summaryrefslogtreecommitdiff
path: root/debian/patches-applied/PAM-manpage-section
blob: 6cb3d7fcc818a2b2384474599df803feb3ff28ac (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
Patch to put the PAM manpage in section 7 (general topics) instead of 8
(system administration commands)

Authors: Steve Langasek <vorlon@debian.org>

Upstream status: maybe provide a backwards-compatibility link first?

Index: pam.deb/doc/man/PAM.8
===================================================================
--- pam.deb.orig/doc/man/PAM.8
+++ pam.deb/doc/man/PAM.8
@@ -5,7 +5,7 @@
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM" "7" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -104,4 +104,4 @@
 \fBpam_authenticate\fR(3),
 \fBpam_sm_setcred\fR(3),
 \fBpam_strerror\fR(3),
-\fBPAM\fR(8)
+\fBPAM\fR(7)
Index: pam.deb/doc/man/pam.8
===================================================================
--- pam.deb.orig/doc/man/pam.8
+++ pam.deb/doc/man/pam.8
@@ -1 +1 @@
-.so man8/PAM.8
+.so man7/PAM.7
Index: pam.deb/doc/man/pam.8.xml
===================================================================
--- pam.deb.orig/doc/man/pam.8.xml
+++ pam.deb/doc/man/pam.8.xml
@@ -6,7 +6,7 @@
 
   <refmeta>
     <refentrytitle>pam</refentrytitle>
-    <manvolnum>8</manvolnum>
+    <manvolnum>7</manvolnum>
     <refmiscinfo class='setdesc'>Linux-PAM Manual</refmiscinfo>
   </refmeta>
 
@@ -179,7 +179,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>PAM</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>PAM</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_access/access.conf.5
===================================================================
--- pam.deb.orig/modules/pam_access/access.conf.5
+++ pam.deb/modules/pam_access/access.conf.5
@@ -1,32 +1,32 @@
 .\"     Title: access.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "ACCESS\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "ACCESS\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-access.conf - the login access control table file
+access.conf \- the login access control table file
 .SH "DESCRIPTION"
 .PP
 The
-\fI/etc/security/access\.conf\fR
+\fI/etc/security/access\&.conf\fR
 file specifies (\fIuser/group\fR,
 \fIhost\fR), (\fIuser/group\fR,
 \fInetwork/netmask\fR) or (\fIuser/group\fR,
-\fItty\fR) combinations for which a login will be either accepted or refused\.
+\fItty\fR) combinations for which a login will be either accepted or refused\&.
 .PP
 When someone logs in, the file
-\fIaccess\.conf\fR
+\fIaccess\&.conf\fR
 is scanned for the first entry that matches the (\fIuser/group\fR,
 \fIhost\fR) or (\fIuser/group\fR,
 \fInetwork/netmask\fR) combination, or, in case of non\-networked logins, the first entry that matches the (\fIuser/group\fR,
-\fItty\fR) combination\. The permissions field of that table entry determines whether the login will be accepted or refused\.
+\fItty\fR) combination\&. The permissions field of that table entry determines whether the login will be accepted or refused\&.
 .PP
 Each line of the login access control table has three fields separated by a ":" character (colon):
 .PP
@@ -35,92 +35,92 @@
 .PP
 The first field, the
 \fIpermission\fR
-field, can be either a "\fI+\fR" character (plus) for access granted or a "\fI\-\fR" character (minus) for access denied\.
+field, can be either a "\fI+\fR" character (plus) for access granted or a "\fI\-\fR" character (minus) for access denied\&.
 .PP
 The second field, the
 \fIusers\fR/\fIgroup\fR
 field, should be a list of one or more login names, group names, or
 \fIALL\fR
-(which always matches)\. To differentiate user entries from group entries, group entries should be written with brackets, e\.g\.
-\fI(group)\fR\.
+(which always matches)\&. To differentiate user entries from group entries, group entries should be written with brackets, e\&.g\&.
+\fI(group)\fR\&.
 .PP
 The third field, the
 \fIorigins\fR
-field, should be a list of one or more tty names (for non\-networked logins), host names, domain names (begin with "\."), host addresses, internet network numbers (end with "\."), internet network addresses with network mask (where network mask can be a decimal number or an internet address also),
+field, should be a list of one or more tty names (for non\-networked logins), host names, domain names (begin with "\&."), host addresses, internet network numbers (end with "\&."), internet network addresses with network mask (where network mask can be a decimal number or an internet address also),
 \fIALL\fR
 (which always matches) or
 \fILOCAL\fR
-(which matches any string that does not contain a "\." character)\. If supported by the system you can use
+(which matches any string that does not contain a "\&." character)\&. If supported by the system you can use
 \fI@netgroupname\fR
-in host or user patterns\.
+in host or user patterns\&.
 .PP
 The
 \fIEXCEPT\fR
-operator makes it possible to write very compact rules\.
+operator makes it possible to write very compact rules\&.
 .PP
 If the
 \fBnodefgroup\fR
-is not set, the group file is searched when a name does not match that of the logged\-in user\. Only groups are matched in which users are explicitly listed\. However the PAM module does not look at the primary group id of a user\.
+is not set, the group file is searched when a name does not match that of the logged\-in user\&. Only groups are matched in which users are explicitly listed\&. However the PAM module does not look at the primary group id of a user\&.
 .PP
-The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line\.
+The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line\&.
 .SH "EXAMPLES"
 .PP
 These are some example lines which might be specified in
-\fI/etc/security/access\.conf\fR\.
+\fI/etc/security/access\&.conf\fR\&.
 .PP
 User
 \fIroot\fR
 should be allowed to get access via
 \fIcron\fR, X11 terminal
 \fI:0\fR,
-\fItty1\fR, \.\.\.,
+\fItty1\fR, \&.\&.\&.,
 \fItty5\fR,
-\fItty6\fR\.
+\fItty6\fR\&.
 .PP
 + : root : crond :0 tty1 tty2 tty3 tty4 tty5 tty6
 .PP
 User
 \fIroot\fR
-should be allowed to get access from hosts which own the IPv4 addresses\. This does not mean that the connection have to be a IPv4 one, a IPv6 connection from a host with one of this IPv4 addresses does work, too\.
+should be allowed to get access from hosts which own the IPv4 addresses\&. This does not mean that the connection have to be a IPv4 one, a IPv6 connection from a host with one of this IPv4 addresses does work, too\&.
 .PP
-+ : root : 192\.168\.200\.1 192\.168\.200\.4 192\.168\.200\.9
++ : root : 192\&.168\&.200\&.1 192\&.168\&.200\&.4 192\&.168\&.200\&.9
 .PP
-+ : root : 127\.0\.0\.1
++ : root : 127\&.0\&.0\&.1
 .PP
 User
 \fIroot\fR
 should get access from network
-192\.168\.201\.
-where the term will be evaluated by string matching\. But it might be better to use network/netmask instead\. The same meaning of
-192\.168\.201\.
+192\&.168\&.201\&.
+where the term will be evaluated by string matching\&. But it might be better to use network/netmask instead\&. The same meaning of
+192\&.168\&.201\&.
 is
-\fI192\.168\.201\.0/24\fR
+\fI192\&.168\&.201\&.0/24\fR
 or
-\fI192\.168\.201\.0/255\.255\.255\.0\fR\.
+\fI192\&.168\&.201\&.0/255\&.255\&.255\&.0\fR\&.
 .PP
-+ : root : 192\.168\.201\.
++ : root : 192\&.168\&.201\&.
 .PP
 User
 \fIroot\fR
 should be able to have access from hosts
-\fIfoo1\.bar\.org\fR
+\fIfoo1\&.bar\&.org\fR
 and
-\fIfoo2\.bar\.org\fR
-(uses string matching also)\.
+\fIfoo2\&.bar\&.org\fR
+(uses string matching also)\&.
 .PP
-+ : root : foo1\.bar\.org foo2\.bar\.org
++ : root : foo1\&.bar\&.org foo2\&.bar\&.org
 .PP
 User
 \fIroot\fR
 should be able to have access from domain
-\fIfoo\.bar\.org\fR
-(uses string matching also)\.
+\fIfoo\&.bar\&.org\fR
+(uses string matching also)\&.
 .PP
-+ : root : \.foo\.bar\.org
++ : root : \&.foo\&.bar\&.org
 .PP
 User
 \fIroot\fR
-should be denied to get access from all other sources\.
+should be denied to get access from all other sources\&.
 .PP
 \- : root : ALL
 .PP
@@ -128,7 +128,7 @@
 \fIfoo\fR
 and members of netgroup
 \fIadmins\fR
-should be allowed to get access from all sources\. This will only work if netgroup service is available\.
+should be allowed to get access from all sources\&. This will only work if netgroup service is available\&.
 .PP
 + : @admins foo : ALL
 .PP
@@ -136,21 +136,21 @@
 \fIjohn\fR
 and
 \fIfoo\fR
-should get access from IPv6 host address\.
+should get access from IPv6 host address\&.
 .PP
 + : john foo : 2001:4ca0:0:101::1
 .PP
 User
 \fIjohn\fR
-should get access from IPv6 net/mask\.
+should get access from IPv6 net/mask\&.
 .PP
 + : john : 2001:4ca0:0:101::/64
 .PP
-Disallow console logins to all but the shutdown, sync and all other accounts, which are a member of the wheel group\.
+Disallow console logins to all but the shutdown, sync and all other accounts, which are a member of the wheel group\&.
 .PP
 \-:ALL EXCEPT (wheel) shutdown sync:LOCAL
 .PP
-All other users should be denied to get access from all sources\.
+All other users should be denied to get access from all sources\&.
 .PP
 \- : ALL : ALL
 .SH "SEE ALSO"
@@ -158,13 +158,13 @@
 
