summaryrefslogtreecommitdiff
path: root/doc/modules
diff options
context:
space:
mode:
Diffstat (limited to 'doc/modules')
-rw-r--r--doc/modules/pam_env.sgml14
-rw-r--r--doc/modules/pam_filter.sgml4
-rw-r--r--doc/modules/pam_ftp.sgml2
-rw-r--r--doc/modules/pam_limits.sgml6
-rw-r--r--doc/modules/pam_listfile.sgml4
-rw-r--r--doc/modules/pam_mail.sgml4
-rw-r--r--doc/modules/pam_motd.sgml4
-rw-r--r--doc/modules/pam_pwdb.sgml4
-rw-r--r--doc/modules/pam_radius.sgml4
-rw-r--r--doc/modules/pam_time.sgml2
-rw-r--r--doc/modules/pam_unix.sgml3
11 files changed, 25 insertions, 26 deletions
diff --git a/doc/modules/pam_env.sgml b/doc/modules/pam_env.sgml
index 8057b38d..d795d591 100644
--- a/doc/modules/pam_env.sgml
+++ b/doc/modules/pam_env.sgml
@@ -51,7 +51,7 @@ is the use of previously set environment variables as well as
<tag><bf>Recognized arguments:</bf></tag>
<tt/debug/; <tt/conffile=/<em/configuration-file-name/;
-<tt/envfile/=/<em/env-file-name/; <tt/readenv/=/<em/0|1/
+<tt/envfile/=<em/env-file-name/; <tt/readenv/=<em/0|1/
<tag><bf>Description:</bf></tag>
This module allows you to (un)set arbitrary environment variables
@@ -61,9 +61,9 @@ and/or <em/PAM_ITEM/s.
<p>
All is controlled via a configuration file (by default,
<tt>/etc/security/pam_env.conf</tt> but can be overriden with
-<tt>connfile</tt> argument). Each line starts with the variable name,
+<tt>conffile</tt> argument). Each line starts with the variable name,
there are then two possible options for each variable <bf>DEFAULT</bf>
-and <bf>OVERRIDE</bf>. <bf>DEFAULT</bf> allows and administrator to
+and <bf>OVERRIDE</bf>. <bf>DEFAULT</bf> allows an administrator to
set the value of the variable to some default value, if none is
supplied then the empty string is assumed. The <bf>OVERRIDE</bf>
option tells pam_env that it should enter in its value (overriding the
@@ -89,10 +89,10 @@ space is needed <bf>the full value must be delimited by the quotes and
embedded or escaped quotes are not supported</bf>.
<p>
-This module can also parse a file with simple KEY=VAL pairs on seperate
-lines (/etc/environment by default). You can change the default file to
-parse, with the <em/envfile/ flag and turn it on or off by setting the
-<em/readenv/ flag to 1 or 0 respectively.
+This module can also parse a file with simple <tt>KEY=VAL</tt> pairs
+on seperate lines (<tt>/etc/environment</tt> by default). You can
+change the default file to parse, with the <em/envfile/ flag and turn
+it on or off by setting the <em/readenv/ flag to 1 or 0 respectively.
<p>
The behavior of this module can be modified with one of the following
diff --git a/doc/modules/pam_filter.sgml b/doc/modules/pam_filter.sgml
index 598279b8..2bd97c09 100644
--- a/doc/modules/pam_filter.sgml
+++ b/doc/modules/pam_filter.sgml
@@ -100,8 +100,8 @@ the filter might expect.
<p>
Permitted values for <tt/X/ are <tt/1/ and <tt/2/. These indicate the
-precise time the that filter is to be run. To explain this concept it
-will be useful to have read the Linux-PAM Module developer's
+precise time that the filter is to be run. To understand this concept
+it will be useful to have read the Linux-PAM Module developer's
guide. Basically, for each management group there are up to two ways
of calling the module's functions.
diff --git a/doc/modules/pam_ftp.sgml b/doc/modules/pam_ftp.sgml
index 3c26a5f0..8c2c21d1 100644
--- a/doc/modules/pam_ftp.sgml
+++ b/doc/modules/pam_ftp.sgml
@@ -56,7 +56,7 @@ mode of access.
This module intercepts the user's name and password. If the name is
``<tt/ftp/'' or ``<tt/anonymous/'', the user's password is broken up
-at the `<tt/@/' delimiter into a <tt/PAM_RUSER/ and a <tt/PAM_RHOST/
+at the `<tt/&commat;/' delimiter into a <tt/PAM_RUSER/ and a <tt/PAM_RHOST/
part; these pam-items being set accordingly. The username is set to
``<tt/ftp/''. In this case the module succeeds. Alternatively, the
module sets the <tt/PAM_AUTHTOK/ item with the entered password and
diff --git a/doc/modules/pam_limits.sgml b/doc/modules/pam_limits.sgml
index 3b30a2c3..00ff532e 100644
--- a/doc/modules/pam_limits.sgml
+++ b/doc/modules/pam_limits.sgml
@@ -180,11 +180,11 @@ ftp hard nproc 0
</tscreen>
Note, the use of <tt/soft/ and <tt/hard/ limits for the same resource
(see <tt/@faculty/) -- this establishes the <em/default/ and permitted
-<em/extreme/ level of resources that the user can can obtain in a
-given service-session.
+<em/extreme/ level of resources that the user can obtain in a given
+service-session.
