summaryrefslogtreecommitdiff
path: root/modules
diff options
context:
space:
mode:
Diffstat (limited to 'modules')
-rw-r--r--modules/pam_access/access.conf.56
-rw-r--r--modules/pam_access/access.conf.5.xml13
-rw-r--r--modules/pam_access/pam_access.86
-rw-r--r--modules/pam_access/pam_access.8.xml2
-rw-r--r--modules/pam_deny/pam_deny.87
-rw-r--r--modules/pam_deny/pam_deny.8.xml5
-rw-r--r--modules/pam_echo/README2
-rw-r--r--modules/pam_echo/pam_echo.86
-rw-r--r--modules/pam_echo/pam_echo.8.xml4
-rw-r--r--modules/pam_env/pam_env.86
-rw-r--r--modules/pam_env/pam_env.8.xml2
-rw-r--r--modules/pam_env/pam_env.conf.514
-rw-r--r--modules/pam_env/pam_env.conf.5.xml16
-rw-r--r--modules/pam_group/README2
-rw-r--r--modules/pam_group/group.conf.520
-rw-r--r--modules/pam_group/group.conf.5.xml11
-rw-r--r--modules/pam_group/pam_group.87
-rw-r--r--modules/pam_group/pam_group.8.xml5
-rw-r--r--modules/pam_limits/limits.conf.58
-rw-r--r--modules/pam_limits/limits.conf.5.xml9
-rw-r--r--modules/pam_listfile/README2
-rw-r--r--modules/pam_listfile/pam_listfile.86
-rw-r--r--modules/pam_listfile/pam_listfile.8.xml2
-rw-r--r--modules/pam_succeed_if/pam_succeed_if.811
-rw-r--r--modules/pam_succeed_if/pam_succeed_if.8.xml10
-rw-r--r--modules/pam_time/pam_time.86
-rw-r--r--modules/pam_time/pam_time.8.xml2
-rw-r--r--modules/pam_time/time.conf.56
-rw-r--r--modules/pam_time/time.conf.5.xml2
29 files changed, 104 insertions, 94 deletions
diff --git a/modules/pam_access/access.conf.5 b/modules/pam_access/access.conf.5
index d9fcddf7..43cc4fce 100644
--- a/modules/pam_access/access.conf.5
+++ b/modules/pam_access/access.conf.5
@@ -1,11 +1,11 @@
.\" Title: access.conf
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "ACCESS.CONF" "5" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "ACCESS.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -14,8 +14,6 @@
access.conf \- the login access control table file
.SH "DESCRIPTION"
.PP
-This module provides logdaemon style login access control based on login names and on host (or domain) names, internet addresses (or network numbers), on terminal line names in case of non\-networked logins or on service name if called by a daemon.
-.PP
The
\fI/etc/security/access.conf\fR
file specifies (\fIuser\fR,
diff --git a/modules/pam_access/access.conf.5.xml b/modules/pam_access/access.conf.5.xml
index 5d86c56b..492f995d 100644
--- a/modules/pam_access/access.conf.5.xml
+++ b/modules/pam_access/access.conf.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding='UTF-8'?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
- "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd">
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN"
+ "http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
<refentry id="access.conf">
@@ -18,14 +18,6 @@
<refsect1 id='access.conf-description'>
<title>DESCRIPTION</title>
-
- <para>
- This module provides logdaemon style login access control based
- on login names and on host (or domain) names, internet addresses
- (or network numbers), on terminal line names in case of
- non-networked logins or on service name if called by a daemon.
- </para>
-
<para>
The <filename>/etc/security/access.conf</filename> file specifies
(<replaceable>user</replaceable>, <replaceable>host</replaceable>),
@@ -33,7 +25,6 @@
(<replaceable>user</replaceable>, <replaceable>tty</replaceable>)
combinations for which a login will be either accepted or refused.
</para>
-
<para>
When someone logs in, the file <filename>access.conf</filename> is
scanned for the first entry that matches the
diff --git a/modules/pam_access/pam_access.8 b/modules/pam_access/pam_access.8
index 814878ca..de86275f 100644
--- a/modules/pam_access/pam_access.8
+++ b/modules/pam_access/pam_access.8
@@ -1,11 +1,11 @@
.\" Title: pam_access
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_ACCESS" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ACCESS" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -81,4 +81,4 @@ Default configuration file
\fBpam\fR(8).