 \fBpam_access\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHORS"
 .PP
 Original
 \fBlogin.access\fR(5)
 manual was provided by Guido van Rooij which was renamed to
 \fBaccess.conf\fR(5)
-to reflect relation to default config file\.
+to reflect relation to default config file\&.
 .PP
-Network address / netmask description and example text was introduced by Mike Becher <mike\.becher@lrz\-muenchen\.de>\.
+Network address / netmask description and example text was introduced by Mike Becher <mike\&.becher@lrz\-muenchen\&.de>\&.
Index: pam.deb/modules/pam_access/access.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_access/access.conf.5.xml
+++ pam.deb/modules/pam_access/access.conf.5.xml
@@ -183,7 +183,7 @@
     <para>
       <citerefentry><refentrytitle>pam_access</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_env/pam_env.conf.5
===================================================================
--- pam.deb.orig/modules/pam_env/pam_env.conf.5
+++ pam.deb/modules/pam_env/pam_env.conf.5
@@ -1,37 +1,37 @@
 .\"     Title: pam_env.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ENV\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ENV\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_env.conf - the environment variables config file
+pam_env.conf \- the environment variables config file
 .SH "DESCRIPTION"
 .PP
 The
-\fI/etc/security/pam_env\.conf\fR
+\fI/etc/security/pam_env\&.conf\fR
 file specifies the environment variables to be set, unset or modified by
-\fBpam_env\fR(8)\. When someone logs in, this file is read and the environment variables are set according\.
+\fBpam_env\fR(8)\&. When someone logs in, this file is read and the environment variables are set according\&.
 .PP
-Each line starts with the variable name, there are then two possible options for each variable DEFAULT and OVERRIDE\. DEFAULT allows and administrator to set the value of the variable to some default value, if none is supplied then the empty string is assumed\. The OVERRIDE option tells pam_env that it should enter in its value (overriding the default value) if there is one to use\. OVERRIDE is not used, "" is assumed and no override will be done\.
+Each line starts with the variable name, there are then two possible options for each variable DEFAULT and OVERRIDE\&. DEFAULT allows and administrator to set the value of the variable to some default value, if none is supplied then the empty string is assumed\&. The OVERRIDE option tells pam_env that it should enter in its value (overriding the default value) if there is one to use\&. OVERRIDE is not used, "" is assumed and no override will be done\&.
 .PP
 