<p>
-For the services that need resources limits (login for example) put a
+For the services that need resources limits (login for example) put
the following line in <tt>/etc/pam.conf</tt> as the last line for that
service (usually after the pam_unix session line:
<tscreen>
diff --git a/doc/modules/pam_listfile.sgml b/doc/modules/pam_listfile.sgml
index 98589a3b..3754f57e 100644
--- a/doc/modules/pam_listfile.sgml
+++ b/doc/modules/pam_listfile.sgml
@@ -111,8 +111,8 @@ Note, users listed in <tt>/etc/ftpusers</tt> file are
(counterintuitively) <bf/not/ allowed access to the ftp service.
<p>
-To allow login access only for certain users, you can use an
-pam.conf entry like this:
+To allow login access only for certain users, you can use a
+<tt/pam.conf/ entry like this:
<tscreen>
<verb>
#
diff --git a/doc/modules/pam_mail.sgml b/doc/modules/pam_mail.sgml
index a7698d3a..c1ed7a87 100644
--- a/doc/modules/pam_mail.sgml
+++ b/doc/modules/pam_mail.sgml
@@ -49,7 +49,7 @@ whether the user has any mail in it.
<descrip>
<tag><bf>Recognized arguments:</bf></tag>
-<tt/debug/; <tt/dir=/<em/direcory-name/; <tt/nopen/; <tt/close/;
+<tt/debug/; <tt/dir=/<em/directory-name/; <tt/nopen/; <tt/close/;
<tt/noenv/; <tt/empty/; <tt/hash=/<em/hashcount/; <tt/standard/;
<tt/quiet/;
@@ -131,7 +131,7 @@ cases, this module is not necessary.
</descrip>
-<sect2>Authentication compent
+<sect2>Authentication component
<p>
Then authentication companent works the same as the session component,
diff --git a/doc/modules/pam_motd.sgml b/doc/modules/pam_motd.sgml
index 1f8fc393..8ddc6392 100644
--- a/doc/modules/pam_motd.sgml
+++ b/doc/modules/pam_motd.sgml
@@ -38,8 +38,8 @@ Session (open)
<sect2>Overview of module
<p>
-This module outputs the motd file (<em>/etc/motd</em> by default) upon succesful
-login.
+This module outputs the motd file (<em>/etc/motd</em> by default) upon
+successful login.
<sect2>Session component
diff --git a/doc/modules/pam_pwdb.sgml b/doc/modules/pam_pwdb.sgml
index 022cfe57..84873356 100644
--- a/doc/modules/pam_pwdb.sgml
+++ b/doc/modules/pam_pwdb.sgml
@@ -1,7 +1,7 @@
<!--
$Id$
- This file was written by Andrew G. Morgan <morgan@linux.kernel.org>
+ This file was written by Andrew G. Morgan <morgan@kernel.org>
-->
<sect1>The Password-Database module
@@ -16,7 +16,7 @@ pam_pwdb
<tag><bf>Author:</bf></tag>
Cristian Gafton &lt;gafton@redhat.com&gt; <newline>
-and Andrew G. Morgan &lt;morgan@linux.kernel.org&gt;
+and Andrew G. Morgan &lt;morgan@kernel.org&gt;
<tag><bf>Maintainer:</bf></tag>
Authors.
diff --git a/doc/modules/pam_radius.sgml b/doc/modules/pam_radius.sgml
index fb442ee3..2bc4a9cd 100644
--- a/doc/modules/pam_radius.sgml
+++ b/doc/modules/pam_radius.sgml
@@ -44,7 +44,7 @@ yes; this is a network module (independent of application).
<p>
This module is intended to provide the session service for users
-autheticated with a RADIUS server. At the present stage, the only
+authenticated with a RADIUS server. At the present stage, the only
option supported is the use of the RADIUS server as an accounting
server.
@@ -60,7 +60,7 @@ server.
<tag><bf>Description:</bf></tag>
This module is intended to provide the session service for users
-autheticated with a RADIUS server. At the present stage, the only
+authenticated with a RADIUS server. At the present stage, the only
option supported is the use of the RADIUS server as an <em/accounting/
server.
diff --git a/doc/modules/pam_time.sgml b/doc/modules/pam_time.sgml
index 4104aad1..7dd43feb 100644
--- a/doc/modules/pam_time.sgml
+++ b/doc/modules/pam_time.sgml
@@ -142,7 +142,7 @@ Some examples of rules that can be placed in the
<tt>/etc/security/time.conf</tt> configuration file are the following:
<descrip>
-<tag><tt>login ; tty* &amp ; !ttyp* ; !root ; !Al0000-2400</tt></tag>
+<tag><tt>login ; tty* &amp; !ttyp* ; !root ; !Al0000-2400</tt></tag>
all users except for <tt/root/ are denied access to console-login at
all times.
diff --git a/doc/modules/pam_unix.sgml b/doc/modules/pam_unix.sgml
index 792362ed..71cb07e3 100644
--- a/doc/modules/pam_unix.sgml
+++ b/doc/modules/pam_unix.sgml
@@ -17,7 +17,6 @@ pam_unix
<tag><bf>Author:</bf></tag>
<tag><bf>Maintainer:</bf></tag>
-Authors.
<tag><bf>Management groups provided:</bf></tag>
account; authentication; password; session
@@ -40,7 +39,7 @@ account; authentication; password; session
This is the standard Unix authentication module. It uses standard calls
from the system's libraries to retrieve and set account information as
well as authentication. Usually this is obtained from the /etc/passwd
-and the /etc/shadow file aswell if shadow is enabled.
+and the /etc/shadow file as well if shadow is enabled.
<sect2>Account component