.SH "AUTHORS"
.PP
-The logdaemon style login access control scheme was designed and implemented by Wietse Venema. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin.dnttm.ru>. The IPv4(/) IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike.becher@lrz\-muenchen.de>.
+The logdaemon style login access control scheme was designed and implemented by Wietse Venema. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin.dnttm.ru>. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike.becher@lrz\-muenchen.de>.
diff --git a/modules/pam_access/pam_access.8.xml b/modules/pam_access/pam_access.8.xml
index d374ac50..a7a28d4a 100644
--- a/modules/pam_access/pam_access.8.xml
+++ b/modules/pam_access/pam_access.8.xml
@@ -213,7 +213,7 @@
Wietse Venema.
The pam_access PAM module was developed by
Alexei Nogin &lt;alexei@nogin.dnttm.ru&gt;.
- The IPv4(/) IPv6 support and the network(address) / netmask feature
+ The IPv6 support and the network(address) / netmask feature
was developed and provided by Mike Becher &lt;mike.becher@lrz-muenchen.de&gt;.
</para>
</refsect1>
diff --git a/modules/pam_deny/pam_deny.8 b/modules/pam_deny/pam_deny.8
index 089048a3..f9f2d439 100644
--- a/modules/pam_deny/pam_deny.8
+++ b/modules/pam_deny/pam_deny.8
@@ -1,11 +1,11 @@
.\" Title: pam_deny
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_DENY" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DENY" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -19,6 +19,9 @@ pam_deny \- The locking\-out PAM module
.PP
This module can be used to deny access. It always indicates a failure to the application through the PAM framework. It might be suitable for using for default (the
\fIOTHER\fR) entries.
+.SH "OPTIONS"
+.PP
+This module does not recognice any options.
.SH "MODULE SERVICES PROVIDED"
.PP
All services (\fBaccount\fR,
diff --git a/modules/pam_deny/pam_deny.8.xml b/modules/pam_deny/pam_deny.8.xml
index cb88605e..91916003 100644
--- a/modules/pam_deny/pam_deny.8.xml
+++ b/modules/pam_deny/pam_deny.8.xml
@@ -33,6 +33,11 @@
</refsect1>
+ <refsect1 id="pam_deny-options">
+ <title>OPTIONS</title>
+ <para>This module does not recognice any options.</para>
+ </refsect1>
+
<refsect1 id="pam_deny-services">
<title>MODULE SERVICES PROVIDED</title>
<para>
diff --git a/modules/pam_echo/README b/modules/pam_echo/README
index 103e0b03..fca26b77 100644
--- a/modules/pam_echo/README
+++ b/modules/pam_echo/README
@@ -46,5 +46,5 @@ password required pam_unix.so
AUTHOR
-Thorsten Kukuk <kukuk@suse.de>
+Thorsten Kukuk <kukuk@thkukuk.de>
diff --git a/modules/pam_echo/pam_echo.8 b/modules/pam_echo/pam_echo.8
index c4fef137..423a8e1b 100644
--- a/modules/pam_echo/pam_echo.8
+++ b/modules/pam_echo/pam_echo.8
@@ -1,11 +1,11 @@
.\" Title: pam_echo
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_ECHO" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ECHO" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -85,4 +85,4 @@ password required pam_unix.so
\fBpam\fR(8)
.SH "AUTHOR"
.PP
-Thorsten Kukuk <kukuk@suse.de>
+Thorsten Kukuk <kukuk@thkukuk.de>
diff --git a/modules/pam_echo/pam_echo.8.xml b/modules/pam_echo/pam_echo.8.xml
index 3619dd34..4a495195 100644
--- a/modules/pam_echo/pam_echo.8.xml
+++ b/modules/pam_echo/pam_echo.8.xml
@@ -104,7 +104,7 @@
</refsect1>
- <refsect1 id="pam_access-return_values">
+ <refsect1 id="pam_echo-return_values">
<title>RETURN VALUES</title>
<variablelist>
<varlistentry>
@@ -163,6 +163,6 @@ password required pam_unix.so
<refsect1 id='pam_echo-author'>
<title>AUTHOR</title>
- <para>Thorsten Kukuk &lt;kukuk@suse.de&gt;</para>
+ <para>Thorsten Kukuk &lt;kukuk@thkukuk.de&gt;</para>
</refsect1>
</refentry>
diff --git a/modules/pam_env/pam_env.8 b/modules/pam_env/pam_env.8
index 23083da0..e7746de3 100644
--- a/modules/pam_env/pam_env.8
+++ b/modules/pam_env/pam_env.8
@@ -1,11 +1,11 @@
.\" Title: pam_env
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_ENV" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ENV" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -84,6 +84,6 @@ Default environment file
\fBpam_env.conf\fR(5),
\fBpam.d\fR(8),
\fBpam\fR(8).