 \fIVARIABLE\fR
 [\fIDEFAULT=[value]\fR] [\fIOVERRIDE=[value]\fR]
 .PP
-(Possibly non\-existent) environment variables may be used in values using the ${string} syntax and (possibly non\-existent) PAM_ITEMs may be used in values using the @{string} syntax\. Both the $ and @ characters can be backslash escaped to be used as literal values values can be delimited with "", escaped " not supported\. Note that many environment variables that you would like to use may not be set by the time the module is called\. For example, HOME is used below several times, but many PAM applications don\'t make it available by the time you need it\.
+(Possibly non\-existent) environment variables may be used in values using the ${string} syntax and (possibly non\-existent) PAM_ITEMs may be used in values using the @{string} syntax\&. Both the $ and @ characters can be backslash escaped to be used as literal values values can be delimited with "", escaped " not supported\&. Note that many environment variables that you would like to use may not be set by the time the module is called\&. For example, HOME is used below several times, but many PAM applications don\'t make it available by the time you need it\&.
 .PP
-The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line\.
+The "\fI#\fR" character at start of line (no space at front) can be used to mark this line as a comment line\&.
 .SH "EXAMPLES"
 .PP
 These are some example lines which might be specified in
-\fI/etc/security/pam_env\.conf\fR\.
+\fI/etc/security/pam_env\&.conf\fR\&.
 .PP
 Set the REMOTEHOST variable for any hosts that are remote, default to "localhost" rather than not being set at all
 .sp
@@ -46,7 +46,7 @@
 .sp
 .RS 4
 .nf
-      DISPLAY        DEFAULT=${REMOTEHOST}:0\.0 OVERRIDE=${DISPLAY}
+      DISPLAY        DEFAULT=${REMOTEHOST}:0\&.0 OVERRIDE=${DISPLAY}
     
 .fi
 .RE
@@ -65,7 +65,7 @@
 .fi
 .RE
 .PP
-Silly examples of escaped variables, just to show how they work\.
+Silly examples of escaped variables, just to show how they work\&.
 .sp
 .RS 4
 .nf
@@ -81,7 +81,7 @@
 
 \fBpam_env\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_env was written by Dave Kinchlea <kinch@kinch\.ark\.com>\.
+pam_env was written by Dave Kinchlea <kinch@kinch\&.ark\&.com>\&.
Index: pam.deb/modules/pam_env/pam_env.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_env/pam_env.conf.5.xml
+++ pam.deb/modules/pam_env/pam_env.conf.5.xml
@@ -110,7 +110,7 @@
     <para>
       <citerefentry><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_group/group.conf.5
===================================================================
--- pam.deb.orig/modules/pam_group/group.conf.5
+++ pam.deb/modules/pam_group/group.conf.5
@@ -1,24 +1,24 @@
 .\"     Title: group.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "GROUP\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "GROUP\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-group.conf - configuration file for the pam_group module
+group.conf \- configuration file for the pam_group module
 .SH "DESCRIPTION"
 .PP
-The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user\. Such memberships are based on the service they are applying for\.
+The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user\&. Such memberships are based on the service they are applying for\&.
 .PP
 For this module to function correctly there must be a correctly formatted
-\fI/etc/security/group\.conf\fR
-file present\. White spaces are ignored and lines maybe extended with \'\e\' (escaped newlines)\. Text following a \'#\' is ignored to the end of the line\.
+\fI/etc/security/group\&.conf\fR
+file present\&. White spaces are ignored and lines maybe extended with \'\e\' (escaped newlines)\&. Text following a \'#\' is ignored to the end of the line\&.
 .PP
 The syntax of the lines is as follows:
 .PP
@@ -27,33 +27,33 @@
 .PP
 The first field, the
 \fIservices\fR
-field, is a logic list of PAM service names that the rule applies to\.
+field, is a logic list of PAM service names that the rule applies to\&.
 .PP
 The second field, the
 \fItty\fR
-field, is a logic list of terminal names that this rule applies to\.
+field, is a logic list of terminal names that this rule applies to\&.
 .PP
 The third field, the
 \fIusers\fR
-field, is a logic list of users or a netgroup of users to whom this rule applies\.
+field, is a logic list of users or a netgroup of users to whom this rule applies\&.
 .PP
-For these items the simple wildcard \'*\' may be used only once\. With netgroups no wildcards or logic operators are allowed\.
+For these items the simple wildcard \'*\' may be used only once\&. With netgroups no wildcards or logic operators are allowed\&.
 .PP
 The
 \fItimes\fR
-field is used to indicate "when" these groups are to be given to the user\. The format here is a logic list of day/time\-range entries\. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday\. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday\. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively\. As a final example, AlFr means all days except Friday\.
+field is used to indicate "when" these groups are to be given to the user\&. The format here is a logic list of day/time\-range entries\&. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday\&. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday\&. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively\&. As a final example, AlFr means all days except Friday\&.
 .PP
-Each day/time\-range can be prefixed with a \'!\' to indicate "anything but"\. The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day)\.
+Each day/time\-range can be prefixed with a \'!\' to indicate "anything but"\&. The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day)\&.
 .PP
 The
 \fIgroups\fR
-field is a comma or space separated list of groups that the user inherits membership of\. These groups are added if the previous fields are satisfied by the user\'s request\.
+field is a comma or space separated list of groups that the user inherits membership of\&. These groups are added if the previous fields are satisfied by the user\'s request\&.
 .PP
-For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process\.
+For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process\&.
 .SH "EXAMPLES"
 .PP
 These are some example lines which might be specified in
-\fI/etc/security/group\.conf\fR\.
+\fI/etc/security/group\&.conf\fR\&.
 .PP
 Running \'xsh\' on tty* (any ttyXXX device), the user \'us\' is given access to the floppy (through membership of the floppy group)
 .sp
@@ -63,7 +63,7 @@
 .fi
 .RE
 .PP
-Running \'xsh\' on tty* (any ttyXXX device), the user \'sword\' is given access to games (through membership of the floppy group) after work hours\.
+Running \'xsh\' on tty* (any ttyXXX device), the user \'sword\' is given access to games (through membership of the floppy group) after work hours\&.
 .sp
 .RS 4
 .nf
@@ -77,7 +77,7 @@
 
