summaryrefslogtreecommitdiff
path: root/modules
diff options
context:
space:
mode:
Diffstat (limited to 'modules')
-rw-r--r--modules/pam_limits/limits.conf.5.xml2
-rw-r--r--modules/pam_mail/pam_mail.8.xml2
-rw-r--r--modules/pam_rhosts/pam_rhosts.c2
-rw-r--r--modules/pam_shells/pam_shells.8.xml4
-rw-r--r--modules/pam_tally/pam_tally.8.xml2
-rw-r--r--modules/pam_tally2/pam_tally2.8.xml2
-rw-r--r--modules/pam_unix/pam_unix.8.xml2
7 files changed, 8 insertions, 8 deletions
diff --git a/modules/pam_limits/limits.conf.5.xml b/modules/pam_limits/limits.conf.5.xml
index 96d7eeac..72857982 100644
--- a/modules/pam_limits/limits.conf.5.xml
+++ b/modules/pam_limits/limits.conf.5.xml
@@ -222,7 +222,7 @@
<term><option>maxsyslogins</option></term>
<listitem>
<para>maximum number of all logins on system; user is not
- allowed to log-in if total number of all users' logins is
+ allowed to log-in if total number of all user logins is
greater than specified number (this limit does not apply to
user with <emphasis>uid=0</emphasis>)</para>
</listitem>
diff --git a/modules/pam_mail/pam_mail.8.xml b/modules/pam_mail/pam_mail.8.xml
index 3015145d..95216b6c 100644
--- a/modules/pam_mail/pam_mail.8.xml
+++ b/modules/pam_mail/pam_mail.8.xml
@@ -103,7 +103,7 @@
</term>
<listitem>
<para>
- Look for the users' mail in an alternative location defined by
+ Look for the user's mail in an alternative location defined by
<filename>maildir/&lt;login&gt;</filename>. The default
location for mail is <filename>/var/mail/&lt;login&gt;</filename>.
Note, if the supplied
diff --git a/modules/pam_rhosts/pam_rhosts.c b/modules/pam_rhosts/pam_rhosts.c
index 8e120614..bc9e76f7 100644
--- a/modules/pam_rhosts/pam_rhosts.c
+++ b/modules/pam_rhosts/pam_rhosts.c
@@ -102,7 +102,7 @@ int pam_sm_authenticate (pam_handle_t *pamh, int flags, int argc,
lpwd = pam_modutil_getpwnam(pamh, luser);
if (lpwd == NULL) {
if (opt_debug)
- /* don't print by default, could be the users password */
+ /* don't print by default, could be the user's password */
pam_syslog(pamh, LOG_DEBUG,
"user '%s' unknown to this system", luser);
return PAM_USER_UNKNOWN;
diff --git a/modules/pam_shells/pam_shells.8.xml b/modules/pam_shells/pam_shells.8.xml
index c197a989..15f47671 100644
--- a/modules/pam_shells/pam_shells.8.xml
+++ b/modules/pam_shells/pam_shells.8.xml
@@ -27,7 +27,7 @@
<para>
pam_shells is a PAM module that only allows access to the
- system if the users shell is listed in <filename>/etc/shells</filename>.
+ system if the user's shell is listed in <filename>/etc/shells</filename>.
</para>
<para>
It also checks if <filename>/etc/shells</filename> is a plain
@@ -64,7 +64,7 @@
<term>PAM_SUCCESS</term>
<listitem>
<para>
- The users login shell was listed as valid shell in
+ The user's login shell was listed as valid shell in
<filename>/etc/shells</filename>.
</para>
</listitem>
diff --git a/modules/pam_tally/pam_tally.8.xml b/modules/pam_tally/pam_tally.8.xml
index 354d06ff..48230a25 100644
--- a/modules/pam_tally/pam_tally.8.xml
+++ b/modules/pam_tally/pam_tally.8.xml
@@ -95,7 +95,7 @@
<command>pam_tally</command>. The former is the PAM module and
the latter, a stand-alone program. <command>pam_tally</command>
is an (optional) application which can be used to interrogate and
- manipulate the counter file. It can display users' counts, set
+ manipulate the counter file. It can display user counts, set
individual counts, or clear all counts. Setting artificially high
counts may be useful for blocking users without changing their
passwords. For example, one might find it useful to clear all counts
diff --git a/modules/pam_tally2/pam_tally2.8.xml b/modules/pam_tally2/pam_tally2.8.xml
index 5fecea24..2f3b2eb9 100644
--- a/modules/pam_tally2/pam_tally2.8.xml
+++ b/modules/pam_tally2/pam_tally2.8.xml
@@ -86,7 +86,7 @@
<command>pam_tally2</command>. The former is the PAM module and
the latter, a stand-alone program. <command>pam_tally2</command>
is an (optional) application which can be used to interrogate and
- manipulate the counter file. It can display users' counts, set
+ manipulate the counter file. It can display user counts, set
individual counts, or clear all counts. Setting artificially high
counts may be useful for blocking users without changing their
passwords. For example, one might find it useful to clear all counts
diff --git a/modules/pam_unix/pam_unix.8.xml b/modules/pam_unix/pam_unix.8.xml
index e1702420..40084023 100644
--- a/modules/pam_unix/pam_unix.8.xml
+++ b/modules/pam_unix/pam_unix.8.xml
@@ -397,7 +397,7 @@
auth required pam_unix.so
# Ensure users account and password are still active
account required pam_unix.so
-# Change the users password, but at first check the strength
+# Change the user's password, but at first check the strength
# with pam_cracklib(8)
password required pam_cracklib.so retry=3 minlen=6 difok=3
password required pam_unix.so use_authtok nullok md5