summaryrefslogtreecommitdiff
path: root/doc/man
diff options
context:
space:
mode:
Diffstat (limited to 'doc/man')
-rw-r--r--doc/man/Makefile.am24
-rw-r--r--doc/man/Makefile.in35
-rw-r--r--doc/man/PAM.825
-rw-r--r--doc/man/misc_conv.324
-rw-r--r--doc/man/misc_conv.3.xml35
-rw-r--r--doc/man/pam.310
-rw-r--r--doc/man/pam.3.xml40
-rw-r--r--doc/man/pam.82
-rw-r--r--doc/man/pam.8.xml98
-rw-r--r--doc/man/pam.conf-desc.xml14
-rw-r--r--doc/man/pam.conf-dir.xml25
-rw-r--r--doc/man/pam.conf-syntax.xml12
-rw-r--r--doc/man/pam.conf.556
-rw-r--r--doc/man/pam.conf.5.xml85
-rw-r--r--doc/man/pam.d.52
-rw-r--r--doc/man/pam_acct_mgmt.310
-rw-r--r--doc/man/pam_acct_mgmt.3.xml20
-rw-r--r--doc/man/pam_authenticate.310
-rw-r--r--doc/man/pam_authenticate.3.xml20
-rw-r--r--doc/man/pam_chauthtok.310
-rw-r--r--doc/man/pam_chauthtok.3.xml20
-rw-r--r--doc/man/pam_close_session.310
-rw-r--r--doc/man/pam_close_session.3.xml21
-rw-r--r--doc/man/pam_conv.310
-rw-r--r--doc/man/pam_conv.3.xml20
-rw-r--r--doc/man/pam_end.310
-rw-r--r--doc/man/pam_end.3.xml21
-rw-r--r--doc/man/pam_error.310
-rw-r--r--doc/man/pam_error.3.xml23
-rw-r--r--doc/man/pam_fail_delay.310
-rw-r--r--doc/man/pam_fail_delay.3.xml27
-rw-r--r--doc/man/pam_get_authtok.318
-rw-r--r--doc/man/pam_get_authtok.3.xml33
-rw-r--r--doc/man/pam_get_authtok_noverify.32
-rw-r--r--doc/man/pam_get_authtok_verify.32
-rw-r--r--doc/man/pam_get_data.310
-rw-r--r--doc/man/pam_get_data.3.xml21
-rw-r--r--doc/man/pam_get_item.318
-rw-r--r--doc/man/pam_get_item.3.xml33
-rw-r--r--doc/man/pam_get_user.310
-rw-r--r--doc/man/pam_get_user.3.xml21
-rw-r--r--doc/man/pam_getenv.310
-rw-r--r--doc/man/pam_getenv.3.xml20
-rw-r--r--doc/man/pam_getenvlist.310
-rw-r--r--doc/man/pam_getenvlist.3.xml20
-rw-r--r--doc/man/pam_info.310
-rw-r--r--doc/man/pam_info.3.xml23
-rw-r--r--doc/man/pam_item_types_ext.inc.xml5
-rw-r--r--doc/man/pam_item_types_std.inc.xml13
-rw-r--r--doc/man/pam_misc_drop_env.310
-rw-r--r--doc/man/pam_misc_drop_env.3.xml21
-rw-r--r--doc/man/pam_misc_paste_env.310
-rw-r--r--doc/man/pam_misc_paste_env.3.xml21
-rw-r--r--doc/man/pam_misc_setenv.310
-rw-r--r--doc/man/pam_misc_setenv.3.xml21
-rw-r--r--doc/man/pam_open_session.310
-rw-r--r--doc/man/pam_open_session.3.xml21
-rw-r--r--doc/man/pam_prompt.310
-rw-r--r--doc/man/pam_prompt.3.xml23
-rw-r--r--doc/man/pam_putenv.310
-rw-r--r--doc/man/pam_putenv.3.xml20
-rw-r--r--doc/man/pam_set_data.313
-rw-r--r--doc/man/pam_set_data.3.xml29
-rw-r--r--doc/man/pam_set_item.318
-rw-r--r--doc/man/pam_set_item.3.xml33
-rw-r--r--doc/man/pam_setcred.310
-rw-r--r--doc/man/pam_setcred.3.xml21
-rw-r--r--doc/man/pam_sm_acct_mgmt.310
-rw-r--r--doc/man/pam_sm_acct_mgmt.3.xml22
-rw-r--r--doc/man/pam_sm_authenticate.310
-rw-r--r--doc/man/pam_sm_authenticate.3.xml22
-rw-r--r--doc/man/pam_sm_chauthtok.310
-rw-r--r--doc/man/pam_sm_chauthtok.3.xml30
-rw-r--r--doc/man/pam_sm_close_session.310
-rw-r--r--doc/man/pam_sm_close_session.3.xml22
-rw-r--r--doc/man/pam_sm_open_session.310
-rw-r--r--doc/man/pam_sm_open_session.3.xml22
-rw-r--r--doc/man/pam_sm_setcred.310
-rw-r--r--doc/man/pam_sm_setcred.3.xml24
-rw-r--r--doc/man/pam_start.310
-rw-r--r--doc/man/pam_start.3.xml21
-rw-r--r--doc/man/pam_strerror.310
-rw-r--r--doc/man/pam_strerror.3.xml21
-rw-r--r--doc/man/pam_syslog.310
-rw-r--r--doc/man/pam_syslog.3.xml21
-rw-r--r--doc/man/pam_verror.32
-rw-r--r--doc/man/pam_vinfo.32
-rw-r--r--doc/man/pam_vprompt.32
-rw-r--r--doc/man/pam_vsyslog.32
-rw-r--r--doc/man/pam_xauth_data.310
-rw-r--r--doc/man/pam_xauth_data.3.xml91
91 files changed, 921 insertions, 812 deletions
diff --git a/doc/man/Makefile.am b/doc/man/Makefile.am
index 78c891df..aec365cf 100644
--- a/doc/man/Makefile.am
+++ b/doc/man/Makefile.am
@@ -25,25 +25,25 @@ man_MANS = pam.3 PAM.8 pam.8 pam.conf.5 pam.d.5 \
pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 \
misc_conv.3 pam_misc_paste_env.3 pam_misc_drop_env.3 \
pam_misc_setenv.3
-XMLS = pam.3.xml pam.8.xml \
+XMLS = pam.3.xml pam.8.xml pam.conf.5.xml \
pam_acct_mgmt.3.xml pam_authenticate.3.xml \
pam_chauthtok.3.xml pam_close_session.3.xml pam_conv.3.xml \
- pam_end.3.xml pam_error.3.xml \
- pam_fail_delay.3.xml pam_xauth_data.3 \
+ pam_end.3.xml pam_error.3.xml pam_fail_delay.3.xml \
pam_get_authtok.3.xml pam_get_data.3.xml pam_get_item.3.xml \
pam_get_user.3.xml pam_getenv.3.xml pam_getenvlist.3.xml \
- pam_info.3.xml \
- pam_open_session.3.xml \
+ pam_info.3.xml pam_misc_drop_env.3.xml pam_misc_paste_env.3.xml \
+ pam_misc_setenv.3.xml pam_open_session.3.xml \
pam_prompt.3.xml pam_putenv.3.xml \
- pam_set_data.3.xml pam_set_item.3.xml pam_syslog.3.xml \
- pam_setcred.3.xml pam_sm_acct_mgmt.3.xml pam_sm_authenticate.3.xml \
- pam_sm_close_session.3.xml pam_sm_open_session.3.xml \
- pam_sm_setcred.3.xml pam_start.3.xml pam_strerror.3.xml \
- pam_sm_chauthtok.3.xml \
+ pam_set_data.3.xml pam_set_item.3.xml pam_setcred.3.xml \
+ pam_sm_acct_mgmt.3.xml pam_sm_authenticate.3.xml \
+ pam_sm_chauthtok.3.xml pam_sm_close_session.3.xml \
+ pam_sm_open_session.3.xml pam_sm_setcred.3.xml \
+ pam_start.3.xml pam_strerror.3.xml \
+ pam_syslog.3.xml pam_xauth_data.3.xml \
pam_item_types_std.inc.xml pam_item_types_ext.inc.xml \
pam.conf-desc.xml pam.conf-dir.xml pam.conf-syntax.xml \
- misc_conv.3.xml pam_misc_paste_env.3.xml pam_misc_drop_env.3.xml \
- pam_misc_setenv.3.xml
+ misc_conv.3.xml
+
if ENABLE_REGENERATE_MAN
PAM.8: pam.8
diff --git a/doc/man/Makefile.in b/doc/man/Makefile.in
index 42fd8d0c..d18dc7d4 100644
--- a/doc/man/Makefile.in
+++ b/doc/man/Makefile.in
@@ -196,6 +196,7 @@ CYGPATH_W = @CYGPATH_W@
DEFS = @DEFS@
DEPDIR = @DEPDIR@
DLLTOOL = @DLLTOOL@
+DOCBOOK_RNG = @DOCBOOK_RNG@
DSYMUTIL = @DSYMUTIL@
DUMPBIN = @DUMPBIN@
ECHO_C = @ECHO_C@
@@ -208,11 +209,13 @@ EXEEXT = @EXEEXT@
EXE_CFLAGS = @EXE_CFLAGS@
EXE_LDFLAGS = @EXE_LDFLAGS@
FGREP = @FGREP@
+FILECMD = @FILECMD@
FO2PDF = @FO2PDF@
GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@
GMSGFMT = @GMSGFMT@
GMSGFMT_015 = @GMSGFMT_015@
GREP = @GREP@
+HTML_STYLESHEET = @HTML_STYLESHEET@
INSTALL = @INSTALL@
INSTALL_DATA = @INSTALL_DATA@
INSTALL_PROGRAM = @INSTALL_PROGRAM@
@@ -244,12 +247,14 @@ LIBSELINUX = @LIBSELINUX@
LIBTOOL = @LIBTOOL@
LIPO = @LIPO@
LN_S = @LN_S@
+LOGIND_CFLAGS = @LOGIND_CFLAGS@
LTLIBICONV = @LTLIBICONV@
LTLIBINTL = @LTLIBINTL@
LTLIBOBJS = @LTLIBOBJS@
LT_SYS_LIBRARY_PATH = @LT_SYS_LIBRARY_PATH@
MAKEINFO = @MAKEINFO@
MANIFEST_TOOL = @MANIFEST_TOOL@
+MAN_STYLESHEET = @MAN_STYLESHEET@
MKDIR_P = @MKDIR_P@
MSGFMT = @MSGFMT@
MSGFMT_015 = @MSGFMT_015@
@@ -272,6 +277,7 @@ PACKAGE_TARNAME = @PACKAGE_TARNAME@
PACKAGE_URL = @PACKAGE_URL@
PACKAGE_VERSION = @PACKAGE_VERSION@
PATH_SEPARATOR = @PATH_SEPARATOR@
+PDF_STYLESHEET = @PDF_STYLESHEET@
PKG_CONFIG = @PKG_CONFIG@
PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@
PKG_CONFIG_PATH = @PKG_CONFIG_PATH@
@@ -282,12 +288,16 @@ SECUREDIR = @SECUREDIR@
SED = @SED@
SET_MAKE = @SET_MAKE@
SHELL = @SHELL@
-STRINGPARAM_HMAC = @STRINGPARAM_HMAC@
+STRINGPARAM_PROFILECONDITIONS = @STRINGPARAM_PROFILECONDITIONS@
STRINGPARAM_VENDORDIR = @STRINGPARAM_VENDORDIR@
STRIP = @STRIP@
+SYSTEMD_CFLAGS = @SYSTEMD_CFLAGS@
+SYSTEMD_LIBS = @SYSTEMD_LIBS@
TIRPC_CFLAGS = @TIRPC_CFLAGS@
TIRPC_LIBS = @TIRPC_LIBS@
+TXT_STYLESHEET = @TXT_STYLESHEET@
USE_NLS = @USE_NLS@
+VENDOR_SCONFIGDIR = @VENDOR_SCONFIGDIR@
VERSION = @VERSION@
WARN_CFLAGS = @WARN_CFLAGS@
XGETTEXT = @XGETTEXT@
@@ -375,25 +385,24 @@ man_MANS = pam.3 PAM.8 pam.8 pam.conf.5 pam.d.5 \
misc_conv.3 pam_misc_paste_env.3 pam_misc_drop_env.3 \
pam_misc_setenv.3
-XMLS = pam.3.xml pam.8.xml \
+XMLS = pam.3.xml pam.8.xml pam.conf.5.xml \
pam_acct_mgmt.3.xml pam_authenticate.3.xml \
pam_chauthtok.3.xml pam_close_session.3.xml pam_conv.3.xml \
- pam_end.3.xml pam_error.3.xml \
- pam_fail_delay.3.xml pam_xauth_data.3 \
+ pam_end.3.xml pam_error.3.xml pam_fail_delay.3.xml \
pam_get_authtok.3.xml pam_get_data.3.xml pam_get_item.3.xml \
pam_get_user.3.xml pam_getenv.3.xml pam_getenvlist.3.xml \
- pam_info.3.xml \
- pam_open_session.3.xml \
+ pam_info.3.xml pam_misc_drop_env.3.xml pam_misc_paste_env.3.xml \
+ pam_misc_setenv.3.xml pam_open_session.3.xml \
pam_prompt.3.xml pam_putenv.3.xml \
- pam_set_data.3.xml pam_set_item.3.xml pam_syslog.3.xml \
- pam_setcred.3.xml pam_sm_acct_mgmt.3.xml pam_sm_authenticate.3.xml \
- pam_sm_close_session.3.xml pam_sm_open_session.3.xml \
- pam_sm_setcred.3.xml pam_start.3.xml pam_strerror.3.xml \
- pam_sm_chauthtok.3.xml \
+ pam_set_data.3.xml pam_set_item.3.xml pam_setcred.3.xml \
+ pam_sm_acct_mgmt.3.xml pam_sm_authenticate.3.xml \
+ pam_sm_chauthtok.3.xml pam_sm_close_session.3.xml \
+ pam_sm_open_session.3.xml pam_sm_setcred.3.xml \
+ pam_start.3.xml pam_strerror.3.xml \
+ pam_syslog.3.xml pam_xauth_data.3.xml \
pam_item_types_std.inc.xml pam_item_types_ext.inc.xml \
pam.conf-desc.xml pam.conf-dir.xml pam.conf-syntax.xml \
- misc_conv.3.xml pam_misc_paste_env.3.xml pam_misc_drop_env.3.xml \
- pam_misc_setenv.3.xml
+ misc_conv.3.xml
all: all-am
diff --git a/doc/man/PAM.8 b/doc/man/PAM.8
index da3a5d6c..57fefc56 100644
--- a/doc/man/PAM.8
+++ b/doc/man/PAM.8
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM" "8" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM" "8" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -44,8 +44,8 @@ and
The principal feature of the PAM approach is that the nature of the authentication is dynamically configurable\&. In other words, the system administrator is free to choose how individual service\-providing applications will authenticate users\&. This dynamic configuration is set by the contents of the single
\fBLinux\-PAM\fR
configuration file
-/etc/pam\&.conf\&. Alternatively, the configuration can be set by individual configuration files located in the
-/etc/pam\&.d/
+/etc/pam\&.conf\&. Alternatively and preferably, the configuration can be set by individual configuration files located in a
+pam\&.d
directory\&. The presence of this directory will cause
\fBLinux\-PAM\fR
to
@@ -120,17 +120,6 @@ vendor configuration directory\&. Files in
/etc/pam\&.d
override files with the same name in this directory\&.