 \fBpam_group\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_group was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_group was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_group/group.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_group/group.conf.5.xml
+++ pam.deb/modules/pam_group/group.conf.5.xml
@@ -118,7 +118,7 @@
     <para>
       <citerefentry><refentrytitle>pam_group</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_limits/limits.conf.5
===================================================================
--- pam.deb.orig/modules/pam_limits/limits.conf.5
+++ pam.deb/modules/pam_limits/limits.conf.5
@@ -218,7 +218,7 @@
 
 \fBpam_limits\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
 pam_limits was initially written by Cristian Gafton <gafton@redhat\&.com>
Index: pam.deb/modules/pam_limits/limits.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_limits/limits.conf.5.xml
+++ pam.deb/modules/pam_limits/limits.conf.5.xml
@@ -280,7 +280,7 @@
     <para>
       <citerefentry><refentrytitle>pam_limits</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_namespace/namespace.conf.5
===================================================================
--- pam.deb.orig/modules/pam_namespace/namespace.conf.5
+++ pam.deb/modules/pam_namespace/namespace.conf.5
@@ -1,40 +1,40 @@
 .\"     Title: namespace.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "NAMESPACE\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "NAMESPACE\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-namespace.conf - the namespace configuration file
+namespace.conf \- the namespace configuration file
 .SH "DESCRIPTION"
 .PP
 The
-\fIpam_namespace\.so\fR
-module allows setup of private namespaces with polyinstantiated directories\. Directories can be polyinstantiated based on user name or, in the case of SELinux, user name, sensitivity level or complete security context\. If an executable script
-\fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path and the instance directory path as its arguments\.
+\fIpam_namespace\&.so\fR
+module allows setup of private namespaces with polyinstantiated directories\&. Directories can be polyinstantiated based on user name or, in the case of SELinux, user name, sensitivity level or complete security context\&. If an executable script
+\fI/etc/security/namespace\&.init\fR
+exists, it is used to initialize the namespace every time a new instance directory is setup\&. The script receives the polyinstantiated directory path and the instance directory path as its arguments\&.
 .PP
 The
-\fI/etc/security/namespace\.conf\fR
-file specifies which directories are polyinstantiated, how they are polyinstantiated, how instance directories would be named, and any users for whom polyinstantiation would not be performed\.
+\fI/etc/security/namespace\&.conf\fR
+file specifies which directories are polyinstantiated, how they are polyinstantiated, how instance directories would be named, and any users for whom polyinstantiation would not be performed\&.
 .PP
 When someone logs in, the file
-\fInamespace\.conf\fR
-is scanned\. Comments are marked by
+\fInamespace\&.conf\fR
+is scanned\&. Comments are marked by
 \fI#\fR
-characters\. Each non comment line represents one polyinstantiated directory\. The fields are separated by spaces but can be quoted by
+characters\&. Each non comment line represents one polyinstantiated directory\&. The fields are separated by spaces but can be quoted by
 \fI"\fR
 characters also escape sequences
 \fI\eb\fR,
 \fI\en\fR, and
 \fI\et\fR
-are recognized\. The fields are as follows:
+are recognized\&. The fields are as follows:
 .PP
 \fIpolydir\fR
 \fIinstance_prefix\fR
@@ -42,98 +42,98 @@
 \fIlist_of_uids\fR
 .PP
 The first field,
-\fIpolydir\fR, is the absolute pathname of the directory to polyinstantiate\. The special string
+\fIpolydir\fR, is the absolute pathname of the directory to polyinstantiate\&. The special string
 \fI$HOME\fR
 is replaced with the user\'s home directory, and
 \fI$USER\fR
-with the username\. This field cannot be blank\.
+with the username\&. This field cannot be blank\&.
 .PP
 The second field,
 \fIinstance_prefix\fR
-is the string prefix used to build the pathname for the instantiation of <polydir>\. Depending on the polyinstantiation
+is the string prefix used to build the pathname for the instantiation of <polydir>\&. Depending on the polyinstantiation
 \fImethod\fR
-it is then appended with "instance differentiation string" to generate the final instance directory path\. This directory is created if it did not exist already, and is then bind mounted on the <polydir> to provide an instance of <polydir> based on the <method> column\. The special string
+it is then appended with "instance differentiation string" to generate the final instance directory path\&. This directory is created if it did not exist already, and is then bind mounted on the <polydir> to provide an instance of <polydir> based on the <method> column\&. The special string
 \fI$HOME\fR
 is replaced with the user\'s home directory, and
 \fI$USER\fR
-with the username\. This field cannot be blank\.
+with the username\&. This field cannot be blank\&.
 .PP
 The third field,
-\fImethod\fR, is the method used for polyinstantiation\. It can take these values; "user" for polyinstantiation based on user name, "level" for polyinstantiation based on process MLS level and user name, "context" for polyinstantiation based on process security context and user name, "tmpfs" for mounting tmpfs filesystem as an instance dir, and "tmpdir" for creating temporary directory as an instance dir which is removed when the user\'s session is closed\. Methods "context" and "level" are only available with SELinux\. This field cannot be blank\.
+\fImethod\fR, is the method used for polyinstantiation\&. It can take these values; "user" for polyinstantiation based on user name, "level" for polyinstantiation based on process MLS level and user name, "context" for polyinstantiation based on process security context and user name, "tmpfs" for mounting tmpfs filesystem as an instance dir, and "tmpdir" for creating temporary directory as an instance dir which is removed when the user\'s session is closed\&. Methods "context" and "level" are only available with SELinux\&. This field cannot be blank\&.
 .PP
 The fourth field,
-\fIlist_of_uids\fR, is a comma separated list of user names for whom the polyinstantiation is not performed\. If left blank, polyinstantiation will be performed for all users\. If the list is preceded with a single "~" character, polyinstantiation is performed only for users in the list\.
+\fIlist_of_uids\fR, is a comma separated list of user names for whom the polyinstantiation is not performed\&. If left blank, polyinstantiation will be performed for all users\&. If the list is preceded with a single "~" character, polyinstantiation is performed only for users in the list\&.
 .PP
 The
 \fImethod\fR
 field can contain also following optional flags separated by
 \fI:\fR
-characters\.
+characters\&.
 .PP
 \fIcreate\fR=\fImode\fR,\fIowner\fR,\fIgroup\fR
-\- create the polyinstantiated directory\. The mode, owner and group parameters are optional\. The default for mode is determined by umask, the default owner is the user whose session is opened, the default group is the primary group of the user\.
+\- create the polyinstantiated directory\&. The mode, owner and group parameters are optional\&. The default for mode is determined by umask, the default owner is the user whose session is opened, the default group is the primary group of the user\&.
 .PP
 \fIiscript\fR=\fIpath\fR
-\- path to the instance directory init script\. The base directory for relative paths is
-\fI/etc/security/namespace\.d\fR\.
+\- path to the instance directory init script\&. The base directory for relative paths is
+\fI/etc/security/namespace\&.d\fR\&.
 .PP
 \fInoinit\fR
-\- instance directory init script will not be executed\.
+\- instance directory init script will not be executed\&.
 .PP
 \fIshared\fR
-\- the instance directories for "context" and "level" methods will not contain the user name and will be shared among all users\.
+\- the instance directories for "context" and "level" methods will not contain the user name and will be shared among all users\&.
 .PP
-The directory where polyinstantiated instances are to be created, must exist and must have, by default, the mode of 0000\. The requirement that the instance parent be of mode 0000 can be overridden with the command line option
+The directory where polyinstantiated instances are to be created, must exist and must have, by default, the mode of 0000\&. The requirement that the instance parent be of mode 0000 can be overridden with the command line option
 \fIignore_instance_parent_mode\fR
 .PP
-In case of context or level polyinstantiation the SELinux context which is used for polyinstantiation is the context used for executing a new process as obtained by getexeccon\. This context must be set by the calling application or
-\fIpam_selinux\.so\fR
-module\. If this context is not set the polyinstatiation will be based just on user name\.
+In case of context or level polyinstantiation the SELinux context which is used for polyinstantiation is the context used for executing a new process as obtained by getexeccon\&. This context must be set by the calling application or
+\fIpam_selinux\&.so\fR
+module\&. If this context is not set the polyinstatiation will be based just on user name\&.
 .PP
-The "instance differentiation string" is <user name> for "user" method and <user name>_<raw directory context> for "context" and "level" methods\. If the whole string is too long the end of it is replaced with md5sum of itself\. Also when command line option
+The "instance differentiation string" is <user name> for "user" method and <user name>_<raw directory context> for "context" and "level" methods\&. If the whole string is too long the end of it is replaced with md5sum of itself\&. Also when command line option
 \fIgen_hash\fR
-is used the whole string is replaced with md5sum of itself\.
+is used the whole string is replaced with md5sum of itself\&.
 .SH "EXAMPLES"
 .PP
 These are some example lines which might be specified in
-\fI/etc/security/namespace\.conf\fR\.
+\fI/etc/security/namespace\&.conf\fR\&.
 .sp
 .RS 4
 .nf
       # The following three lines will polyinstantiate /tmp,
-      # /var/tmp and user\'s home directories\. /tmp and /var/tmp
+      # /var/tmp and user\'s home directories\&. /tmp and /var/tmp
       # will be polyinstantiated based on the security level
       # as well as user name, whereas home directory will be
-      # polyinstantiated based on the full security context and user name\.
+      # polyinstantiated based on the full security context and user name\&.
       # Polyinstantiation will not be performed for user root
       # and adm for directories /tmp and /var/tmp, whereas home
-      # directories will be polyinstantiated for all users\.
+      # directories will be polyinstantiated for all users\&.
       #
       # Note that instance directories do not have to reside inside
-      # the polyinstantiated directory\. In the examples below,
+      # the polyinstantiated directory\&. In the examples below,
       # instances of /tmp will be created in /tmp\-inst directory,
       # where as instances of /var/tmp and users home directories
       # will reside within the directories that are being
-      # polyinstantiated\.
+      # polyinstantiated\&.
       #
       /tmp     /tmp\-inst/               level      root,adm
       /var/tmp /var/tmp/tmp\-inst/   	level      root,adm
-      $HOME    $HOME/$USER\.inst/inst\- context
+      $HOME    $HOME/$USER\&.inst/inst\- context
     