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_env was written by Dave Kinchlea <kinch@kinch.ark.com>.
diff --git a/modules/pam_env/pam_env.8.xml b/modules/pam_env/pam_env.8.xml
index 4ab305ec..731c20b2 100644
--- a/modules/pam_env/pam_env.8.xml
+++ b/modules/pam_env/pam_env.8.xml
@@ -198,7 +198,7 @@
</refsect1>
<refsect1 id="pam_env-authors">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_env was written by Dave Kinchlea &lt;kinch@kinch.ark.com&gt;.
</para>
diff --git a/modules/pam_env/pam_env.conf.5 b/modules/pam_env/pam_env.conf.5
index 3f4dcd4f..17c1a19d 100644
--- a/modules/pam_env/pam_env.conf.5
+++ b/modules/pam_env/pam_env.conf.5
@@ -1,11 +1,11 @@
.\" Title: pam_env.conf
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_ENV.CONF" "5" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ENV.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -15,13 +15,9 @@ pam_env.conf \- the environment variables config file
.SH "DESCRIPTION"
.PP
The
-\fIpam_env\fR
-module allows the (un)setting of environment variables. Supported is the use of previously set environment variables as well as
-\fIPAM_ITEM\fRs such as PAM_RHOST.
-.PP
-The
\fI/etc/security/pam_env.conf\fR
-file specifies the environment variables to be set, unset or modified. When someone logs in, this file is read and the environment variables are set according.
+file specifies the environment variables to be set, unset or modified by
+\fBpam_env\fR(8). When someone logs in, this file is read and the environment variables are set according.
.PP
Each line starts with the variable name, there are then two possible options for each variable DEFAULT and OVERRIDE. DEFAULT allows and administrator to set the value of the variable to some default value, if none is supplied then the empty string is assumed. The OVERRIDE option tells pam_env that it should enter in its value (overriding the default value) if there is one to use. OVERRIDE is not used, "" is assumed and no override will be done.
.PP
@@ -86,6 +82,6 @@ Silly examples of escaped variables, just to show how they work.
\fBpam_env\fR(8),
\fBpam.d\fR(5),
\fBpam\fR(8)
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_env was written by Dave Kinchlea <kinch@kinch.ark.com>.
diff --git a/modules/pam_env/pam_env.conf.5.xml b/modules/pam_env/pam_env.conf.5.xml
index 7d12cfe1..090e0e75 100644
--- a/modules/pam_env/pam_env.conf.5.xml
+++ b/modules/pam_env/pam_env.conf.5.xml
@@ -20,17 +20,11 @@
<title>DESCRIPTION</title>
<para>
- The <emphasis>pam_env</emphasis> module allows the (un)setting
- of environment variables. Supported is the use of previously set
- environment variables as well as <emphasis>PAM_ITEM</emphasis>s
- such as PAM_RHOST.
- </para>
-
- <para>
The <filename>/etc/security/pam_env.conf</filename> file specifies
- the environment variables to be set, unset or modified.
- When someone logs in, this file is
- read and the environment variables are set according.
+ the environment variables to be set, unset or modified by
+ <citerefentry><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
+ When someone logs in, this file is read and the environment
+ variables are set according.
</para>
<para>
Each line starts with the variable name, there are then two possible
@@ -121,7 +115,7 @@
</refsect1>
<refsect1 id="pam_env.conf-author">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_env was written by Dave Kinchlea &lt;kinch@kinch.ark.com&gt;.
