
* Copyright (c) 2001 Andrew Morgan <morgan@kernel.org>
*/
diff --git a/modules/register_static b/Linux-PAM/modules/register_static
index f3aebb60..f3aebb60 100755
--- a/modules/register_static
+++ b/Linux-PAM/modules/register_static
diff --git a/pgp.keys.asc b/Linux-PAM/pgp.keys.asc
index 583accd9..583accd9 100644
--- a/pgp.keys.asc
+++ b/Linux-PAM/pgp.keys.asc
diff --git a/bin/.cvsignore b/bin/.cvsignore
deleted file mode 100644
index 2769a41e..00000000
--- a/bin/.cvsignore
+++ /dev/null
@@ -1,3 +0,0 @@
-blank
-xsh
-check_user
diff --git a/conf/.cvsignore b/conf/.cvsignore
deleted file mode 100644
index 93724758..00000000
--- a/conf/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-.ignore_age
-.md5sum
diff --git a/conf/pam_conv1/.cvsignore b/conf/pam_conv1/.cvsignore
deleted file mode 100644
index 200a991e..00000000
--- a/conf/pam_conv1/.cvsignore
+++ /dev/null
@@ -1,3 +0,0 @@
-lex.yy.c
-pam_conv.tab.c
-pam_conv1
diff --git a/doc/.cvsignore b/doc/.cvsignore
deleted file mode 100644
index 7ac74f9d..00000000
--- a/doc/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-pam.sgml
-MODULES-SGML
diff --git a/doc/html/.cvsignore b/doc/html/.cvsignore
deleted file mode 100644
index 3b358a3a..00000000
--- a/doc/html/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-pam*.html \ No newline at end of file
diff --git a/doc/pdf/.cvsignore b/doc/pdf/.cvsignore
deleted file mode 100644
index a1363379..00000000
--- a/doc/pdf/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-*.pdf
diff --git a/doc/pdf/README b/doc/pdf/README
deleted file mode 100644
index 82efcd46..00000000
--- a/doc/pdf/README
+++ /dev/null
@@ -1,3 +0,0 @@
-$Id$
-
-a directory for PDF versions of the documentation
diff --git a/doc/ps/.cvsignore b/doc/ps/.cvsignore
deleted file mode 100644
index fa1d1137..00000000
--- a/doc/ps/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-pam*.ps
diff --git a/doc/specs/.cvsignore b/doc/specs/.cvsignore
deleted file mode 100644
index d564ba7e..00000000
--- a/doc/specs/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-draft-morgan-pam-*.txt
diff --git a/doc/specs/formatter/.cvsignore b/doc/specs/formatter/.cvsignore
deleted file mode 100644
index 8af8c897..00000000
--- a/doc/specs/formatter/.cvsignore
+++ /dev/null
@@ -1,3 +0,0 @@
-lex.yy.c
-parse.tab.c
-padout
diff --git a/doc/txts/.cvsignore b/doc/txts/.cvsignore
deleted file mode 100644
index f35c3921..00000000
--- a/doc/txts/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-pam*.txt
diff --git a/examples/.cvsignore b/examples/.cvsignore
deleted file mode 100644
index 2769a41e..00000000
--- a/examples/.cvsignore
+++ /dev/null
@@ -1,3 +0,0 @@
-blank
-xsh
-check_user
diff --git a/libpam/.cvsignore b/libpam/.cvsignore
deleted file mode 100644
index dd17fdcf..00000000
--- a/libpam/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-dynamic
-static
diff --git a/libpam_misc/.cvsignore b/libpam_misc/.cvsignore
deleted file mode 100644
index b6cfd742..00000000
--- a/libpam_misc/.cvsignore
+++ /dev/null
@@ -1,9 +0,0 @@
-libpam_misc.so
-libpam_misc.a
-libpamd_misc.so
-libpamd_misc.a
-help_env.o
-misc_conv.o
-xstrdup.o
-dynamic
-static
diff --git a/libpamc/.cvsignore b/libpamc/.cvsignore
deleted file mode 100644
index ce01b11d..00000000
--- a/libpamc/.cvsignore
+++ /dev/null
@@ -1,3 +0,0 @@
-libpamc.so*
-static
-dynamic
diff --git a/modules/pam_access/.cvsignore b/modules/pam_access/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_access/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_cracklib/.cvsignore b/modules/pam_cracklib/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_cracklib/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_debug/.cvsignore b/modules/pam_debug/.cvsignore
deleted file mode 100644
index dd17fdcf..00000000
--- a/modules/pam_debug/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-dynamic
-static
diff --git a/modules/pam_deny/.cvsignore b/modules/pam_deny/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_deny/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_deny/README b/modules/pam_deny/README
deleted file mode 100644
index 6683bdcc..00000000
--- a/modules/pam_deny/README
+++ /dev/null
@@ -1,4 +0,0 @@
-# $Id$
-#
-
-this module always fails, it ignores all options.