 .fi
 .RE
 .PP
-For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam\.d/<service> as the last line for session group:
+For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam\&.d/<service> as the last line for session group:
 .PP
-session required pam_namespace\.so [arguments]
+session required pam_namespace\&.so [arguments]
 .PP
-This module also depends on pam_selinux\.so setting the context\.
+This module also depends on pam_selinux\&.so setting the context\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_namespace\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHORS"
 .PP
-The namespace\.conf manual page was written by Janak Desai <janak@us\.ibm\.com>\. More features added by Tomas Mraz <tmraz@redhat\.com>\.
+The namespace\&.conf manual page was written by Janak Desai <janak@us\&.ibm\&.com>\&. More features added by Tomas Mraz <tmraz@redhat\&.com>\&.
Index: pam.deb/modules/pam_namespace/namespace.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_namespace/namespace.conf.5.xml
+++ pam.deb/modules/pam_namespace/namespace.conf.5.xml
@@ -196,7 +196,7 @@
     <para>
       <citerefentry><refentrytitle>pam_namespace</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_time/time.conf.5
===================================================================
--- pam.deb.orig/modules/pam_time/time.conf.5
+++ pam.deb/modules/pam_time/time.conf.5
@@ -1,62 +1,62 @@
 .\"     Title: time.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "TIME\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "TIME\&.CONF" "5" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-time.conf - configuration file for the pam_time module
+time.conf \- configuration file for the pam_time module
 .SH "DESCRIPTION"
 .PP
-The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines\. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request\.
+The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines\&. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request\&.
 .PP
 For this module to function correctly there must be a correctly formatted
-\fI/etc/security/time\.conf\fR
-file present\. White spaces are ignored and lines maybe extended with \'\e\' (escaped newlines)\. Text following a \'#\' is ignored to the end of the line\.
+\fI/etc/security/time\&.conf\fR
+file present\&. White spaces are ignored and lines maybe extended with \'\e\' (escaped newlines)\&. Text following a \'#\' is ignored to the end of the line\&.
 .PP
 The syntax of the lines is as follows:
 .PP
 