.RE
-.PP
-<vendordir>/pam\&.d
-.RS 4
-the
-\fBLinux\-PAM\fR
-vendor configuration directory\&. Files in
-/etc/pam\&.d
-and
-/usr/lib/pam\&.d
-override files with the same name in this directory\&. Only available if Linux\-PAM was compiled with vendordir enabled\&.
-.RE
.SH "ERRORS"
.PP
Typically errors generated by the
diff --git a/doc/man/misc_conv.3 b/doc/man/misc_conv.3
index 8049e57a..62656642 100644
--- a/doc/man/misc_conv.3
+++ b/doc/man/misc_conv.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: misc_conv
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "MISC_CONV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "MISC_CONV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -51,7 +51,7 @@ library\&. This function will prompt the user with the appropriate comments and
In addition to simply slotting into the appropriate
\fBpam_conv\fR(3), this function provides some time\-out facilities\&. The function exports five variables that can be used by an application programmer to limit the amount of time this conversation function will spend waiting for the user to type something\&. The five variables are as follows:
.PP
-\fBtime_t\fR \fIpam_misc_conv_warn_time\fR;
+time_t pam_misc_conv_warn_time;
.RS 4
This variable contains the
\fItime\fR
@@ -62,7 +62,7 @@ This variable contains the
library\&.
.RE
.PP
-\fBconst char *\fR\fIpam_misc_conv_warn_line\fR;
+const char *pam_misc_conv_warn_line;
.RS 4
Used in conjunction with
\fIpam_misc_conv_warn_time\fR, this variable is a pointer to the string that will be displayed when it becomes time to warn the user that the timeout is approaching\&. Its default value is a translated version of
@@ -70,7 +70,7 @@ Used in conjunction with
\fILinux\-PAM\fR\&.
.RE
.PP
-\fBtime_t\fR \fIpam_misc_conv_die_time\fR;
+time_t pam_misc_conv_die_time;
.RS 4
This variable contains the
\fItime\fR
@@ -81,7 +81,7 @@ This variable contains the
library\&.
.RE
.PP
-\fBconst char *\fR\fIpam_misc_conv_die_line\fR;
+const char *pam_misc_conv_die_line;
.RS 4
Used in conjunction with
\fIpam_misc_conv_die_time\fR, this variable is a pointer to the string that will be displayed when the conversation times out\&. Its default value is a translated version of
@@ -89,7 +89,7 @@ Used in conjunction with
\fILinux\-PAM\fR\&.
.RE
.PP
-\fBint\fR \fIpam_misc_conv_died\fR;
+int pam_misc_conv_died;
.RS 4
Following a return from the
\fILinux\-PAM\fR
@@ -102,14 +102,14 @@ The following two function pointers are available for supporting binary prompts
\fBlibpamc\fR
library and are subject to change\&.
.PP
-\fBint\fR \fI(*pam_binary_handler_fn)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIprompt_p\fR);
+int (*pam_binary_handler_fn)(void *appdata, pamc_bp_t *prompt_p);
.RS 4
This function pointer is initialized to
NULL
but can be filled with a function that provides machine\-machine (hidden) message exchange\&. It is intended for use with hidden authentication protocols such as RSA or Diffie\-Hellman key exchanges\&. (This is still under development\&.)
.RE
.PP
-\fBint\fR \fI(*pam_binary_handler_free)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIdelete_me\fR);
+int (*pam_binary_handler_free)(void *appdata, pamc_bp_t *delete_me);
.RS 4
This function pointer is initialized to
\fBPAM_BP_RENEW(delete_me, 0, 0)\fR, but can be redefined as desired by the application\&.
diff --git a/doc/man/misc_conv.3.xml b/doc/man/misc_conv.3.xml
index d902ba83..92d4acd1 100644
--- a/doc/man/misc_conv.3.xml
+++ b/doc/man/misc_conv.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="misc_conv">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="misc_conv">
<refmeta>
<refentrytitle>misc_conv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="misc_conv-name">
+ <refnamediv xml:id="misc_conv-name">
<refname>misc_conv</refname>
<refpurpose>text based conversation function</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="misc_conv-synopsis">
+ <funcsynopsis xml:id="misc_conv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>misc_conv</function></funcdef>
@@ -30,7 +27,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='misc_conv-description'>
+ <refsect1 xml:id="misc_conv-description">
<title>DESCRIPTION</title>
<para>
The <function>misc_conv</function> function is part of
@@ -50,7 +47,7 @@
</para>
<variablelist>
<varlistentry>
- <term><type>time_t</type> <varname>pam_misc_conv_warn_time</varname>;</term>
+ <term>time_t pam_misc_conv_warn_time;</term>
<listitem>
<para>
This variable contains the <emphasis>time</emphasis> (as
@@ -67,7 +64,7 @@
</varlistentry>
<varlistentry>
- <term><type>const char *</type><varname>pam_misc_conv_warn_line</varname>;</term>
+ <term>const char *pam_misc_conv_warn_line;</term>
<listitem>
<para>
Used in conjunction with
@@ -83,7 +80,7 @@
</varlistentry>
<varlistentry>
- <term><type>time_t</type> <varname>pam_misc_conv_die_time</varname>;</term>
+ <term>time_t pam_misc_conv_die_time;</term>
<listitem>
<para>
This variable contains the <emphasis>time</emphasis> (as
@@ -100,7 +97,7 @@
</varlistentry>
<varlistentry>
- <term><type>const char *</type><varname>pam_misc_conv_die_line</varname>;</term>
+ <term>const char *pam_misc_conv_die_line;</term>
<listitem>
<para>
Used in conjunction with
@@ -116,7 +113,7 @@
</varlistentry>
<varlistentry>
- <term><type>int</type> <varname>pam_misc_conv_died</varname>;</term>
+ <term>int pam_misc_conv_died;</term>
<listitem>
<para>
Following a return from the <emphasis>Linux-PAM</emphasis>
@@ -136,7 +133,7 @@
<variablelist>
<varlistentry>
<term>
- <type>int</type> <varname>(*pam_binary_handler_fn)</varname>(<type>void *</type><varname>appdata</varname>, <type>pamc_bp_t *</type><varname>prompt_p</varname>);
+ int (*pam_binary_handler_fn)(void *appdata, pamc_bp_t *prompt_p);
</term>
<listitem>
<para>
@@ -151,7 +148,7 @@
</varlistentry>
<varlistentry>
<term>
- <type>int</type> <varname>(*pam_binary_handler_free)</varname>(<type>void *</type><varname>appdata</varname>, <type>pamc_bp_t *</type><varname>delete_me</varname>);
+ int (*pam_binary_handler_free)(void *appdata, pamc_bp_t *delete_me);
</term>
<listitem>
<para>
@@ -164,7 +161,7 @@
</variablelist>
</refsect1>
- <refsect1 id='misc_conv-see_also'>
+ <refsect1 xml:id="misc_conv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -176,7 +173,7 @@
</para>
</refsect1>
- <refsect1 id='misc_conv-standards'>
+ <refsect1 xml:id="misc_conv-standards">
<title>STANDARDS</title>
<para>
The <function>misc_conv</function> function is part of the
@@ -185,4 +182,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam.3 b/doc/man/pam.3
index 63f3e768..e103ceab 100644
--- a/doc/man/pam.3
+++ b/doc/man/pam.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam.3.xml b/doc/man/pam.3.xml
index 0b1efccf..4b828016 100644
--- a/doc/man/pam.3.xml
+++ b/doc/man/pam.3.xml
@@ -1,20 +1,18 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam3'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam3">
<refmeta>
<refentrytitle>pam</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam3-name'>
+ <refnamediv xml:id="pam3-name">
<refname>pam</refname>
<refpurpose>Pluggable Authentication Modules Library</refpurpose>
</refnamediv>
- <refsynopsisdiv id='pam3-synopsis'>
+ <refsynopsisdiv xml:id="pam3-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
@@ -22,10 +20,10 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam3-description'>
+ <refsect1 xml:id="pam3-description">
<title>DESCRIPTION</title>
<para>
- <emphasis remap='B'>PAM</emphasis> is a system of libraries
+ <emphasis remap="B">PAM</emphasis> is a system of libraries
that handle the authentication tasks of applications (services)
on the system. The library provides a stable general interface
(Application Programming Interface - API) that privilege granting
@@ -38,7 +36,7 @@
defer to to perform standard authentication tasks.
</para>
- <refsect2 id='pam3-initialization_and_cleanup'>
+ <refsect2 xml:id="pam3-initialization_and_cleanup">
<title>Initialization and Cleanup</title>
<para>
The
@@ -64,7 +62,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-authentication'>
+ <refsect2 xml:id="pam3-authentication">
<title>Authentication</title>
<para>
The
@@ -85,7 +83,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-account_management'>
+ <refsect2 xml:id="pam3-account_management">
<title>Account Management</title>
<para>
The
@@ -98,7 +96,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-password_management'>
+ <refsect2 xml:id="pam3-password_management">
<title>Password Management</title>
<para>
The
@@ -109,7 +107,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-session_management'>
+ <refsect2 xml:id="pam3-session_management">
<title>Session Management</title>
<para>
The
@@ -124,7 +122,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-conversation'>
+ <refsect2 xml:id="pam3-conversation">
<title>Conversation</title>
<para>
The PAM library uses an application-defined callback to allow
@@ -141,7 +139,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-data'>
+ <refsect2 xml:id="pam3-data">
<title>Data Objects</title>
<para>
The
@@ -176,7 +174,7 @@
</para>
</refsect2>
- <refsect2 id='pam3-miscellaneous'>
+ <refsect2 xml:id="pam3-miscellaneous">
<title>Environment and Error Management</title>
<para>
The
@@ -202,7 +200,7 @@
</refsect2>
</refsect1>
- <refsect1 id='pam3-return_values'>
+ <refsect1 xml:id="pam3-return_values">
<title>RETURN VALUES</title>
<para>
The following return codes are known by PAM:
@@ -389,7 +387,7 @@
</variablelist>
</refsect1>
- <refsect1 id='see_also'><title>SEE ALSO</title>
+ <refsect1 xml:id="see_also"><title>SEE ALSO</title>
<para>
<citerefentry>
<refentrytitle>pam_acct_mgmt</refentrytitle><manvolnum>3</manvolnum>
@@ -430,10 +428,10 @@
</citerefentry>
</para>
</refsect1>
- <refsect1 id='pam3-notes'><title>NOTES</title>
+ <refsect1 xml:id="pam3-notes"><title>NOTES</title>
<para>
The <emphasis>libpam</emphasis> interfaces are only thread-safe if each
thread within the multithreaded application uses its own PAM handle.
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam.8 b/doc/man/pam.8
index da9773b9..78b1afa0 100644
--- a/doc/man/pam.8
+++ b/doc/man/pam.8
@@ -1 +1 @@
-.so man8/PAM.8
+.so PAM.8
diff --git a/doc/man/pam.8.xml b/doc/man/pam.8.xml
index 464af0e5..7f3b051c 100644
--- a/doc/man/pam.8.xml
+++ b/doc/man/pam.8.xml
@@ -1,32 +1,29 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam8'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam8">
<refmeta>
<refentrytitle>pam</refentrytitle>
<manvolnum>8</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam8-name'>
+ <refnamediv xml:id="pam8-name">
<refname>PAM</refname>
<refname>pam</refname>
<refpurpose>Pluggable Authentication Modules for Linux</refpurpose>
</refnamediv>
- <refsect1 id='pam8-description'>
+ <refsect1 xml:id="pam8-description">
<title>DESCRIPTION</title>
<para>
This manual is intended to offer a quick introduction to
- <emphasis remap='B'>Linux-PAM</emphasis>. For more information
+ <emphasis remap="B">Linux-PAM</emphasis>. For more information
the reader is directed to the
- <emphasis remap='B'>Linux-PAM system administrators' guide</emphasis>.