diff --git a/modules/pam_env/.cvsignore b/modules/pam_env/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_env/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_filter/.cvsignore b/modules/pam_filter/.cvsignore
deleted file mode 100644
index 877dafe0..00000000
--- a/modules/pam_filter/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-dynamic
-security
diff --git a/modules/pam_filter/upperLOWER/.cvsignore b/modules/pam_filter/upperLOWER/.cvsignore
deleted file mode 100644
index bcd63650..00000000
--- a/modules/pam_filter/upperLOWER/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-upperLOWER
diff --git a/modules/pam_ftp/.cvsignore b/modules/pam_ftp/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_ftp/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_group/.cvsignore b/modules/pam_group/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_group/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_issue/.cvsignore b/modules/pam_issue/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_issue/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_lastlog/.cvsignore b/modules/pam_lastlog/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_lastlog/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_limits/.cvsignore b/modules/pam_limits/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_limits/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_listfile/.cvsignore b/modules/pam_listfile/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_listfile/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_mail/.cvsignore b/modules/pam_mail/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_mail/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_mkhomedir/.cvsignore b/modules/pam_mkhomedir/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_mkhomedir/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_motd/.cvsignore b/modules/pam_motd/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_motd/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_nologin/.cvsignore b/modules/pam_nologin/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_nologin/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_permit/.cvsignore b/modules/pam_permit/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_permit/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_pwdb/.cvsignore b/modules/pam_pwdb/.cvsignore
deleted file mode 100644
index f0420bac..00000000
--- a/modules/pam_pwdb/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-dynamic
-pwdb_chkpwd
diff --git a/modules/pam_radius/.cvsignore b/modules/pam_radius/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_radius/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_rhosts/.cvsignore b/modules/pam_rhosts/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_rhosts/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_rootok/.cvsignore b/modules/pam_rootok/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_rootok/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_securetty/.cvsignore b/modules/pam_securetty/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_securetty/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_shells/.cvsignore b/modules/pam_shells/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_shells/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_stress/.cvsignore b/modules/pam_stress/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_stress/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_tally/.cvsignore b/modules/pam_tally/.cvsignore
deleted file mode 100644
index e1a4f48f..00000000
--- a/modules/pam_tally/.cvsignore
+++ /dev/null
@@ -1,2 +0,0 @@
-dynamic
-pam_tally
diff --git a/modules/pam_time/.cvsignore b/modules/pam_time/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_time/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_unix/.cvsignore b/modules/pam_unix/.cvsignore
deleted file mode 100644
index 64c5ce5c..00000000
--- a/modules/pam_unix/.cvsignore
+++ /dev/null
@@ -1,4 +0,0 @@
-dynamic
-unix_chkpwd
-*.so
-*~
diff --git a/modules/pam_userdb/.cvsignore b/modules/pam_userdb/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_userdb/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_warn/.cvsignore b/modules/pam_warn/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_warn/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pam_wheel/.cvsignore b/modules/pam_wheel/.cvsignore
deleted file mode 100644
index 380a834a..00000000
--- a/modules/pam_wheel/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-dynamic
diff --git a/modules/pammodutil/.cvsignore b/modules/pammodutil/.cvsignore
deleted file mode 100644
index 7b4d4ba2..00000000
--- a/modules/pammodutil/.cvsignore
+++ /dev/null
@@ -1 +0,0 @@
-static