</para>
diff --git a/modules/pam_group/README b/modules/pam_group/README
index 71359bf1..2e1e37a5 100644
--- a/modules/pam_group/README
+++ b/modules/pam_group/README
@@ -40,6 +40,6 @@ Running 'xsh' on tty* (any ttyXXX device), the user 'sword' is given access to
games (through membership of the floppy group) after work hours.
xsh; tty* ;sword;!Wk0900-1800;games, sound
-
xsh; tty* ;*;Al0900-1800;floppy
+
diff --git a/modules/pam_group/group.conf.5 b/modules/pam_group/group.conf.5
index 3c597c7c..0e36ebf4 100644
--- a/modules/pam_group/group.conf.5
+++ b/modules/pam_group/group.conf.5
@@ -1,11 +1,11 @@
.\" Title: group.conf
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "GROUP.CONF" "5" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "GROUP.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -56,20 +56,28 @@ These are some example lines which might be specified in
\fI/etc/security/group.conf\fR.
.PP
Running 'xsh' on tty* (any ttyXXX device), the user 'us' is given access to the floppy (through membership of the floppy group)
-.PP
+.sp
+.RS 3n
+.nf
xsh;tty*&!ttyp*;us;Al0000\-2400;floppy
+.fi
+.RE
.PP
Running 'xsh' on tty* (any ttyXXX device), the user 'sword' is given access to games (through membership of the floppy group) after work hours.
-.PP
+.sp
+.RS 3n
+.nf
xsh; tty* ;sword;!Wk0900\-1800;games, sound
-.PP
xsh; tty* ;*;Al0900\-1800;floppy
+
+.fi
+.RE
.SH "SEE ALSO"
.PP
\fBpam_group\fR(8),
\fBpam.d\fR(5),
\fBpam\fR(8)
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_group was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_group/group.conf.5.xml b/modules/pam_group/group.conf.5.xml
index 7cab1d49..9c008eb0 100644
--- a/modules/pam_group/group.conf.5.xml
+++ b/modules/pam_group/group.conf.5.xml
@@ -101,15 +101,16 @@
Running 'xsh' on tty* (any ttyXXX device), the user 'us' is given access
to the floppy (through membership of the floppy group)
</para>
- <para>xsh;tty*&amp;!ttyp*;us;Al0000-2400;floppy</para>
+ <programlisting>xsh;tty*&amp;!ttyp*;us;Al0000-2400;floppy</programlisting>
<para>
Running 'xsh' on tty* (any ttyXXX device), the user 'sword' is given access
to games (through membership of the floppy group) after work hours.
</para>
- <para>xsh; tty* ;sword;!Wk0900-1800;games, sound</para>
- <para>xsh; tty* ;*;Al0900-1800;floppy</para>
-
+ <programlisting>
+xsh; tty* ;sword;!Wk0900-1800;games, sound
+xsh; tty* ;*;Al0900-1800;floppy
+ </programlisting>
</refsect1>
<refsect1 id="group.conf-see_also">
@@ -122,7 +123,7 @@
</refsect1>
<refsect1 id="group.conf-author">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_group was written by Andrew G. Morgan &lt;morgan@kernel.org&gt;.
</para>
diff --git a/modules/pam_group/pam_group.8 b/modules/pam_group/pam_group.8
index a72a66dc..7058f1aa 100644
--- a/modules/pam_group/pam_group.8
+++ b/modules/pam_group/pam_group.8
@@ -1,11 +1,11 @@
.\" Title: pam_group
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/22/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_GROUP" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_GROUP" "8" "06/22/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -36,6 +36,9 @@ file. If the user is granted any groups based on the behavior of this module, th
to those entries
\fI/etc/group\fR
(or equivalent).
+.SH "OPTIONS"
+.PP
+This module does not recognice any options.
.SH "MODULE SERVICES PROVIDED"
.PP
Only the
diff --git a/modules/pam_group/pam_group.8.xml b/modules/pam_group/pam_group.8.xml
index 6e6c0498..61c7eef1 100644
--- a/modules/pam_group/pam_group.8.xml
+++ b/modules/pam_group/pam_group.8.xml
@@ -60,6 +60,11 @@
</para>
</refsect1>
+ <refsect1 id="pam_group-options">
+ <title>OPTIONS</title>
+ <para>This module does not recognice any options.</para>
+ </refsect1>
+
<refsect1 id="pam_group-services">
<title>MODULE SERVICES PROVIDED</title>
<para>
diff --git a/modules/pam_limits/limits.conf.5 b/modules/pam_limits/limits.conf.5
index a8a58213..e6ba853f 100644
--- a/modules/pam_limits/limits.conf.5
+++ b/modules/pam_limits/limits.conf.5
@@ -1,11 +1,11 @@
.\" Title: limits.conf
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/17/2006
+.\" Date: 06/22/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "LIMITS.CONF" "5" "06/17/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "LIMITS.CONF" "5" "06/22/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -14,8 +14,6 @@
limits.conf \- configuration file for the pam_limits module
.SH "DESCRIPTION"
.PP
-The pam_limits PAM module sets limits on the system resources that can be obtained in a user\-session.