+ <emphasis remap="B">Linux-PAM system administrators' guide</emphasis>.
</para>
<para>
- <emphasis remap='B'>Linux-PAM</emphasis> is a system of libraries
+ <emphasis remap="B">Linux-PAM</emphasis> is a system of libraries
that handle the authentication tasks of applications (services) on
the system. The library provides a stable general interface
(Application Programming Interface - API) that privilege granting
@@ -43,12 +40,12 @@
system administrator is free to choose how individual
service-providing applications will authenticate users. This dynamic
configuration is set by the contents of the single
- <emphasis remap='B'>Linux-PAM</emphasis> configuration file
- <filename>/etc/pam.conf</filename>. Alternatively, the configuration
- can be set by individual configuration files located in the
- <filename>/etc/pam.d/</filename> directory. The presence of this
- directory will cause <emphasis remap='B'>Linux-PAM</emphasis> to
- <emphasis remap='I'>ignore</emphasis> <filename>/etc/pam.conf</filename>.
+ <emphasis remap="B">Linux-PAM</emphasis> configuration file
+ <filename>/etc/pam.conf</filename>. Alternatively and preferably,
+ the configuration can be set by individual configuration files
+ located in a <filename>pam.d</filename> directory. The presence of this
+ directory will cause <emphasis remap="B">Linux-PAM</emphasis> to
+ <emphasis remap="I">ignore</emphasis> <filename>/etc/pam.conf</filename>.
</para>
<para>
@@ -64,26 +61,26 @@
<para>From the point of view of the system administrator, for whom this
manual is provided, it is not of primary importance to understand the
internal behavior of the
-<emphasis remap='B'>Linux-PAM</emphasis>
+<emphasis remap="B">Linux-PAM</emphasis>
library. The important point to recognize is that the configuration
file(s)
-<emphasis remap='I'>define</emphasis>
+<emphasis remap="I">define</emphasis>
the connection between applications
-<emphasis remap='B'></emphasis>(<emphasis remap='B'>services</emphasis>)
+<emphasis remap="B"/>(<emphasis remap="B">services</emphasis>)
and the pluggable authentication modules
-<emphasis remap='B'></emphasis>(<emphasis remap='B'>PAM</emphasis>s)
+<emphasis remap="B"/>(<emphasis remap="B">PAM</emphasis>s)
that perform the actual authentication tasks.</para>
-<para><emphasis remap='B'>Linux-PAM</emphasis>
+<para><emphasis remap="B">Linux-PAM</emphasis>
separates the tasks of
-<emphasis remap='I'>authentication</emphasis>
+<emphasis remap="I">authentication</emphasis>
into four independent management groups:
-<emphasis remap='B'>account</emphasis> management;
-<emphasis remap='B'>auth</emphasis>entication management;
-<emphasis remap='B'>password</emphasis> management;
+<emphasis remap="B">account</emphasis> management;
+<emphasis remap="B">auth</emphasis>entication management;
+<emphasis remap="B">password</emphasis> management;
and
-<emphasis remap='B'>session</emphasis> management.
+<emphasis remap="B">session</emphasis> management.
(We highlight the abbreviations used for these groups in the
configuration file.)</para>
@@ -92,12 +89,12 @@ configuration file.)</para>
user's request for a restricted service:</para>
-<para><emphasis remap='B'>account</emphasis> -
+<para><emphasis remap="B">account</emphasis> -
provide account verification types of service: has the user's password
expired?; is this user permitted access to the requested service?</para>
<!-- .br -->
-<para><emphasis remap='B'>auth</emphasis>entication -
+<para><emphasis remap="B">auth</emphasis>entication -
authenticate a user and set up user credentials. Typically this is via
some challenge-response request that the user must satisfy: if you are
who you claim to be please enter your password. Not all authentications
@@ -105,86 +102,85 @@ are of this type, there exist hardware based authentication schemes
(such as the use of smart-cards and biometric devices), with suitable
modules, these may be substituted seamlessly for more standard
approaches to authentication - such is the flexibility of
-<emphasis remap='B'>Linux-PAM</emphasis>.</para>
+<emphasis remap="B">Linux-PAM</emphasis>.</para>
<!-- .br -->
-<para><emphasis remap='B'>password</emphasis> -
+<para><emphasis remap="B">password</emphasis> -
this group's responsibility is the task of updating authentication
mechanisms. Typically, such services are strongly coupled to those of
the
-<emphasis remap='B'>auth</emphasis>
+<emphasis remap="B">auth</emphasis>
group. Some authentication mechanisms lend themselves well to being
updated with such a function. Standard UN*X password-based access is
the obvious example: please enter a replacement password.</para>
<!-- .br -->
-<para><emphasis remap='B'>session</emphasis> -
+<para><emphasis remap="B">session</emphasis> -
this group of tasks cover things that should be done prior to a
service being given and after it is withdrawn. Such tasks include the
maintenance of audit trails and the mounting of the user's home
directory. The
-<emphasis remap='B'>session</emphasis>
+<emphasis remap="B">session</emphasis>
management group is important as it provides both an opening and
closing hook for modules to affect the services available to a user.</para>
</refsect1>
- <refsect1 id='pam8-files'>
+ <refsect1 xml:id="pam8-files">
<title>FILES</title>
<variablelist>
<varlistentry>
- <term><filename>/etc/pam.conf</filename></term>
+ <term>/etc/pam.conf</term>
<listitem>
<para>the configuration file</para>
</listitem>
</varlistentry>
<varlistentry>
- <term><filename>/etc/pam.d</filename></term>
+ <term>/etc/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> configuration
+ the <emphasis remap="B">Linux-PAM</emphasis> configuration
directory. Generally, if this directory is present, the
<filename>/etc/pam.conf</filename> file is ignored.
</para>
</listitem>
</varlistentry>
<varlistentry>
- <term><filename>/usr/lib/pam.d</filename></term>
+ <term>/usr/lib/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> vendor configuration
+ the <emphasis remap="B">Linux-PAM</emphasis> vendor configuration
directory. Files in <filename>/etc/pam.d</filename> override
files with the same name in this directory.
</para>
</listitem>
</varlistentry>
- <varlistentry>
- <term><filename>%vendordir%/pam.d</filename></term>
+ <varlistentry condition="with_vendordir">
+ <term>%vendordir%/pam.d</term>
<listitem>
<para>
- the <emphasis remap='B'>Linux-PAM</emphasis> vendor configuration
- directory. Files in <filename>/etc/pam.d</filename> and
- <filename>/usr/lib/pam.d</filename> override files with the same
- name in this directory. Only available if Linux-PAM was compiled
- with vendordir enabled.
+ additional <emphasis remap="B">Linux-PAM</emphasis> vendor
+ configuration directory. Files in <filename>/etc/pam.d</filename>
+ and <filename>/usr/lib/pam.d</filename> override files with the
+ same name in this directory.
</para>
</listitem>
</varlistentry>
</variablelist>
</refsect1>
- <refsect1 id='pam8-errors'>
+ <refsect1 xml:id="pam8-errors">
<title>ERRORS</title>
<para>
Typically errors generated by the
- <emphasis remap='B'>Linux-PAM</emphasis> system of libraries, will
+ <emphasis remap="B">Linux-PAM</emphasis> system of libraries, will
be written to <citerefentry>
<refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>.
</para>
</refsect1>
- <refsect1 id='pam8-conforming_to'>
+ <refsect1 xml:id="pam8-conforming_to">
<title>CONFORMING TO</title>
<para>
DCE-RFC 86.0, October 1995.
@@ -193,7 +189,7 @@ closing hook for modules to affect the services available to a user.</para>
</para>
</refsect1>
- <refsect1 id='pam8-see_also'>
+ <refsect1 xml:id="pam8-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
diff --git a/doc/man/pam.conf-desc.xml b/doc/man/pam.conf-desc.xml
index 909dcdbe..60c2d71d 100644
--- a/doc/man/pam.conf-desc.xml
+++ b/doc/man/pam.conf-desc.xml
@@ -1,16 +1,14 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<section id='pam.conf-desc'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-desc">
<para>
When a <emphasis>PAM</emphasis> aware privilege granting application
is started, it activates its attachment to the PAM-API. This
activation performs a number of tasks, the most important being the
reading of the configuration file(s): <filename>/etc/pam.conf</filename>.
- Alternatively, this may be the contents of the
- <filename>/etc/pam.d/</filename> directory. The presence of this
- directory will cause Linux-PAM to ignore
- <filename>/etc/pam.conf</filename>.
+ Alternatively and preferably, the configuration can be set by individual
+ configuration files located in a <filename>pam.d</filename> directory.
+ The presence of this directory will cause
+ <emphasis remap="B">Linux-PAM</emphasis> to
+ <emphasis remap="I">ignore</emphasis> <filename>/etc/pam.conf</filename>.
</para>
<para>
These files list the <emphasis>PAM</emphasis>s that will do the
diff --git a/doc/man/pam.conf-dir.xml b/doc/man/pam.conf-dir.xml
index 8446cf35..57b2991c 100644
--- a/doc/man/pam.conf-dir.xml
+++ b/doc/man/pam.conf-dir.xml
@@ -1,18 +1,25 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<section id='pam.conf-dir'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-dir">
<para>
More flexible than the single configuration file is it to
- configure libpam via the contents of the
- <filename>/etc/pam.d/</filename> directory. In this case the
- directory is filled with files each of which has a filename
+ configure libpam via the contents of
+ <filename>pam.d</filename> directories. In this case the
+ directories are filled with files each of which has a filename
equal to a service-name (in lower-case): it is the personal
configuration file for the named service.
</para>
<para>
- The syntax of each file in /etc/pam.d/ is similar to that of the
+ Vendor-supplied PAM configuration files might be installed in
+ the system directory <filename>/usr/lib/pam.d/</filename> or
+ a configurable vendor specific directory instead
+ of the machine configuration directory <filename>/etc/pam.d/</filename>.
+ If no machine configuration file is found, the vendor-supplied file
+ is used. All files in <filename>/etc/pam.d/</filename> override
+ files with the same name in other directories.
+ </para>
+
+ <para>
+ The syntax of each file in pam.d is similar to that of the
<filename>/etc/pam.conf</filename> file and is made up of lines
of the following form:
</para>
@@ -25,6 +32,6 @@ type control module-path module-arguments
The only difference being that the service-name is not present. The
service-name is of course the name of the given configuration file.
For example, <filename>/etc/pam.d/login</filename> contains the
- configuration for the <emphasis remap='B'>login</emphasis> service.
+ configuration for the <emphasis remap="B">login</emphasis> service.
</para>
</section>
diff --git a/doc/man/pam.conf-syntax.xml b/doc/man/pam.conf-syntax.xml
index 5112f930..c7d90081 100644
--- a/doc/man/pam.conf-syntax.xml
+++ b/doc/man/pam.conf-syntax.xml
@@ -1,8 +1,4 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE section PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<section id='pam.conf-syntax'>
+<section xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf-syntax">
<para>
The syntax of the <filename>/etc/pam.conf</filename>
configuration file is as follows. The file is made up of a list
@@ -18,7 +14,7 @@
</para>
<para>
- <emphasis remap='B'> service type control module-path module-arguments</emphasis>
+ <emphasis remap="B"> service type control module-path module-arguments</emphasis>
</para>
<para>
@@ -411,7 +407,7 @@
should use `\]'. In other words:
</para>
<programlisting>
- [..[..\]..] --> ..[..]..
+ [..[..\]..] --&gt; ..[..]..
</programlisting>
<para>
@@ -424,4 +420,4 @@
</citerefentry>.
</para>
-</section>
+</section> \ No newline at end of file
diff --git a/doc/man/pam.conf.5 b/doc/man/pam.conf.5
index 703bcf60..bd74f9dd 100644
--- a/doc/man/pam.conf.5
+++ b/doc/man/pam.conf.5
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam.conf
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM\&.CONF" "5" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM\&.CONF" "5" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -34,9 +34,12 @@ pam.conf, pam.d \- PAM configuration files
When a
\fIPAM\fR
aware privilege granting application is started, it activates its attachment to the PAM\-API\&. This activation performs a number of tasks, the most important being the reading of the configuration file(s):
-/etc/pam\&.conf\&. Alternatively, this may be the contents of the
-/etc/pam\&.d/
-directory\&. The presence of this directory will cause Linux\-PAM to ignore
+/etc/pam\&.conf\&. Alternatively and preferably, the configuration can be set by individual configuration files located in a
+pam\&.d
+directory\&. The presence of this directory will cause
+\fBLinux\-PAM\fR
+to
+\fIignore\fR
/etc/pam\&.conf\&.
.PP
These files list the
@@ -351,11 +354,18 @@ When using this convention, you can include `[\*(Aq characters inside the string
Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the side of caution) to make the authentication process fail\&. A corresponding error is written to the system log files with a call to
\fBsyslog\fR(3)\&.
.PP
-More flexible than the single configuration file is it to configure libpam via the contents of the
+More flexible than the single configuration file is it to configure libpam via the contents of
+pam\&.d
+directories\&. In this case the directories are filled with files each of which has a filename equal to a service\-name (in lower\-case): it is the personal configuration file for the named service\&.