 \fIservices\fR;\fIttys\fR;\fIusers\fR;\fItimes\fR
 .PP
-In words, each rule occupies a line, terminated with a newline or the beginning of a comment; a \'\fB#\fR\'\. It contains four fields separated with semicolons, \'\fB;\fR\'\.
+In words, each rule occupies a line, terminated with a newline or the beginning of a comment; a \'\fB#\fR\'\&. It contains four fields separated with semicolons, \'\fB;\fR\'\&.
 .PP
 The first field, the
 \fIservices\fR
-field, is a logic list of PAM service names that the rule applies to\.
+field, is a logic list of PAM service names that the rule applies to\&.
 .PP
 The second field, the
 \fItty\fR
-field, is a logic list of terminal names that this rule applies to\.
+field, is a logic list of terminal names that this rule applies to\&.
 .PP
 The third field, the
 \fIusers\fR
-field, is a logic list of users or a netgroup of users to whom this rule applies\.
+field, is a logic list of users or a netgroup of users to whom this rule applies\&.
 .PP
-For these items the simple wildcard \'*\' may be used only once\. With netgroups no wildcards or logic operators are allowed\.
+For these items the simple wildcard \'*\' may be used only once\&. With netgroups no wildcards or logic operators are allowed\&.
 .PP
 The
 \fItimes\fR
-field is used to indicate the times at which this rule applies\. The format here is a logic list of day/time\-range entries\. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday\. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday\. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively\. As a final example, AlFr means all days except Friday\.
+field is used to indicate the times at which this rule applies\&. The format here is a logic list of day/time\-range entries\&. The days are specified by a sequence of two character entries, MoTuSa for example is Monday Tuesday and Saturday\&. Note that repeated days are unset MoMo = no day, and MoWk = all weekdays bar Monday\&. The two character combinations accepted are Mo Tu We Th Fr Sa Su Wk Wd Al, the last two being week\-end days and all 7 days of the week respectively\&. As a final example, AlFr means all days except Friday\&.
 .PP
-Each day/time\-range can be prefixed with a \'!\' to indicate "anything but"\. The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day)\.
+Each day/time\-range can be prefixed with a \'!\' to indicate "anything but"\&. The time\-range part is two 24\-hour times HHMM, separated by a hyphen, indicating the start and finish time (if the finish time is smaller than the start time it is deemed to apply on the following day)\&.
 .PP
-For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process\.
+For a rule to be active, ALL of service+ttys+users must be satisfied by the applying process\&.
 .PP
-Note, currently there is no daemon enforcing the end of a session\. This needs to be remedied\.
+Note, currently there is no daemon enforcing the end of a session\&. This needs to be remedied\&.
 .PP
 Poorly formatted rules are logged as errors using
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .SH "EXAMPLES"
 .PP
 These are some example lines which might be specified in
-\fI/etc/security/time\.conf\fR\.
+\fI/etc/security/time\&.conf\fR\&.
 .PP
 All users except for
 \fIroot\fR
@@ -69,7 +69,7 @@
 .fi
 .RE
 .PP
-Games (configured to use PAM) are only to be accessed out of working hours\. This rule does not apply to the user
+Games (configured to use PAM) are only to be accessed out of working hours\&. This rule does not apply to the user
 \fIwaster\fR:
 .sp
 .RS 4
@@ -85,7 +85,7 @@
 
 \fBpam_time\fR(8),
 \fBpam.d\fR(5),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_time was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_time was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_time/time.conf.5.xml
===================================================================
--- pam.deb.orig/modules/pam_time/time.conf.5.xml
+++ pam.deb/modules/pam_time/time.conf.5.xml
@@ -130,7 +130,7 @@
     <para>
       <citerefentry><refentrytitle>pam_time</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
       <citerefentry><refentrytitle>pam.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
-      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
+      <citerefentry><refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum></citerefentry>
     </para>
   </refsect1>
 