-.PP
The syntax of the lines is as follows:
.PP
@@ -169,6 +167,6 @@ ftp hard nproc 0
\fBpam_limits\fR(8),
\fBpam.d\fR(5),
\fBpam\fR(8)
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_limits was initially written by Cristian Gafton <gafton@redhat.com>
diff --git a/modules/pam_limits/limits.conf.5.xml b/modules/pam_limits/limits.conf.5.xml
index 2f255ea5..28df7381 100644
--- a/modules/pam_limits/limits.conf.5.xml
+++ b/modules/pam_limits/limits.conf.5.xml
@@ -17,16 +17,9 @@
<refsect1 id='limits.conf-description'>
<title>DESCRIPTION</title>
-
- <para>
- The pam_limits PAM module sets limits on the system resources that can be
- obtained in a user-session.
- </para>
-
<para>
The syntax of the lines is as follows:
</para>
-
<para>
<replaceable>&lt;domain&gt;</replaceable> <replaceable>&lt;type&gt;</replaceable>
<replaceable>&lt;item&gt;</replaceable> <replaceable>&lt;value&gt;</replaceable>
@@ -285,7 +278,7 @@ ftp hard nproc 0
</refsect1>
<refsect1 id="limits.conf-author">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_limits was initially written by Cristian Gafton &lt;gafton@redhat.com&gt;
</para>
diff --git a/modules/pam_listfile/README b/modules/pam_listfile/README
index 4bfabe2d..f0aaaf7f 100644
--- a/modules/pam_listfile/README
+++ b/modules/pam_listfile/README
@@ -1,4 +1,4 @@
-pam_listfile — deny or allow services based on an arbitrary file.
+pam_listfile — deny or allow services based on an arbitrary file
━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
diff --git a/modules/pam_listfile/pam_listfile.8 b/modules/pam_listfile/pam_listfile.8
index 826d337e..2ccecd4b 100644
--- a/modules/pam_listfile/pam_listfile.8
+++ b/modules/pam_listfile/pam_listfile.8
@@ -1,17 +1,17 @@
.\" Title: pam_listfile
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/02/2006
+.\" Date: 06/22/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_LISTFILE" "8" "06/02/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LISTFILE" "8" "06/22/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
.ad l
.SH "NAME"
-pam_listfile \- deny or allow services based on an arbitrary file.
+pam_listfile \- deny or allow services based on an arbitrary file
.SH "SYNOPSIS"
.HP 16
\fBpam_listfile.so\fR item=[tty|user|rhost|ruser|group|shell] sense=[allow|deny] file=\fI/path/filename\fR onerr=[succeed|fail] [apply=[\fIuser\fR|\fI@group\fR]]
diff --git a/modules/pam_listfile/pam_listfile.8.xml b/modules/pam_listfile/pam_listfile.8.xml
index 85489d3c..0e90414a 100644
--- a/modules/pam_listfile/pam_listfile.8.xml
+++ b/modules/pam_listfile/pam_listfile.8.xml
@@ -12,7 +12,7 @@
<refnamediv id="pam_listfile-name">
<refname>pam_listfile</refname>
- <refpurpose>deny or allow services based on an arbitrary file.</refpurpose>
+ <refpurpose>deny or allow services based on an arbitrary file</refpurpose>
</refnamediv>
<refsynopsisdiv>
diff --git a/modules/pam_succeed_if/pam_succeed_if.8 b/modules/pam_succeed_if/pam_succeed_if.8
index ee6007cd..4603eba1 100644
--- a/modules/pam_succeed_if/pam_succeed_if.8
+++ b/modules/pam_succeed_if/pam_succeed_if.8
@@ -1,11 +1,11 @@
.\" Title: pam_succeed_if
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/17/2006
+.\" Date: 06/22/2006
.\" Manual: Linux\-PAM
.\" Source: Linux\-PAM
.\"
-.TH "PAM_SUCCEED_IF" "8" "06/17/2006" "Linux\-PAM" "Linux\-PAM"
+.TH "PAM_SUCCEED_IF" "8" "06/22/2006" "Linux\-PAM" "Linux\-PAM"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -86,6 +86,13 @@ User is in given group.