+.PP
+Vendor\-supplied PAM configuration files might be installed in the system directory
+/usr/lib/pam\&.d/
+or a configurable vendor specific directory instead of the machine configuration directory
+/etc/pam\&.d/\&. If no machine configuration file is found, the vendor\-supplied file is used\&. All files in
/etc/pam\&.d/
-directory\&. In this case the directory is filled with files each of which has a filename equal to a service\-name (in lower\-case): it is the personal configuration file for the named service\&.
+override files with the same name in other directories\&.
.PP
-The syntax of each file in /etc/pam\&.d/ is similar to that of the
+The syntax of each file in pam\&.d is similar to that of the
/etc/pam\&.conf
file and is made up of lines of the following form:
.sp
@@ -375,6 +385,30 @@ The only difference being that the service\-name is not present\&. The service\-
contains the configuration for the
\fBlogin\fR
service\&.
+.SH "FILES"
+.PP
+/etc/pam\&.conf
+.RS 4
+the configuration file
+.RE
+.PP
+/etc/pam\&.d
+.RS 4
+the
+\fBLinux\-PAM\fR
+configuration directory\&. Generally, if this directory is present, the
+/etc/pam\&.conf
+file is ignored\&.
+.RE
+.PP
+/usr/lib/pam\&.d
+.RS 4
+the
+\fBLinux\-PAM\fR
+vendor configuration directory\&. Files in
+/etc/pam\&.d
+override files with the same name in this directory\&.
+.RE
.SH "SEE ALSO"
.PP
\fBpam\fR(3),
diff --git a/doc/man/pam.conf.5.xml b/doc/man/pam.conf.5.xml
new file mode 100644
index 00000000..997776bb
--- /dev/null
+++ b/doc/man/pam.conf.5.xml
@@ -0,0 +1,85 @@
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam.conf">
+
+ <refmeta>
+ <refentrytitle>pam.conf</refentrytitle>
+ <manvolnum>5</manvolnum>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv xml:id="pam.conf-name">
+ <refname>pam.conf</refname>
+ <refname>pam.d</refname>
+ <refpurpose>PAM configuration files</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsect1 xml:id="pam.conf-description">
+ <title>DESCRIPTION</title>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-desc.xml" xpointer='xpointer(id("pam.conf-desc")/*)' />
+
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-syntax.xml" xpointer='xpointer(id("pam.conf-syntax")/*)' />
+
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam.conf-dir.xml" xpointer='xpointer(id("pam.conf-dir")/*)' />
+ </refsect1>
+
+ <refsect1 xml:id="pam8-files">
+ <title>FILES</title>
+ <variablelist>
+ <varlistentry>
+ <term>/etc/pam.conf</term>
+ <listitem>
+ <para>the configuration file</para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>/etc/pam.d</term>
+ <listitem>
+ <para>
+ the <emphasis remap="B">Linux-PAM</emphasis> configuration
+ directory. Generally, if this directory is present, the
+ <filename>/etc/pam.conf</filename> file is ignored.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>/usr/lib/pam.d</term>
+ <listitem>
+ <para>
+ the <emphasis remap="B">Linux-PAM</emphasis> vendor configuration
+ directory. Files in <filename>/etc/pam.d</filename> override
+ files with the same name in this directory.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry condition="with_vendordir">
+ <term>%vendordir%/pam.d</term>
+ <listitem>
+ <para>
+ additional <emphasis remap="B">Linux-PAM</emphasis> vendor
+ configuration directory. Files in <filename>/etc/pam.d</filename>
+ and <filename>/usr/lib/pam.d</filename> override files with the
+ same name in this directory.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </refsect1>
+
+ <refsect1 xml:id="pam.conf-see_also">
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>PAM</refentrytitle><manvolnum>8</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>
+ </para>
+
+ </refsect1>
+</refentry>
diff --git a/doc/man/pam.d.5 b/doc/man/pam.d.5
index e4606aed..91277d6e 100644
--- a/doc/man/pam.d.5
+++ b/doc/man/pam.d.5
@@ -1 +1 @@
-.so man5/pam.conf.5
+.so pam.conf.5
diff --git a/doc/man/pam_acct_mgmt.3 b/doc/man/pam_acct_mgmt.3
index 1d95505f..18e91d56 100644
--- a/doc/man/pam_acct_mgmt.3
+++ b/doc/man/pam_acct_mgmt.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_acct_mgmt
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_ACCT_MGMT" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ACCT_MGMT" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_acct_mgmt.3.xml b/doc/man/pam_acct_mgmt.3.xml
index 59760d7f..de6a94ab 100644
--- a/doc/man/pam_acct_mgmt.3.xml
+++ b/doc/man/pam_acct_mgmt.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_acct_mgmt'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_acct_mgmt">
<refmeta>
<refentrytitle>pam_acct_mgmt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_acct_mgmt-name">
+ <refnamediv xml:id="pam_acct_mgmt-name">
<refname>pam_acct_mgmt</refname>
<refpurpose>PAM account validation management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_acct_mgmt-synopsis'>
+ <funcsynopsis xml:id="pam_acct_mgmt-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_acct_mgmt</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_acct_mgmt-description'>
+ <refsect1 xml:id="pam_acct_mgmt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_acct_mgmt</function> function is used to determine
@@ -62,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_acct_mgmt-return_values">
+ <refsect1 xml:id="pam_acct_mgmt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -122,7 +120,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_acct_mgmt-see_also'>
+ <refsect1 xml:id="pam_acct_mgmt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -142,4 +140,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_authenticate.3 b/doc/man/pam_authenticate.3
index e3257bfb..1760e2ac 100644
--- a/doc/man/pam_authenticate.3
+++ b/doc/man/pam_authenticate.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_authenticate
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_AUTHENTICATE" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_AUTHENTICATE" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_authenticate.3.xml b/doc/man/pam_authenticate.3.xml
index c2004eb4..794a5c71 100644
--- a/doc/man/pam_authenticate.3.xml
+++ b/doc/man/pam_authenticate.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_authenticate'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_authenticate">
<refmeta>
<refentrytitle>pam_authenticate</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_authenticate-name">
+ <refnamediv xml:id="pam_authenticate-name">
<refname>pam_authenticate</refname>
<refpurpose>account authentication</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_authenticate-synopsis'>
+ <funcsynopsis xml:id="pam_authenticate-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_authenticate</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_authenticate-description'>
+ <refsect1 xml:id="pam_authenticate-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_authenticate</function> function is used to
@@ -77,7 +75,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_authenticate-return_values">
+ <refsect1 xml:id="pam_authenticate-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -146,7 +144,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_authenticate-see_also'>
+ <refsect1 xml:id="pam_authenticate-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -166,4 +164,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_chauthtok.3 b/doc/man/pam_chauthtok.3
index d2e0b460..60d267ff 100644
--- a/doc/man/pam_chauthtok.3
+++ b/doc/man/pam_chauthtok.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_chauthtok
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_CHAUTHTOK" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_CHAUTHTOK" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_chauthtok.3.xml b/doc/man/pam_chauthtok.3.xml
index f42bc68f..e184f45f 100644
--- a/doc/man/pam_chauthtok.3.xml
+++ b/doc/man/pam_chauthtok.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_chauthtok'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_chauthtok">
<refmeta>
<refentrytitle>pam_chauthtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_chauthtok-name">
+ <refnamediv xml:id="pam_chauthtok-name">
<refname>pam_chauthtok</refname>
<refpurpose>updating authentication tokens</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_chauthtok-synopsis'>
+ <funcsynopsis xml:id="pam_chauthtok-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_chauthtok</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_chauthtok-description'>
+ <refsect1 xml:id="pam_chauthtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_chauthtok</function> function is used to change the
@@ -64,7 +62,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_chauthtok-return_values">
+ <refsect1 xml:id="pam_chauthtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -138,7 +136,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_chauthtok-see_also'>
+ <refsect1 xml:id="pam_chauthtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -161,4 +159,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_close_session.3 b/doc/man/pam_close_session.3
index 3a7d56b8..8322f91f 100644
--- a/doc/man/pam_close_session.3
+++ b/doc/man/pam_close_session.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_close_session
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_CLOSE_SESSION" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_CLOSE_SESSION" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_close_session.3.xml b/doc/man/pam_close_session.3.xml
index db549bda..e1c74ebd 100644
--- a/doc/man/pam_close_session.3.xml
+++ b/doc/man/pam_close_session.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_send'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_send">
<refmeta>
<refentrytitle>pam_close_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_close_session-name">
+ <refnamediv xml:id="pam_close_session-name">
<refname>pam_close_session</refname>
<refpurpose>terminate PAM session management</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_close_session-synopsis">
+ <funcsynopsis xml:id="pam_close_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_close_session</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_close_session-description">
+ <refsect1 xml:id="pam_close_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_close_session</function> function is used
@@ -63,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_close_session-return_values">
+ <refsect1 xml:id="pam_close_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -101,7 +98,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_close_session-see_also">
+ <refsect1 xml:id="pam_close_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -112,4 +109,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_conv.3 b/doc/man/pam_conv.3
index 5f65b2e9..5ada0837 100644
--- a/doc/man/pam_conv.3
+++ b/doc/man/pam_conv.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_conv
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_CONV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_CONV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_conv.3.xml b/doc/man/pam_conv.3.xml
index 5106ddf7..31834f3c 100644
--- a/doc/man/pam_conv.3.xml
+++ b/doc/man/pam_conv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_conv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_conv">
<refmeta>
<refentrytitle>pam_conv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_conv-name">
+ <refnamediv xml:id="pam_conv-name">
<refname>pam_conv</refname>
<refpurpose>PAM conversation function</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_conv-synopsis">
+ <funcsynopsis xml:id="pam_conv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
</funcsynopsis>
<programlisting>
@@ -38,7 +36,7 @@ struct pam_conv {
</programlisting>
</refsynopsisdiv>
- <refsect1 id='pam_conv-description'>
+ <refsect1 xml:id="pam_conv-description">
<title>DESCRIPTION</title>
<para>
The PAM library uses an application-defined callback to allow
@@ -174,7 +172,7 @@ struct pam_conv {
</itemizedlist>
</refsect1>
- <refsect1 id="pam_conv-return_values">
+ <refsect1 xml:id="pam_conv-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -205,7 +203,7 @@ struct pam_conv {
</variablelist>
</refsect1>
- <refsect1 id='pam_conv-see_also'>
+ <refsect1 xml:id="pam_conv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -225,4 +223,4 @@ struct pam_conv {
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_end.3 b/doc/man/pam_end.3
index be4815e2..752f86cb 100644
--- a/doc/man/pam_end.3
+++ b/doc/man/pam_end.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_end
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_END" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_END" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_end.3.xml b/doc/man/pam_end.3.xml
index 5febf85a..b2584e73 100644
--- a/doc/man/pam_end.3.xml
+++ b/doc/man/pam_end.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_end'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_end">
<refmeta>
<refentrytitle>pam_end</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_end-name">
+ <refnamediv xml:id="pam_end-name">
<refname>pam_end</refname>
<refpurpose>termination of PAM transaction</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_end-synopsis">
+ <funcsynopsis xml:id="pam_end-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_end</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_end-description">
+ <refsect1 xml:id="pam_end-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_end</function> function terminates the PAM
@@ -79,7 +76,7 @@
</para>
</refsect1>
- <refsect1 id="pam_end-return_values">
+ <refsect1 xml:id="pam_end-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -102,7 +99,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_end-see_also">
+ <refsect1 xml:id="pam_end-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -119,4 +116,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_error.3 b/doc/man/pam_error.3
index b28d7080..9a6c3f8d 100644
--- a/doc/man/pam_error.3
+++ b/doc/man/pam_error.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_error
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_ERROR" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ERROR" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_error.3.xml b/doc/man/pam_error.3.xml
index de167f2c..0f294c22 100644
--- a/doc/man/pam_error.3.xml
+++ b/doc/man/pam_error.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_error">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_error">
<refmeta>
<refentrytitle>pam_error</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_error-name">
+ <refnamediv xml:id="pam_error-name">
<refname>pam_error</refname>
<refname>pam_verror</refname>
<refpurpose>display error messages to the user</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_error-synopsis">
+ <refsynopsisdiv xml:id="pam_error-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -36,7 +33,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_error-description'>
+ <refsect1 xml:id="pam_error-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_error</function> function prints error messages
@@ -51,7 +48,7 @@
</citerefentry> variable argument list macros.