Index: pam.deb/modules/pam_access/pam_access.8
===================================================================
--- pam.deb.orig/modules/pam_access/pam_access.8
+++ pam.deb/modules/pam_access/pam_access.8
@@ -1,103 +1,103 @@
 .\"     Title: pam_access
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ACCESS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ACCESS" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_access - PAM module for logdaemon style login access control
+pam_access \- PAM module for logdaemon style login access control
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_access\.so\fR [debug] [nodefgroup] [noaudit] [accessfile=\fIfile\fR] [fieldsep=\fIsep\fR] [listsep=\fIsep\fR]
+\fBpam_access\&.so\fR [debug] [nodefgroup] [noaudit] [accessfile=\fIfile\fR] [fieldsep=\fIsep\fR] [listsep=\fIsep\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_access PAM module is mainly for access management\. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non\-networked logins\.
+The pam_access PAM module is mainly for access management\&. It provides logdaemon style login access control based on login names, host or domain names, internet addresses or network numbers, or on terminal line names in case of non\-networked logins\&.
 .PP
 By default rules for access management are taken from config file
-\fI/etc/security/access\.conf\fR
-if you don\'t specify another file\.
+\fI/etc/security/access\&.conf\fR
+if you don\'t specify another file\&.
 .PP
-If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty)\.
+If Linux PAM is compiled with audit support the module will report when it denies access based on origin (host or tty)\&.
 .SH "OPTIONS"
 .PP
-\fBaccessfile=\fR\fB\fI/path/to/access\.conf\fR\fR
+\fBaccessfile=\fR\fB\fI/path/to/access\&.conf\fR\fR
 .RS 4
 Indicate an alternative
-\fIaccess\.conf\fR
-style configuration file to override the default\. This can be useful when different services need different access lists\.
+\fIaccess\&.conf\fR
+style configuration file to override the default\&. This can be useful when different services need different access lists\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
 A lot of debug informations are printed with
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBnoaudit\fR
 .RS 4
-Do not report logins from disallowed hosts and ttys to the audit subsystem\.
+Do not report logins from disallowed hosts and ttys to the audit subsystem\&.
 .RE
 .PP
 \fBfieldsep=\fR\fB\fIseparators\fR\fR
 .RS 4
-This option modifies the field separator character that pam_access will recognize when parsing the access configuration file\. For example:
+This option modifies the field separator character that pam_access will recognize when parsing the access configuration file\&. For example:
 \fBfieldsep=|\fR
-will cause the default `:\' character to be treated as part of a field value and `|\' becomes the field separator\. Doing this may be useful in conjuction with a system that wants to use pam_access with X based applications, since the
+will cause the default `:\' character to be treated as part of a field value and `|\' becomes the field separator\&. Doing this may be useful in conjuction with a system that wants to use pam_access with X based applications, since the
 \fBPAM_TTY\fR
-item is likely to be of the form "hostname:0" which includes a `:\' character in its value\. But you should not need this\.
+item is likely to be of the form "hostname:0" which includes a `:\' character in its value\&. But you should not need this\&.
 .RE
 .PP
 \fBlistsep=\fR\fB\fIseparators\fR\fR
 .RS 4
-This option modifies the list separator character that pam_access will recognize when parsing the access configuration file\. For example:
+This option modifies the list separator character that pam_access will recognize when parsing the access configuration file\&. For example:
 \fBlistsep=,\fR
-will cause the default ` \' (space) and `\et\' (tab) characters to be treated as part of a list element value and `,\' becomes the only list element separator\. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built\-in groups "Domain Users", "Domain Admins" contain a space\.
+will cause the default ` \' (space) and `\et\' (tab) characters to be treated as part of a list element value and `,\' becomes the only list element separator\&. Doing this may be useful on a system with group information obtained from a Windows domain, where the default built\-in groups "Domain Users", "Domain Admins" contain a space\&.
 .RE
 .PP
 \fBnodefgroup\fR
 .RS 4
-The group database will not be used for tokens not identified as account name\.
+The group database will not be used for tokens not identified as account name\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
-All services are supported\.
+All services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-Access was granted\.
+Access was granted\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Access was not granted\.
+Access was not granted\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
 
 \fBpam_setcred\fR
-was called which does nothing\.
+was called which does nothing\&.
 .RE
 .PP
 PAM_ABORT
 .RS 4
-Not all relevant data or options could be gotten\.
+Not all relevant data or options could be gotten\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The user is not known to the system\.
+The user is not known to the system\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/access\.conf\fR
+\fI/etc/security/access\&.conf\fR
 .RS 4
 Default configuration file
 .RE
@@ -106,7 +106,7 @@
 