.TP 3n
\fBuser notingroup group\fR
User is not in given group.
+.SH "MODULE SERVICES PROVIDED"
+.PP
+The
+\fBauth\fR
+and
+\fBaccount\fR
+services are supported.
.SH "RETURN VALUES"
.TP 3n
PAM_SUCCESS
diff --git a/modules/pam_succeed_if/pam_succeed_if.8.xml b/modules/pam_succeed_if/pam_succeed_if.8.xml
index 5df72628..3a77505d 100644
--- a/modules/pam_succeed_if/pam_succeed_if.8.xml
+++ b/modules/pam_succeed_if/pam_succeed_if.8.xml
@@ -190,7 +190,15 @@
</variablelist>
</refsect1>
- <refsect1 id='pam_exec-return_values'>
+ <refsect1 id="pam_succeed_if-services">
+ <title>MODULE SERVICES PROVIDED</title>
+ <para>
+ The <emphasis remap='B'>auth</emphasis> and
+ <emphasis remap='B'>account</emphasis> services are supported.
+ </para>
+ </refsect1>
+
+ <refsect1 id='pam_succeed_if-return_values'>
<title>RETURN VALUES</title>
<variablelist>
diff --git a/modules/pam_time/pam_time.8 b/modules/pam_time/pam_time.8
index 58b94ec6..89506830 100644
--- a/modules/pam_time/pam_time.8
+++ b/modules/pam_time/pam_time.8
@@ -1,11 +1,11 @@
.\" Title: pam_time
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "PAM_TIME" "8" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TIME" "8" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -67,6 +67,6 @@ login account required pam_time.so
\fBtime.conf\fR(5),
\fBpam.d\fR(8),
\fBpam\fR(8).
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_time was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_time/pam_time.8.xml b/modules/pam_time/pam_time.8.xml
index da245ed0..1ec7eb0e 100644
--- a/modules/pam_time/pam_time.8.xml
+++ b/modules/pam_time/pam_time.8.xml
@@ -140,7 +140,7 @@ login account required pam_time.so
</refsect1>
<refsect1 id="pam_time-authors">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_time was written by Andrew G. Morgan &lt;morgan@kernel.org&gt;.
</para>
diff --git a/modules/pam_time/time.conf.5 b/modules/pam_time/time.conf.5
index e610821d..400344a6 100644
--- a/modules/pam_time/time.conf.5
+++ b/modules/pam_time/time.conf.5
@@ -1,11 +1,11 @@
.\" Title: time.conf
.\" Author:
.\" Generator: DocBook XSL Stylesheets v1.70.1 <http://docbook.sf.net/>
-.\" Date: 06/09/2006
+.\" Date: 06/21/2006
.\" Manual: Linux\-PAM Manual
.\" Source: Linux\-PAM Manual
.\"
-.TH "TIME.CONF" "5" "06/09/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
+.TH "TIME.CONF" "5" "06/21/2006" "Linux\-PAM Manual" "Linux\-PAM Manual"
.\" disable hyphenation
.nh
.\" disable justification (adjust text to left margin only)
@@ -87,6 +87,6 @@ games ; * ; !waster ; Wd0000\-2400 | Wk1800\-0800
\fBpam_time\fR(8),
\fBpam.d\fR(5),
\fBpam\fR(8)
-.SH "AUTHORS"
+.SH "AUTHOR"
.PP
pam_time was written by Andrew G. Morgan <morgan@kernel.org>.
diff --git a/modules/pam_time/time.conf.5.xml b/modules/pam_time/time.conf.5.xml
index 08abb53b..224fda34 100644
--- a/modules/pam_time/time.conf.5.xml
+++ b/modules/pam_time/time.conf.5.xml
@@ -135,7 +135,7 @@ games ; * ; !waster ; Wd0000-2400 | Wk1800-0800
</refsect1>
<refsect1 id="time.conf-author">
- <title>AUTHORS</title>
+ <title>AUTHOR</title>
<para>
pam_time was written by Andrew G. Morgan &lt;morgan@kernel.org&gt;.
</para>