</para>
</refsect1>
- <refsect1 id="pam_error-return_values">
+ <refsect1 xml:id="pam_error-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -89,7 +86,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_error-see_also'>
+ <refsect1 xml:id="pam_error-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -110,7 +107,7 @@
</para>
</refsect1>
- <refsect1 id='pam_error-standards'>
+ <refsect1 xml:id="pam_error-standards">
<title>STANDARDS</title>
<para>
The <function>pam_error</function> and <function>pam_verror</function>
@@ -118,4 +115,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_fail_delay.3 b/doc/man/pam_fail_delay.3
index bbf2c361..c647e642 100644
--- a/doc/man/pam_fail_delay.3
+++ b/doc/man/pam_fail_delay.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_fail_delay
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_FAIL_DELAY" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_FAIL_DELAY" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_fail_delay.3.xml b/doc/man/pam_fail_delay.3.xml
index 53c1f89e..c400736a 100644
--- a/doc/man/pam_fail_delay.3.xml
+++ b/doc/man/pam_fail_delay.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_fail_delay">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_fail_delay">
<refmeta>
<refentrytitle>pam_fail_delay</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_fail_delay-name">
+ <refnamediv xml:id="pam_fail_delay-name">
<refname>pam_fail_delay</refname>
<refpurpose>request a delay on failure</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_fail_delay-synopsis">
+ <funcsynopsis xml:id="pam_fail_delay-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_fail_delay</function></funcdef>
@@ -28,7 +25,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_fail_delay-description'>
+ <refsect1 xml:id="pam_fail_delay-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_fail_delay</function> function provides a
@@ -105,7 +102,7 @@ void (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-rationale'>
+ <refsect1 xml:id="pam_fail_delay-rationale">
<title>RATIONALE</title>
<para>
It is often possible to attack an authentication scheme by exploiting
@@ -129,7 +126,7 @@ void (*delay_fn)(int retval, unsigned usec_delay, void *appdata_ptr);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-example'>
+ <refsect1 xml:id="pam_fail_delay-example">
<title>EXAMPLE</title>
<para>
For example, a login application may require a failure delay of
@@ -161,7 +158,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-return_values'>
+ <refsect1 xml:id="pam_fail_delay-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -183,7 +180,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</variablelist>
</refsect1>
- <refsect1 id='pam_fail_delay-see_also'>
+ <refsect1 xml:id="pam_fail_delay-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -198,7 +195,7 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
- <refsect1 id='pam_fail_delay-standards'>
+ <refsect1 xml:id="pam_fail_delay-standards">
<title>STANDARDS</title>
<para>
The <function>pam_fail_delay</function> function is an
@@ -206,4 +203,4 @@ module #2: pam_fail_delay (pamh, 4000000);
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_authtok.3 b/doc/man/pam_get_authtok.3
index 755dd689..105a217e 100644
--- a/doc/man/pam_get_authtok.3
+++ b/doc/man/pam_get_authtok.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_get_authtok
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GET_AUTHTOK" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GET_AUTHTOK" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -109,26 +109,26 @@ be
\fBpam_get_authtok\fR
honours the following module options:
.PP
-\fBtry_first_pass\fR
+try_first_pass
.RS 4
Before prompting the user for their password, the module first tries the previous stacked module\*(Aqs password in case that satisfies this module as well\&.
.RE
.PP
-\fBuse_first_pass\fR
+use_first_pass
.RS 4
The argument
\fBuse_first_pass\fR
forces the module to use a previous stacked modules password and will never prompt the user \- if no password is available or the password is not appropriate, the user will be denied access\&.
.RE
.PP
-\fBuse_authtok\fR
+use_authtok
.RS 4
When password changing enforce the module to set the new token to the one provided by a previously stacked
\fBpassword\fR
module\&. If no token is available token changing will fail\&.
.RE
.PP
-\fBauthtok_type=\fR\fB\fIXXX\fR\fR
+authtok_type=XXX
.RS 4
The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: "\&. The example word
\fIUNIX\fR
diff --git a/doc/man/pam_get_authtok.3.xml b/doc/man/pam_get_authtok.3.xml
index 5d50b168..ba6d955e 100644
--- a/doc/man/pam_get_authtok.3.xml
+++ b/doc/man/pam_get_authtok.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_get_authtok">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_authtok">
<refmeta>
<refentrytitle>pam_get_authtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_get_authtok-name">
+ <refnamediv xml:id="pam_get_authtok-name">
<refname>pam_get_authtok</refname>
<refname>pam_get_authtok_verify</refname>
<refname>pam_get_authtok_noverify</refname>
@@ -19,7 +16,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_get_authtok-synopsis">
+ <refsynopsisdiv xml:id="pam_get_authtok-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -44,7 +41,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_get_authtok-description'>
+ <refsect1 xml:id="pam_get_authtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_authtok</function> function returns the
@@ -119,7 +116,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_authtok-options">
+ <refsect1 xml:id="pam_get_authtok-options">
<title>OPTIONS</title>
<para>
<function>pam_get_authtok</function> honours the following module
@@ -128,7 +125,7 @@
<variablelist>
<varlistentry>
<term>
- <option>try_first_pass</option>
+ try_first_pass
</term>
<listitem>
<para>
@@ -140,7 +137,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>use_first_pass</option>
+ use_first_pass
</term>
<listitem>
<para>
@@ -153,7 +150,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>use_authtok</option>
+ use_authtok
</term>
<listitem>
<para>
@@ -166,7 +163,7 @@
</varlistentry>
<varlistentry>
<term>
- <option>authtok_type=<replaceable>XXX</replaceable></option>
+ authtok_type=XXX
</term>
<listitem>
<para>
@@ -182,7 +179,7 @@
</refsect1>
- <refsect1 id="pam_get_authtok-return_values">
+ <refsect1 xml:id="pam_get_authtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -228,7 +225,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_get_authtok-see_also'>
+ <refsect1 xml:id="pam_get_authtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -237,7 +234,7 @@
</para>
</refsect1>
- <refsect1 id='pam_get_authtok-standards'>
+ <refsect1 xml:id="pam_get_authtok-standards">
<title>STANDARDS</title>
<para>
The <function>pam_get_authtok</function> function is a Linux-PAM
@@ -245,4 +242,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_authtok_noverify.3 b/doc/man/pam_get_authtok_noverify.3
index a990dbc4..07acbd0c 100644
--- a/doc/man/pam_get_authtok_noverify.3
+++ b/doc/man/pam_get_authtok_noverify.3
@@ -1 +1 @@
-.so man3/pam_get_authtok.3
+.so pam_get_authtok.3
diff --git a/doc/man/pam_get_authtok_verify.3 b/doc/man/pam_get_authtok_verify.3
index a990dbc4..07acbd0c 100644
--- a/doc/man/pam_get_authtok_verify.3
+++ b/doc/man/pam_get_authtok_verify.3
@@ -1 +1 @@
-.so man3/pam_get_authtok.3
+.so pam_get_authtok.3
diff --git a/doc/man/pam_get_data.3 b/doc/man/pam_get_data.3
index 3eac2ef4..b2e6da8b 100644
--- a/doc/man/pam_get_data.3
+++ b/doc/man/pam_get_data.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_get_data
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GET_DATA" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GET_DATA" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_get_data.3.xml b/doc/man/pam_get_data.3.xml
index e84e5a4c..1e71cf3b 100644
--- a/doc/man/pam_get_data.3.xml
+++ b/doc/man/pam_get_data.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_get_data'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_data">
<refmeta>
<refentrytitle>pam_get_data</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_data-name'>
+ <refnamediv xml:id="pam_get_data-name">
<refname>pam_get_data</refname>
<refpurpose>
get module internal data
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_data-synopsis">
+ <funcsynopsis xml:id="pam_get_data-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_data</function></funcdef>
@@ -35,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_data-description">
+ <refsect1 xml:id="pam_get_data-description">
<title>DESCRIPTION</title>
<para>
This function together with the
@@ -58,7 +55,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_data-return_values">
+ <refsect1 xml:id="pam_get_data-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -90,7 +87,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_data-see_also">
+ <refsect1 xml:id="pam_get_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -105,4 +102,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_item.3 b/doc/man/pam_get_item.3
index b0e05d1c..d08fde5f 100644
--- a/doc/man/pam_get_item.3
+++ b/doc/man/pam_get_item.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_get_item
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GET_ITEM" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GET_ITEM" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -74,11 +74,13 @@ The string used when prompting for a user\*(Aqs name\&. The default value for th
.PP
PAM_TTY
.RS 4
-The terminal name: prefixed by
+The terminal name prefixed by
/dev/
-if it is a device file; for graphical, X\-based, applications the value for this item should be the
+for device files\&. In the past, graphical X\-based applications used to store the
\fI$DISPLAY\fR
-variable\&.
+variable here, but with the introduction of
+\fIPAM_XDISPLAY\fR
+this usage is deprecated\&.
.RE
.PP
PAM_RUSER
diff --git a/doc/man/pam_get_item.3.xml b/doc/man/pam_get_item.3.xml
index 1145273c..c30a279f 100644
--- a/doc/man/pam_get_item.3.xml
+++ b/doc/man/pam_get_item.3.xml
@@ -1,22 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd"
-[
-<!--
-<!ENTITY accessconf SYSTEM "pam_item_types_std.inc.xml">
-<!ENTITY accessconf SYSTEM "pam_item_types_ext.inc.xml">
--->
-]>
-
-<refentry id='pam_get_item'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_item">
<refmeta>
<refentrytitle>pam_get_item</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_item-name'>
+ <refnamediv xml:id="pam_get_item-name">
<refname>pam_get_item</refname>
<refpurpose>
getting PAM information
@@ -28,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_item-synopsis">
+ <funcsynopsis xml:id="pam_get_item-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_item</function></funcdef>
@@ -41,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_item-description">
+ <refsect1 xml:id="pam_get_item-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_item</function> function allows applications
@@ -55,16 +46,14 @@
<emphasis>item_type</emphasis>:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_std.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_std.inc.xml"/>
<para>
The following additional items are specific to Linux-PAM and should not be used in
portable applications:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_ext.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_ext.inc.xml"/>
<para>
If a service module wishes to obtain the name of the user,
@@ -80,7 +69,7 @@
</refsect1>
- <refsect1 id="pam_get_item-return_values">
+ <refsect1 xml:id="pam_get_item-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -128,7 +117,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_item-see_also">
+ <refsect1 xml:id="pam_get_item-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -140,4 +129,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_get_user.3 b/doc/man/pam_get_user.3
index 12cfaf4f..fcf99e86 100644
--- a/doc/man/pam_get_user.3
+++ b/doc/man/pam_get_user.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_get_user
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GET_USER" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GET_USER" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_get_user.3.xml b/doc/man/pam_get_user.3.xml
index 8bb176e4..121b3aa7 100644
--- a/doc/man/pam_get_user.3.xml
+++ b/doc/man/pam_get_user.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_get_user'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_get_user">
<refmeta>
<refentrytitle>pam_get_user</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_get_user-name'>
+ <refnamediv xml:id="pam_get_user-name">
<refname>pam_get_user</refname>
<refpurpose>
get user name
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_get_user-synopsis">
+ <funcsynopsis xml:id="pam_get_user-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_get_user</function></funcdef>
@@ -35,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_get_user-description">
+ <refsect1 xml:id="pam_get_user-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_get_user</function> function returns the
@@ -87,7 +84,7 @@
</para>
</refsect1>
- <refsect1 id="pam_get_user-return_values">
+ <refsect1 xml:id="pam_get_user-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -143,7 +140,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_get_user-see_also">
+ <refsect1 xml:id="pam_get_user-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -161,4 +158,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_getenv.3 b/doc/man/pam_getenv.3
index 56f32bac..d0d39990 100644
--- a/doc/man/pam_getenv.3
+++ b/doc/man/pam_getenv.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_getenv
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GETENV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_getenv.3.xml b/doc/man/pam_getenv.3.xml
index 7e8db015..df25863b 100644
--- a/doc/man/pam_getenv.3.xml
+++ b/doc/man/pam_getenv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_getenv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_getenv">
<refmeta>
<refentrytitle>pam_getenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_getenv-name">
+ <refnamediv xml:id="pam_getenv-name">
<refname>pam_getenv</refname>
<refpurpose>get a PAM environment variable</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_getenv-synopsis'>
+ <funcsynopsis xml:id="pam_getenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>const char *<function>pam_getenv</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_getenv-description'>
+ <refsect1 xml:id="pam_getenv-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_getenv</function> function searches the
@@ -39,7 +37,7 @@
</para>
</refsect1>
- <refsect1 id="pam_getenv-return_values">
+ <refsect1 xml:id="pam_getenv-return_values">
<title>RETURN VALUES</title>
<para>
The <function>pam_getenv</function> function returns NULL
@@ -47,7 +45,7 @@
</para>
</refsect1>
- <refsect1 id='pam_getenv-see_also'>
+ <refsect1 xml:id="pam_getenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -64,4 +62,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_getenvlist.3 b/doc/man/pam_getenvlist.3
index 9ce441d2..83697643 100644
--- a/doc/man/pam_getenvlist.3
+++ b/doc/man/pam_getenvlist.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_getenvlist
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_GETENVLIST" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENVLIST" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_getenvlist.3.xml b/doc/man/pam_getenvlist.3.xml
index 1c29b737..54b1f411 100644
--- a/doc/man/pam_getenvlist.3.xml
+++ b/doc/man/pam_getenvlist.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_getenvlist'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_getenvlist">
<refmeta>
<refentrytitle>pam_getenvlist</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_getenvlist-name">
+ <refnamediv xml:id="pam_getenvlist-name">
<refname>pam_getenvlist</refname>
<refpurpose>getting the PAM environment</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_getenvlist-synopsis'>
+ <funcsynopsis xml:id="pam_getenvlist-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>char **<function>pam_getenvlist</function></funcdef>
@@ -26,7 +24,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_getenvlist-description'>
+ <refsect1 xml:id="pam_getenvlist-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_getenvlist</function> function returns a complete
@@ -57,7 +55,7 @@
</para>
</refsect1>
- <refsect1 id="pam_getenvlist-return_values">
+ <refsect1 xml:id="pam_getenvlist-return_values">
<title>RETURN VALUES</title>
<para>
The <function>pam_getenvlist</function> function returns NULL
@@ -65,7 +63,7 @@
</para>
</refsect1>
- <refsect1 id='pam_getenvlist-see_also'>
+ <refsect1 xml:id="pam_getenvlist-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -82,4 +80,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_info.3 b/doc/man/pam_info.3
index c6d175b9..d66dee4b 100644
--- a/doc/man/pam_info.3
+++ b/doc/man/pam_info.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_info
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_INFO" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_INFO" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_info.3.xml b/doc/man/pam_info.3.xml
index 88e671c7..5155d419 100644
--- a/doc/man/pam_info.3.xml
+++ b/doc/man/pam_info.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_info">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_info">
<refmeta>
<refentrytitle>pam_info</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_info-name">
+ <refnamediv xml:id="pam_info-name">
<refname>pam_info</refname>
<refname>pam_vinfo</refname>
<refpurpose>display messages to the user</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_info-synopsis">
+ <refsynopsisdiv xml:id="pam_info-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -36,7 +33,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_info-description'>
+ <refsect1 xml:id="pam_info-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_info</function> function prints messages
@@ -51,7 +48,7 @@
</citerefentry> variable argument list macros.
</para>
</refsect1>
- <refsect1 id="pam_info-return_values">
+ <refsect1 xml:id="pam_info-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -89,7 +86,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_info-see_also'>
+ <refsect1 xml:id="pam_info-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -98,7 +95,7 @@
</para>
</refsect1>
- <refsect1 id='pam_info-standards'>
+ <refsect1 xml:id="pam_info-standards">
<title>STANDARDS</title>
<para>
The <function>pam_info</function> and <function>pam_vinfo</function>
@@ -106,4 +103,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_item_types_ext.inc.xml b/doc/man/pam_item_types_ext.inc.xml
index d36a5bd1..a5fee9c2 100644
--- a/doc/man/pam_item_types_ext.inc.xml
+++ b/doc/man/pam_item_types_ext.inc.xml
@@ -1,6 +1,5 @@
<!-- this file is included by pam_set_item and pam_get_item -->
-
- <variablelist>
+<variablelist xmlns="http://docbook.org/ns/docbook" version="5.0">
<varlistentry>
<term>PAM_FAIL_DELAY</term>
<listitem>
@@ -58,4 +57,4 @@
</listitem>
</varlistentry>
- </variablelist>
+ </variablelist> \ No newline at end of file
diff --git a/doc/man/pam_item_types_std.inc.xml b/doc/man/pam_item_types_std.inc.xml
index 81f240b0..b91c71bd 100644
--- a/doc/man/pam_item_types_std.inc.xml
+++ b/doc/man/pam_item_types_std.inc.xml
@@ -1,6 +1,5 @@
<!-- this file is included by pam_set_item and pam_get_item -->
-
- <variablelist>
+<variablelist xmlns="http://docbook.org/ns/docbook" version="5.0">
<varlistentry>
<term>PAM_SERVICE</term>
<listitem>
@@ -41,10 +40,12 @@
<term>PAM_TTY</term>
<listitem>
<para>
- The terminal name: prefixed by <filename>/dev/</filename> if
- it is a device file; for graphical, X-based, applications the
- value for this item should be the
- <emphasis>$DISPLAY</emphasis> variable.
+ The terminal name prefixed by <filename>/dev/</filename> for
+ device files.
+ In the past, graphical X-based applications used to store the
+ <emphasis>$DISPLAY</emphasis> variable here, but with the
+ introduction of <emphasis>PAM_XDISPLAY</emphasis> this usage
+ is deprecated.
</para>
</listitem>
</varlistentry>
diff --git a/doc/man/pam_misc_drop_env.3 b/doc/man/pam_misc_drop_env.3
index 5decbe5f..b3d162ce 100644
--- a/doc/man/pam_misc_drop_env.3
+++ b/doc/man/pam_misc_drop_env.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_misc_drop_env
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_MISC_DROP_ENV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_DROP_ENV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_misc_drop_env.3.xml b/doc/man/pam_misc_drop_env.3.xml
index 1941f589..a7f6cc80 100644
--- a/doc/man/pam_misc_drop_env.3.xml
+++ b/doc/man/pam_misc_drop_env.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_drop_env">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_drop_env">
<refmeta>
<refentrytitle>pam_misc_drop_env</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_drop_env-name">
+ <refnamediv xml:id="pam_misc_drop_env-name">
<refname>pam_misc_drop_env</refname>
<refpurpose>liberating a locally saved environment</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_drop_env-synopsis">
+ <funcsynopsis xml:id="pam_misc_drop_env-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_drop_env</function></funcdef>
@@ -27,7 +24,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_drop_env-description'>
+ <refsect1 xml:id="pam_misc_drop_env-description">
<title>DESCRIPTION</title>
<para>
This function is defined to complement the <citerefentry>
@@ -39,7 +36,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_drop_env-see_also'>
+ <refsect1 xml:id="pam_misc_drop_env-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -51,7 +48,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_drop_env-standards'>
+ <refsect1 xml:id="pam_misc_drop_env-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_drop_env</function> function is part of the
@@ -60,4 +57,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_misc_paste_env.3 b/doc/man/pam_misc_paste_env.3
index 41456d1d..d707daa4 100644
--- a/doc/man/pam_misc_paste_env.3
+++ b/doc/man/pam_misc_paste_env.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_misc_paste_env
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_MISC_PASTE_ENV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_PASTE_ENV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_misc_paste_env.3.xml b/doc/man/pam_misc_paste_env.3.xml
index d9a282c0..06194a9d 100644
--- a/doc/man/pam_misc_paste_env.3.xml
+++ b/doc/man/pam_misc_paste_env.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_paste_env">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_paste_env">
<refmeta>
<refentrytitle>pam_misc_paste_env</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_paste_env-name">
+ <refnamediv xml:id="pam_misc_paste_env-name">
<refname>pam_misc_paste_env</refname>
<refpurpose>transcribing an environment to that of PAM</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_paste_env-synopsis">
+ <funcsynopsis xml:id="pam_misc_paste_env-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_paste_env</function></funcdef>
@@ -28,7 +25,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_paste_env-description'>
+ <refsect1 xml:id="pam_misc_paste_env-description">
<title>DESCRIPTION</title>
<para>
This function takes the supplied list of environment pointers and
@@ -37,7 +34,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_paste_env-see_also'>
+ <refsect1 xml:id="pam_misc_paste_env-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -49,7 +46,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_paste_env-standards'>
+ <refsect1 xml:id="pam_misc_paste_env-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_paste_env</function> function is part of the
@@ -58,4 +55,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_misc_setenv.3 b/doc/man/pam_misc_setenv.3
index 575456d3..70030b74 100644
--- a/doc/man/pam_misc_setenv.3
+++ b/doc/man/pam_misc_setenv.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_misc_setenv
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_MISC_SETENV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_SETENV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_misc_setenv.3.xml b/doc/man/pam_misc_setenv.3.xml
index 7e61a8dd..4414d54d 100644
--- a/doc/man/pam_misc_setenv.3.xml
+++ b/doc/man/pam_misc_setenv.3.xml
@@ -1,15 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_misc_setenv">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_misc_setenv">
<refmeta>
<refentrytitle>pam_misc_setenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_misc_setenv-name">
+ <refnamediv xml:id="pam_misc_setenv-name">
<refname>pam_misc_setenv</refname>
<refpurpose>BSD like PAM environment variable setting</refpurpose>
</refnamediv>
@@ -17,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_misc_setenv-synopsis">
+ <funcsynopsis xml:id="pam_misc_setenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_misc.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_misc_setenv</function></funcdef>
@@ -29,7 +26,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_misc_setenv-description'>
+ <refsect1 xml:id="pam_misc_setenv-description">
<title>DESCRIPTION</title>
<para>
This function performs a task equivalent to <citerefentry>
@@ -44,7 +41,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_setenv-see_also'>
+ <refsect1 xml:id="pam_misc_setenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -56,7 +53,7 @@
</para>
</refsect1>
- <refsect1 id='pam_misc_setenv-standards'>
+ <refsect1 xml:id="pam_misc_setenv-standards">
<title>STANDARDS</title>
<para>
The <function>pam_misc_setenv</function> function is part of the
@@ -65,4 +62,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_open_session.3 b/doc/man/pam_open_session.3
index a80a9e11..e56e1371 100644
--- a/doc/man/pam_open_session.3
+++ b/doc/man/pam_open_session.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_open_session
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_OPEN_SESSION" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_OPEN_SESSION" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_open_session.3.xml b/doc/man/pam_open_session.3.xml
index eba0bc01..d37b3e59 100644
--- a/doc/man/pam_open_session.3.xml
+++ b/doc/man/pam_open_session.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_send'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_send">
<refmeta>
<refentrytitle>pam_open_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_open_session-name">
+ <refnamediv xml:id="pam_open_session-name">
<refname>pam_open_session</refname>
<refpurpose>start PAM session management</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_open_session-synopsis">
+ <funcsynopsis xml:id="pam_open_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_open_session</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_open_session-description">
+ <refsect1 xml:id="pam_open_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_open_session</function> function sets up a
@@ -63,7 +60,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_open_session-return_values">
+ <refsect1 xml:id="pam_open_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -101,7 +98,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_open_session-see_also">
+ <refsect1 xml:id="pam_open_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -112,4 +109,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_prompt.3 b/doc/man/pam_prompt.3
index 3ff08e7f..30707477 100644
--- a/doc/man/pam_prompt.3
+++ b/doc/man/pam_prompt.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_prompt
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_PROMPT" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PROMPT" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_prompt.3.xml b/doc/man/pam_prompt.3.xml
index bf0c9bf6..c65a0c90 100644
--- a/doc/man/pam_prompt.3.xml
+++ b/doc/man/pam_prompt.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_prompt">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_prompt">
<refmeta>
<refentrytitle>pam_prompt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_prompt-name">
+ <refnamediv xml:id="pam_prompt-name">
<refname>pam_prompt</refname>
<refname>pam_vprompt</refname>
<refpurpose>interface to conversation function</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_prompt-synopsis">
+ <refsynopsisdiv xml:id="pam_prompt-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
<funcprototype>
@@ -40,7 +37,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_prompt-description'>
+ <refsect1 xml:id="pam_prompt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_prompt</function> function constructs a message
@@ -52,7 +49,7 @@
</para>
</refsect1>
- <refsect1 id="pam_prompt-return_values">
+ <refsect1 xml:id="pam_prompt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -91,7 +88,7 @@
</refsect1>
- <refsect1 id='pam_prompt-see_also'>
+ <refsect1 xml:id="pam_prompt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -103,7 +100,7 @@
</para>
</refsect1>
- <refsect1 id='pam_prompt-standards'>
+ <refsect1 xml:id="pam_prompt-standards">
<title>STANDARDS</title>
<para>
The <function>pam_prompt</function> and <function>pam_vprompt</function>
@@ -111,4 +108,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_putenv.3 b/doc/man/pam_putenv.3
index b832950d..3b826b19 100644
--- a/doc/man/pam_putenv.3
+++ b/doc/man/pam_putenv.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_putenv
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_PUTENV" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PUTENV" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_putenv.3.xml b/doc/man/pam_putenv.3.xml
index 2d4afbc5..7267046f 100644
--- a/doc/man/pam_putenv.3.xml
+++ b/doc/man/pam_putenv.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_putenv'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_putenv">
<refmeta>
<refentrytitle>pam_putenv</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_putenv-name">
+ <refnamediv xml:id="pam_putenv-name">
<refname>pam_putenv</refname>
<refpurpose>set or change PAM environment variable</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_putenv-synopsis'>
+ <funcsynopsis xml:id="pam_putenv-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_putenv</function></funcdef>
@@ -27,7 +25,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_putenv-description'>
+ <refsect1 xml:id="pam_putenv-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_putenv</function> function is used to
@@ -83,7 +81,7 @@
</para>
</refsect1>
- <refsect1 id="pam_putenv-return_values">
+ <refsect1 xml:id="pam_putenv-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -129,7 +127,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_putenv-see_also'>
+ <refsect1 xml:id="pam_putenv-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -149,4 +147,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_set_data.3 b/doc/man/pam_set_data.3
index ea000566..59fcb979 100644
--- a/doc/man/pam_set_data.3
+++ b/doc/man/pam_set_data.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_set_data
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SET_DATA" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SET_DATA" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -94,7 +94,8 @@ PAM_DATA_SILENT
.RS 4
Which indicates that the process would prefer to perform the
\fBcleanup()\fR
-quietly\&. That is, discourages logging/messages to the user\&.
+quietly\&. That is, discourages logging/messages to the user\&. It is generally used to indicate that the current closing of the library is in a
+\fBfork\fR(2)ed process, and that the parent will take care of cleaning up things that exist outside of the current process space (files etc\&.)\&.
.RE
.SH "RETURN VALUES"
.PP
diff --git a/doc/man/pam_set_data.3.xml b/doc/man/pam_set_data.3.xml
index c20068c6..f8c89883 100644
--- a/doc/man/pam_set_data.3.xml
+++ b/doc/man/pam_set_data.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_set_data'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_set_data">
<refmeta>
<refentrytitle>pam_set_data</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_set_data-name'>
+ <refnamediv xml:id="pam_set_data-name">
<refname>pam_set_data</refname>
<refpurpose>
set module internal data
@@ -22,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_set_data-synopsis">
+ <funcsynopsis xml:id="pam_set_data-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_set_data</function></funcdef>
@@ -36,7 +33,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_set_data-description">
+ <refsect1 xml:id="pam_set_data-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_set_data</function> function associates a pointer
@@ -116,14 +113,20 @@
<para>
Which indicates that the process would prefer to perform the
<function>cleanup()</function> quietly. That is, discourages
- logging/messages to the user.
+ logging/messages to the user. It is generally used to indicate that
+ the current closing of the library is in a
+ <citerefentry>
+ <refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum>
+ </citerefentry>ed
+ process, and that the parent will take care of cleaning up things
+ that exist outside of the current process space (files etc.).
</para>
</listitem>
</varlistentry>
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-return_values">
+ <refsect1 xml:id="pam_set_data-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -154,7 +157,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-see_also">
+ <refsect1 xml:id="pam_set_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -169,4 +172,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_set_item.3 b/doc/man/pam_set_item.3
index 867897db..17ab1f34 100644
--- a/doc/man/pam_set_item.3
+++ b/doc/man/pam_set_item.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_set_item
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SET_ITEM" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SET_ITEM" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
@@ -69,11 +69,13 @@ The string used when prompting for a user\*(Aqs name\&. The default value for th
.PP
PAM_TTY
.RS 4
-The terminal name: prefixed by
+The terminal name prefixed by
/dev/
-if it is a device file; for graphical, X\-based, applications the value for this item should be the
+for device files\&. In the past, graphical X\-based applications used to store the
\fI$DISPLAY\fR
-variable\&.
+variable here, but with the introduction of
+\fIPAM_XDISPLAY\fR
+this usage is deprecated\&.
.RE
.PP
PAM_RUSER
diff --git a/doc/man/pam_set_item.3.xml b/doc/man/pam_set_item.3.xml
index 30ab92b9..1dbaeebf 100644
--- a/doc/man/pam_set_item.3.xml
+++ b/doc/man/pam_set_item.3.xml
@@ -1,22 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd"
-[
-<!--
-<!ENTITY accessconf SYSTEM "pam_item_types_std.inc.xml">
-<!ENTITY accessconf SYSTEM "pam_item_types_ext.inc.xml">
--->
-]>
-
-<refentry id='pam_set_item'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_set_item">
<refmeta>
<refentrytitle>pam_set_item</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id='pam_set_item-name'>
+ <refnamediv xml:id="pam_set_item-name">
<refname>pam_set_item</refname>
<refpurpose>
set and update PAM information
@@ -28,7 +19,7 @@
<refsynopsisdiv>
- <funcsynopsis id="pam_set_item-synopsis">
+ <funcsynopsis xml:id="pam_set_item-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_set_item</function></funcdef>
@@ -41,7 +32,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_set_item-description">
+ <refsect1 xml:id="pam_set_item-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_set_item</function> function allows applications
@@ -52,16 +43,14 @@
supported:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_std.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_std.inc.xml"/>
<para>
The following additional items are specific to Linux-PAM and should not be used in
portable applications:
</para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="pam_item_types_ext.inc.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="pam_item_types_ext.inc.xml"/>
<para>
For all <emphasis>item_type</emphasis>s, other than PAM_CONV and
@@ -81,7 +70,7 @@
</refsect1>
- <refsect1 id="pam_set_item-return_values">
+ <refsect1 xml:id="pam_set_item-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -121,7 +110,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_item-see_also">
+ <refsect1 xml:id="pam_set_item-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -133,4 +122,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_setcred.3 b/doc/man/pam_setcred.3
index 3ed0fd74..1a662da1 100644
--- a/doc/man/pam_setcred.3
+++ b/doc/man/pam_setcred.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_setcred
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SETCRED" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SETCRED" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_setcred.3.xml b/doc/man/pam_setcred.3.xml
index 62922482..09fe30d1 100644
--- a/doc/man/pam_setcred.3.xml
+++ b/doc/man/pam_setcred.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_setcred">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_setcred">
<refmeta>
<refentrytitle>pam_setcred</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_setcred-name">
+ <refnamediv xml:id="pam_setcred-name">
<refname>pam_setcred</refname>
<refpurpose>
establish / delete user credentials
@@ -19,7 +16,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_setcred-synopsis'>
+ <funcsynopsis xml:id="pam_setcred-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_setcred</function></funcdef>
@@ -30,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_setcred-description'>
+ <refsect1 xml:id="pam_setcred-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_setcred</function> function is used to establish,
@@ -95,7 +92,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_setcred-return_values'>
+ <refsect1 xml:id="pam_setcred-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -160,7 +157,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_set_data-see_also">
+ <refsect1 xml:id="pam_set_data-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -177,4 +174,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_acct_mgmt.3 b/doc/man/pam_sm_acct_mgmt.3
index 58c0e983..d44294d4 100644
--- a/doc/man/pam_sm_acct_mgmt.3
+++ b/doc/man/pam_sm_acct_mgmt.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_acct_mgmt
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_ACCT_MGMT" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_ACCT_MGMT" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_acct_mgmt.3.xml b/doc/man/pam_sm_acct_mgmt.3.xml
index b37dc306..822a338a 100644
--- a/doc/man/pam_sm_acct_mgmt.3.xml
+++ b/doc/man/pam_sm_acct_mgmt.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_acct_mgmt'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_acct_mgmt">
<refmeta>
<refentrytitle>pam_sm_acct_mgmt</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_acct_mgmt-name">
+ <refnamediv xml:id="pam_sm_acct_mgmt-name">
<refname>pam_sm_acct_mgmt</refname>
<refpurpose>PAM service function for account management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_acct_mgmt-synopsis'>
+ <funcsynopsis xml:id="pam_sm_acct_mgmt-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_acct_mgmt</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_acct_mgmt-description'>
+ <refsect1 xml:id="pam_sm_acct_mgmt-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_acct_mgmt</function> function is the service
@@ -64,7 +62,7 @@
<term>PAM_DISALLOW_NULL_AUTHTOK</term>
<listitem>
<para>
- Return <emphasis remap='B'>PAM_AUTH_ERR</emphasis> if the
+ Return <emphasis remap="B">PAM_AUTH_ERR</emphasis> if the
database of authentication tokens for this authentication
mechanism has a <emphasis>NULL</emphasis> entry for the user.
</para>
@@ -73,7 +71,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_acct_mgmt-return_values">
+ <refsect1 xml:id="pam_sm_acct_mgmt-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -131,7 +129,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_acct_mgmt-see_also'>
+ <refsect1 xml:id="pam_sm_acct_mgmt-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -151,4 +149,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_authenticate.3 b/doc/man/pam_sm_authenticate.3
index 3e4b8680..d622e5bf 100644
--- a/doc/man/pam_sm_authenticate.3
+++ b/doc/man/pam_sm_authenticate.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_authenticate
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_AUTHENTICATE" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_AUTHENTICATE" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_authenticate.3.xml b/doc/man/pam_sm_authenticate.3.xml
index ef3a8f15..ec3de2fd 100644
--- a/doc/man/pam_sm_authenticate.3.xml
+++ b/doc/man/pam_sm_authenticate.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_authenticate'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_authenticate">
<refmeta>
<refentrytitle>pam_sm_authenticate</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_authenticate-name">
+ <refnamediv xml:id="pam_sm_authenticate-name">
<refname>pam_sm_authenticate</refname>
<refpurpose>PAM service function for user authentication</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_authenticate-synopsis'>
+ <funcsynopsis xml:id="pam_sm_authenticate-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_authenticate</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_authenticate-description'>
+ <refsect1 xml:id="pam_sm_authenticate-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_authenticate</function> function is the service
@@ -58,7 +56,7 @@
<term>PAM_DISALLOW_NULL_AUTHTOK</term>
<listitem>
<para>
- Return <emphasis remap='B'>PAM_AUTH_ERR</emphasis> if the
+ Return <emphasis remap="B">PAM_AUTH_ERR</emphasis> if the
database of authentication tokens for this authentication
mechanism has a <emphasis>NULL</emphasis> entry for the user.
Without this flag, such a <emphasis>NULL</emphasis> token
@@ -69,7 +67,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_authenticate-return_values">
+ <refsect1 xml:id="pam_sm_authenticate-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -128,7 +126,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_authenticate-see_also'>
+ <refsect1 xml:id="pam_sm_authenticate-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -148,4 +146,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_chauthtok.3 b/doc/man/pam_sm_chauthtok.3
index e68876fa..39f927e5 100644
--- a/doc/man/pam_sm_chauthtok.3
+++ b/doc/man/pam_sm_chauthtok.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_chauthtok
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_CHAUTHTOK" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_CHAUTHTOK" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_chauthtok.3.xml b/doc/man/pam_sm_chauthtok.3.xml
index 25e17d02..692bc620 100644
--- a/doc/man/pam_sm_chauthtok.3.xml
+++ b/doc/man/pam_sm_chauthtok.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_chauthtok'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_chauthtok">
<refmeta>
<refentrytitle>pam_sm_chauthtok</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_chauthtok-name">
+ <refnamediv xml:id="pam_sm_chauthtok-name">
<refname>pam_sm_chauthtok</refname>
<refpurpose>PAM service function for authentication token management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_chauthtok-synopsis'>
+ <funcsynopsis xml:id="pam_sm_chauthtok-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_chauthtok</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_chauthtok-description'>
+ <refsect1 xml:id="pam_sm_chauthtok-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_chauthtok</function> function is the service
@@ -77,7 +75,7 @@
some network it should attempt to verify it can connect to
this system on receiving this flag. If a module cannot establish
it is ready to update the user's authentication token it should
- return <emphasis remap='B'>PAM_TRY_AGAIN</emphasis>, this
+ return <emphasis remap="B">PAM_TRY_AGAIN</emphasis>, this
information will be passed back to the application.
</para>
<para>
@@ -93,7 +91,7 @@
<para>
This informs the module that this is the call it should change
the authorization tokens. If the flag is logically OR'd with
- <emphasis remap='B'>PAM_CHANGE_EXPIRED_AUTHTOK</emphasis>, the
+ <emphasis remap="B">PAM_CHANGE_EXPIRED_AUTHTOK</emphasis>, the
token is only changed if it has actually expired.
</para>
</listitem>
@@ -101,15 +99,15 @@
</variablelist>
<para>
The PAM library calls this function twice in succession. The first
- time with <emphasis remap='B'>PAM_PRELIM_CHECK</emphasis> and then,
+ time with <emphasis remap="B">PAM_PRELIM_CHECK</emphasis> and then,
if the module does not return
- <emphasis remap='B'>PAM_TRY_AGAIN</emphasis>, subsequently with
- <emphasis remap='B'>PAM_UPDATE_AUTHTOK</emphasis>. It is only on
+ <emphasis remap="B">PAM_TRY_AGAIN</emphasis>, subsequently with
+ <emphasis remap="B">PAM_UPDATE_AUTHTOK</emphasis>. It is only on
the second call that the authorization token is (possibly) changed.
</para>
</refsect1>
- <refsect1 id="pam_sm_chauthtok-return_values">
+ <refsect1 xml:id="pam_sm_chauthtok-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -181,7 +179,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_chauthtok-see_also'>
+ <refsect1 xml:id="pam_sm_chauthtok-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -201,4 +199,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_close_session.3 b/doc/man/pam_sm_close_session.3
index c1b4d5d9..2b77dd69 100644
--- a/doc/man/pam_sm_close_session.3
+++ b/doc/man/pam_sm_close_session.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_close_session
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_CLOSE_SESSION" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_CLOSE_SESSION" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_close_session.3.xml b/doc/man/pam_sm_close_session.3.xml
index 6d8278ec..e76693fd 100644
--- a/doc/man/pam_sm_close_session.3.xml
+++ b/doc/man/pam_sm_close_session.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-close.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_close_session'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_close_session">
<refmeta>
<refentrytitle>pam_sm_close_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_close_session-name">
+ <refnamediv xml:id="pam_sm_close_session-name">
<refname>pam_sm_close_session</refname>
<refpurpose>PAM service function to terminate session management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_close_session-synopsis'>
+ <funcsynopsis xml:id="pam_sm_close_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_close_session</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_close_session-description'>
+ <refsect1 xml:id="pam_sm_close_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_close_session</function> function is the service
@@ -40,7 +38,7 @@
</para>
<para>
This function is called to terminate a session. The only valid
- value for <varname role='parameter'>flags</varname> is zero or:
+ value for <varname role="parameter">flags</varname> is zero or:
</para>
<variablelist>
<varlistentry>
@@ -54,7 +52,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_close_session-return_values">
+ <refsect1 xml:id="pam_sm_close_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -76,7 +74,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_close_session-see_also'>
+ <refsect1 xml:id="pam_sm_close_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -96,4 +94,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_open_session.3 b/doc/man/pam_sm_open_session.3
index b979b124..6a97842f 100644
--- a/doc/man/pam_sm_open_session.3
+++ b/doc/man/pam_sm_open_session.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_open_session
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_OPEN_SESSION" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_OPEN_SESSION" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_open_session.3.xml b/doc/man/pam_sm_open_session.3.xml
index ead7ca77..392225a4 100644
--- a/doc/man/pam_sm_open_session.3.xml
+++ b/doc/man/pam_sm_open_session.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_open_session'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_open_session">
<refmeta>
<refentrytitle>pam_sm_open_session</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_open_session-name">
+ <refnamediv xml:id="pam_sm_open_session-name">
<refname>pam_sm_open_session</refname>
<refpurpose>PAM service function to start session management</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_open_session-synopsis'>
+ <funcsynopsis xml:id="pam_sm_open_session-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_open_session</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_open_session-description'>
+ <refsect1 xml:id="pam_sm_open_session-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_open_session</function> function is the service
@@ -40,7 +38,7 @@
</para>
<para>
This function is called to commence a session. The only valid
- value for <varname role='parameter'>flags</varname> is zero or:
+ value for <varname role="parameter">flags</varname> is zero or:
</para>
<variablelist>
<varlistentry>
@@ -54,7 +52,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_sm_open_session-return_values">
+ <refsect1 xml:id="pam_sm_open_session-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -76,7 +74,7 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_sm_open_session-see_also'>
+ <refsect1 xml:id="pam_sm_open_session-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -96,4 +94,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_sm_setcred.3 b/doc/man/pam_sm_setcred.3
index 6493870c..801f204c 100644
--- a/doc/man/pam_sm_setcred.3
+++ b/doc/man/pam_sm_setcred.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_sm_setcred
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SM_SETCRED" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SM_SETCRED" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_sm_setcred.3.xml b/doc/man/pam_sm_setcred.3.xml
index bb04a2df..93a69e3e 100644
--- a/doc/man/pam_sm_setcred.3.xml
+++ b/doc/man/pam_sm_setcred.3.xml
@@ -1,14 +1,12 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-<refentry id='pam_sm_setcred'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_sm_setcred">
<refmeta>
<refentrytitle>pam_sm_setcred</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_sm_setcred-name">
+ <refnamediv xml:id="pam_sm_setcred-name">
<refname>pam_sm_setcred</refname>
<refpurpose>PAM service function to alter credentials</refpurpose>
</refnamediv>
@@ -16,7 +14,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id='pam_sm_setcred-synopsis'>
+ <funcsynopsis xml:id="pam_sm_setcred-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_modules.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_sm_setcred</function></funcdef>
@@ -29,7 +27,7 @@
</refsynopsisdiv>
- <refsect1 id='pam_sm_setcred-description'>
+ <refsect1 xml:id="pam_sm_setcred-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_sm_setcred</function> function is the service
@@ -92,7 +90,7 @@
</varlistentry>
</variablelist>
<para>
- The way the <emphasis remap='B'>auth</emphasis> stack is
+ The way the <emphasis remap="B">auth</emphasis> stack is
navigated in order to evaluate the <function>pam_setcred</function>()
function call, independent of the <function>pam_sm_setcred</function>()
return codes, is exactly the same way that it was navigated when
@@ -102,11 +100,11 @@
libpam evaluates the <function>pam_setcred</function>() function
call. Otherwise, the return codes from each module specific
<function>pam_sm_setcred</function>() call are treated as
- <emphasis remap='B'>required</emphasis>.
+ <emphasis remap="B">required</emphasis>.
</para>
</refsect1>
- <refsect1 id="pam_sm_setcred-return_values">
+ <refsect1 xml:id="pam_sm_setcred-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -158,7 +156,7 @@
</para>
</refsect1>
- <refsect1 id='pam_sm_setcred-see_also'>
+ <refsect1 xml:id="pam_sm_setcred-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -181,4 +179,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_start.3 b/doc/man/pam_start.3
index 35ba148b..904b3821 100644
--- a/doc/man/pam_start.3
+++ b/doc/man/pam_start.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_start
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_START" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_START" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_start.3.xml b/doc/man/pam_start.3.xml
index 1d544e64..470c6cec 100644
--- a/doc/man/pam_start.3.xml
+++ b/doc/man/pam_start.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_start'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_start">
<refmeta>
<refentrytitle>pam_start</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_start-name">
+ <refnamediv xml:id="pam_start-name">
<refname>pam_start</refname>
<refname>pam_start_confdir</refname>
<refpurpose>initialization of PAM transaction</refpurpose>
@@ -19,7 +16,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_start-synopsis">
+ <funcsynopsis xml:id="pam_start-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>int <function>pam_start</function></funcdef>
@@ -40,7 +37,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_start-description">
+ <refsect1 xml:id="pam_start-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_start</function> function creates the PAM context
@@ -108,7 +105,7 @@
</para>
</refsect1>
- <refsect1 id="pam_start-return_values">
+ <refsect1 xml:id="pam_start-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -147,7 +144,7 @@
</variablelist>
</refsect1>
- <refsect1 id="pam_start-see_also">
+ <refsect1 xml:id="pam_start-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -164,4 +161,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_strerror.3 b/doc/man/pam_strerror.3
index 0d15203a..408eb3a0 100644
--- a/doc/man/pam_strerror.3
+++ b/doc/man/pam_strerror.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_strerror
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_STRERROR" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_STRERROR" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_strerror.3.xml b/doc/man/pam_strerror.3.xml
index 954e131d..b76cbc4d 100644
--- a/doc/man/pam_strerror.3.xml
+++ b/doc/man/pam_strerror.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id='pam_strerror'>
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_strerror">
<refmeta>
<refentrytitle>pam_strerror</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_strerror-name">
+ <refnamediv xml:id="pam_strerror-name">
<refname>pam_strerror</refname>
<refpurpose>return string describing PAM error code</refpurpose>
</refnamediv>
@@ -18,7 +15,7 @@
<!-- body begins here -->
<refsynopsisdiv>
- <funcsynopsis id="pam_strerror-synopsis">
+ <funcsynopsis xml:id="pam_strerror-synopsis">
<funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
<funcprototype>
<funcdef>const char *<function>pam_strerror</function></funcdef>
@@ -29,7 +26,7 @@
</refsynopsisdiv>
- <refsect1 id="pam_strerror-description">
+ <refsect1 xml:id="pam_strerror-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_strerror</function> function returns a pointer to
@@ -40,14 +37,14 @@
modify this string.
</para>
</refsect1>
- <refsect1 id="pam_strerror-return_values">
+ <refsect1 xml:id="pam_strerror-return_values">
<title>RETURN VALUES</title>
<para>
This function returns always a pointer to a string.
</para>
</refsect1>
- <refsect1 id="pam_strerror-see_also">
+ <refsect1 xml:id="pam_strerror-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -55,4 +52,4 @@
</citerefentry>
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_syslog.3 b/doc/man/pam_syslog.3
index eda2e409..82231311 100644
--- a/doc/man/pam_syslog.3
+++ b/doc/man/pam_syslog.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_syslog
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_SYSLOG" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SYSLOG" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_syslog.3.xml b/doc/man/pam_syslog.3.xml
index ca28587e..f5be287f 100644
--- a/doc/man/pam_syslog.3.xml
+++ b/doc/man/pam_syslog.3.xml
@@ -1,16 +1,13 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
- "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
-
-<refentry id="pam_syslog">
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_syslog">
<refmeta>
<refentrytitle>pam_syslog</refentrytitle>
<manvolnum>3</manvolnum>
- <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
</refmeta>
- <refnamediv id="pam_syslog-name">
+ <refnamediv xml:id="pam_syslog-name">
<refname>pam_syslog</refname>
<refname>pam_vsyslog</refname>
<refpurpose>send messages to the system logger</refpurpose>
@@ -18,7 +15,7 @@
<!-- body begins here -->
- <refsynopsisdiv id="pam_syslog-synopsis">
+ <refsynopsisdiv xml:id="pam_syslog-synopsis">
<funcsynopsis>
<funcsynopsisinfo>#include &lt;syslog.h&gt;</funcsynopsisinfo>
<funcsynopsisinfo>#include &lt;security/pam_ext.h&gt;</funcsynopsisinfo>
@@ -39,7 +36,7 @@
</funcsynopsis>
</refsynopsisdiv>
- <refsect1 id='pam_syslog-description'>
+ <refsect1 xml:id="pam_syslog-description">
<title>DESCRIPTION</title>
<para>
The <function>pam_syslog</function> function logs messages using
@@ -62,7 +59,7 @@
</para>
</refsect1>
- <refsect1 id='pam_syslog-see_also'>
+ <refsect1 xml:id="pam_syslog-see_also">
<title>SEE ALSO</title>
<para>
<citerefentry>
@@ -71,7 +68,7 @@
</para>
</refsect1>
- <refsect1 id='pam_syslog-standards'>
+ <refsect1 xml:id="pam_syslog-standards">
<title>STANDARDS</title>
<para>
The <function>pam_syslog</function> and <function>pam_vsyslog</function>
@@ -79,4 +76,4 @@
</para>
</refsect1>
-</refentry>
+</refentry> \ No newline at end of file
diff --git a/doc/man/pam_verror.3 b/doc/man/pam_verror.3
index 6e052ef6..a0292f44 100644
--- a/doc/man/pam_verror.3
+++ b/doc/man/pam_verror.3
@@ -1 +1 @@
-.so man3/pam_error.3
+.so pam_error.3
diff --git a/doc/man/pam_vinfo.3 b/doc/man/pam_vinfo.3
index 79f3a153..4aea758b 100644
--- a/doc/man/pam_vinfo.3
+++ b/doc/man/pam_vinfo.3
@@ -1 +1 @@
-.so man3/pam_info.3
+.so pam_info.3
diff --git a/doc/man/pam_vprompt.3 b/doc/man/pam_vprompt.3
index bba0b1d3..cec7f44c 100644
--- a/doc/man/pam_vprompt.3
+++ b/doc/man/pam_vprompt.3
@@ -1 +1 @@
-.so man3/pam_prompt.3
+.so pam_prompt.3
diff --git a/doc/man/pam_vsyslog.3 b/doc/man/pam_vsyslog.3
index b987b067..8d6a07e9 100644
--- a/doc/man/pam_vsyslog.3
+++ b/doc/man/pam_vsyslog.3
@@ -1 +1 @@
-.so man3/pam_syslog.3
+.so pam_syslog.3
diff --git a/doc/man/pam_xauth_data.3 b/doc/man/pam_xauth_data.3
index 6bd4093c..254eb56a 100644
--- a/doc/man/pam_xauth_data.3
+++ b/doc/man/pam_xauth_data.3
@@ -1,13 +1,13 @@
'\" t
.\" Title: pam_xauth_data
-.\" Author: [FIXME: author] [see http://docbook.sf.net/el/author]
-.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/>
-.\" Date: 09/03/2021
+.\" Author: [FIXME: author] [see http://www.docbook.org/tdg5/en/html/author]
+.\" Generator: DocBook XSL Stylesheets v1.79.2 <http://docbook.sf.net/>
+.\" Date: 05/07/2023
.\" Manual: Linux-PAM Manual
-.\" Source: Linux-PAM Manual
+.\" Source: Linux-PAM
.\" Language: English
.\"
-.TH "PAM_XAUTH_DATA" "3" "09/03/2021" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_XAUTH_DATA" "3" "05/07/2023" "Linux\-PAM" "Linux\-PAM Manual"
.\" -----------------------------------------------------------------
.\" * Define some portability stuff
.\" -----------------------------------------------------------------
diff --git a/doc/man/pam_xauth_data.3.xml b/doc/man/pam_xauth_data.3.xml
new file mode 100644
index 00000000..447a9c2d
--- /dev/null
+++ b/doc/man/pam_xauth_data.3.xml
@@ -0,0 +1,91 @@
+<refentry xmlns="http://docbook.org/ns/docbook" version="5.0" xml:id="pam_xauth_data">
+
+ <refmeta>
+ <refentrytitle>pam_xauth_data</refentrytitle>
+ <manvolnum>3</manvolnum>
+ <refmiscinfo class="source">Linux-PAM</refmiscinfo>
+ <refmiscinfo class="manual">Linux-PAM Manual</refmiscinfo>
+ </refmeta>
+
+ <refnamediv xml:id="pam_xauth_data-name">
+ <refname>pam_xauth_data</refname>
+ <refpurpose>structure containing X authentication data</refpurpose>
+ </refnamediv>
+
+<!-- body begins here -->
+
+ <refsynopsisdiv>
+ <funcsynopsis xml:id="pam_xauth_data-synopsis">
+ <funcsynopsisinfo>#include &lt;security/pam_appl.h&gt;</funcsynopsisinfo>
+ </funcsynopsis>
+ <programlisting>
+struct pam_xauth_data {
+ int namelen;
+ char *name;
+ int datalen;
+ char *data;
+};
+ </programlisting>
+ </refsynopsisdiv>
+
+ <refsect1 xml:id="pam_xauth_data-description">
+ <title>DESCRIPTION</title>
+ <para>
+ The <function>pam_xauth_data</function> structure contains X
+ authentication data used to make a connection to an X display.
+ Using this mechanism, an application can communicate X
+ authentication data to PAM service modules. This allows modules to
+ make a connection to the user's X display in order to label the
+ user's session on login, display visual feedback or for other
+ purposes.
+ </para>
+ <para>
+ The <emphasis>name</emphasis> field contains the name of the
+ authentication method, such as "MIT-MAGIC-COOKIE-1". The
+ <emphasis>namelen</emphasis> field contains the length of this string,
+ not including the trailing NUL character.
+ </para>
+ <para>
+ The <emphasis>data</emphasis> field contains the authentication
+ method-specific data corresponding to the specified name. The
+ <emphasis>datalen</emphasis> field contains its length in bytes.
+ </para>
+ <para>
+ The X authentication data can be changed with the
+ <emphasis>PAM_XAUTH_DATA</emphasis> item. It can be queried and
+ set with
+ <citerefentry>
+ <refentrytitle>pam_get_item</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>
+ and
+ <citerefentry>
+ <refentrytitle>pam_set_item </refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry> respectively. The value used to set it should be
+ a pointer to a pam_xauth_data structure. An internal copy of both
+ the structure itself and its fields is made by PAM when setting the
+ item.
+ </para>
+ </refsect1>
+
+ <refsect1 xml:id="pam_xauth_data-see_also">
+ <title>SEE ALSO</title>
+ <para>
+ <citerefentry>
+ <refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ <citerefentry>
+ <refentrytitle>pam_get_item</refentrytitle><manvolnum>3</manvolnum>
+ </citerefentry>,
+ </para>
+ </refsect1>
+
+ <refsect1 xml:id="pam_xauth_data-standards">
+ <title>STANDARDS</title>
+ <para>
+ The <function>pam_xauth_data</function> structure and
+ <emphasis>PAM_XAUTH_DATA</emphasis> item are
+ Linux-PAM extensions.
+ </para>
+ </refsect1>
+
+</refentry> \ No newline at end of file