 \fBaccess.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHORS"
 .PP
-The logdaemon style login access control scheme was designed and implemented by Wietse Venema\. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin\.dnttm\.ru>\. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike\.becher@lrz\-muenchen\.de>\.
+The logdaemon style login access control scheme was designed and implemented by Wietse Venema\&. The pam_access PAM module was developed by Alexei Nogin <alexei@nogin\&.dnttm\&.ru>\&. The IPv6 support and the network(address) / netmask feature was developed and provided by Mike Becher <mike\&.becher@lrz\-muenchen\&.de>\&.
Index: pam.deb/modules/pam_access/pam_access.8.xml
===================================================================
--- pam.deb.orig/modules/pam_access/pam_access.8.xml
+++ pam.deb/modules/pam_access/pam_access.8.xml
@@ -234,7 +234,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_cracklib/pam_cracklib.8
===================================================================
--- pam.deb.orig/modules/pam_cracklib/pam_cracklib.8
+++ pam.deb/modules/pam_cracklib/pam_cracklib.8
@@ -1,33 +1,33 @@
 .\"     Title: pam_cracklib
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_CRACKLIB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_CRACKLIB" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_cracklib - PAM module to check the password against dictionary words
+pam_cracklib \- PAM module to check the password against dictionary words
 .SH "SYNOPSIS"
 .HP 16
-\fBpam_cracklib\.so\fR [\fI\.\.\.\fR]
+\fBpam_cracklib\&.so\fR [\fI\&.\&.\&.\fR]
 .SH "DESCRIPTION"
 .PP
 This module can be plugged into the
 \fIpassword\fR
-stack of a given application to provide some plug\-in strength\-checking for passwords\.
+stack of a given application to provide some plug\-in strength\-checking for passwords\&.
 .PP
-The action of this module is to prompt the user for a password and check its strength against a system dictionary and a set of rules for identifying poor choices\.
+The action of this module is to prompt the user for a password and check its strength against a system dictionary and a set of rules for identifying poor choices\&.
 .PP
-The first action is to prompt for a single password, check its strength and then, if it is considered strong, prompt for the password a second time (to verify that it was typed correctly on the first occasion)\. All being well, the password is passed on to subsequent modules to be installed as the new authentication token\.
+The first action is to prompt for a single password, check its strength and then, if it is considered strong, prompt for the password a second time (to verify that it was typed correctly on the first occasion)\&. All being well, the password is passed on to subsequent modules to be installed as the new authentication token\&.
 .PP
 The strength checks works in the following manner: at first the
 \fBCracklib\fR
-routine is called to check if the password is part of a dictionary; if this is not the case an additional set of strength checks is done\. These checks are:
+routine is called to check if the password is part of a dictionary; if this is not the case an additional set of strength checks is done\&. These checks are:
 .PP
 Palindrome
 .RS 4
@@ -43,15 +43,15 @@
 .RS 4
 Is the new password too much like the old one? This is primarily controlled by one argument,
 \fBdifok\fR
-which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is smaller\.
+which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is smaller\&.
 .sp
 To avoid the lockup associated with trying to change a long and complicated password,
 \fBdifignore\fR
-is available\. This argument can be used to specify the minimum length a new password needs to be before the
+is available\&. This argument can be used to specify the minimum length a new password needs to be before the
 \fBdifok\fR
-value is ignored\. The default value for
+value is ignored\&. The default value for
 \fBdifignore\fR
-is 23\.
+is 23\&.
 .RE
 .PP
 Simple
@@ -61,7 +61,7 @@
 \fBdcredit\fR,
 \fBucredit\fR,
 \fBlcredit\fR, and
-\fBocredit\fR\. See the section on the arguments for the details of how these work and there defaults\.
+\fBocredit\fR\&. See the section on the arguments for the details of how these work and there defaults\&.
 .RE
 .PP
 Rotated
@@ -72,10 +72,10 @@
 Already used
 .RS 4
 Was the password used in the past? Previously used passwords are to be found in
-\fI/etc/security/opasswd\fR\.
+\fI/etc/security/opasswd\fR\&.
 .RE
 .PP
-This module with no arguments will work well for standard unix password encryption\. With md5 encryption, passwords can be longer than 8 characters and the default settings for this module can make it hard for the user to choose a satisfactory new password\. Notably, the requirement that the new password contain no more than 1/2 of the characters in the old password becomes a non\-trivial constraint\. For example, an old password of the form "the quick brown fox jumped over the lazy dogs" would be difficult to change\.\.\. In addition, the default action is to allow passwords as small as 5 characters in length\. For a md5 systems it can be a good idea to increase the required minimum size of a password\. One can then allow more credit for different kinds of characters but accept that the new password may share most of these characters with the old password\.
+This module with no arguments will work well for standard unix password encryption\&. With md5 encryption, passwords can be longer than 8 characters and the default settings for this module can make it hard for the user to choose a satisfactory new password\&. Notably, the requirement that the new password contain no more than 1/2 of the characters in the old password becomes a non\-trivial constraint\&. For example, an old password of the form "the quick brown fox jumped over the lazy dogs" would be difficult to change\&.\&.\&. In addition, the default action is to allow passwords as small as 5 characters in length\&. For a md5 systems it can be a good idea to increase the required minimum size of a password\&. One can then allow more credit for different kinds of characters but accept that the new password may share most of these characters with the old password\&.
 .SH "OPTIONS"
 .PP
 .PP
@@ -83,21 +83,21 @@
 .RS 4
 This option makes the module write information to
 \fBsyslog\fR(3)
-indicating the behavior of the module (this option does not write password information to the log file)\.
+indicating the behavior of the module (this option does not write password information to the log file)\&.
 .RE
 .PP
 \fBtype=\fR\fB\fIXXX\fR\fR
 .RS 4
-The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: "\. The default word
+The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: "\&. The default word
 \fIUNIX\fR
-can be replaced with this option\.
+can be replaced with this option\&.
 .RE
 .PP
 \fBretry=\fR\fB\fIN\fR\fR
 .RS 4
 Prompt user at most
 \fIN\fR
-times before returning with error\. The default is
+times before returning with error\&. The default is
 \fI1\fR
 .RE
 .PP
@@ -105,98 +105,98 @@
 .RS 4
 This argument will change the default of
 \fI5\fR
-for the number of characters in the new password that must not be present in the old password\. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway\.
+for the number of characters in the new password that must not be present in the old password\&. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway\&.
 .RE
 .PP
 \fBdifignore=\fR\fB\fIN\fR\fR
 .RS 4
-How many characters should the password have before difok will be ignored\. The default is
-\fI23\fR\.
+How many characters should the password have before difok will be ignored\&. The default is
+\fI23\fR\&.
 .RE
 .PP
 \fBminlen=\fR\fB\fIN\fR\fR
 .RS 4
-The minimum acceptable size for the new password (plus one if credits are not disabled which is the default)\. In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (\fIother\fR,
+The minimum acceptable size for the new password (plus one if credits are not disabled which is the default)\&. In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (\fIother\fR,
 \fIupper\fR,
 \fIlower\fR
 and
-\fIdigit\fR)\. The default for this parameter is
+\fIdigit\fR)\&. The default for this parameter is
 \fI9\fR
-which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system\. Note that there is a pair of length limits in
+which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system\&. Note that there is a pair of length limits in
 \fICracklib\fR
 itself, a "way too short" limit of 4 which is hard coded in and a defined limit (6) that will be checked without reference to
-\fBminlen\fR\. If you want to allow passwords as short as 5 characters you should not use this module\.
+\fBminlen\fR\&. If you want to allow passwords as short as 5 characters you should not use this module\&.
 .RE
 .PP
 \fBdcredit=\fR\fB\fIN\fR\fR
 .RS 4
-(N >= 0) This is the maximum credit for having digits in the new password\. If you have less than or
+(N >= 0) This is the maximum credit for having digits in the new password\&. If you have less than or
 \fIN\fR
 digits, each digit will count +1 towards meeting the current
 \fBminlen\fR
-value\. The default for
+value\&. The default for
 \fBdcredit\fR
 is 1 which is the recommended value for
 \fBminlen\fR
-less than 10\.
+less than 10\&.
 .sp
-(N < 0) This is the minimum number of digits that must be met for a new password\.
+(N < 0) This is the minimum number of digits that must be met for a new password\&.
 .RE
 .PP
 \fBucredit=\fR\fB\fIN\fR\fR
 .RS 4
-(N >= 0) This is the maximum credit for having upper case letters in the new password\. If you have less than or
+(N >= 0) This is the maximum credit for having upper case letters in the new password\&. If you have less than or
 \fIN\fR
 upper case letters each letter will count +1 towards meeting the current
 \fBminlen\fR
-value\. The default for
+value\&. The default for
 \fBucredit\fR
 is
 \fI1\fR
 which is the recommended value for
 \fBminlen\fR
-less than 10\.
+less than 10\&.
 .sp
-(N > 0) This is the minimum number of upper case letters that must be met for a new password\.
+(N > 0) This is the minimum number of upper case letters that must be met for a new password\&.
 .RE
 .PP
 \fBlcredit=\fR\fB\fIN\fR\fR
 .RS 4
-(N >= 0) This is the maximum credit for having lower case letters in the new password\. If you have less than or
+(N >= 0) This is the maximum credit for having lower case letters in the new password\&. If you have less than or
 \fIN\fR
 lower case letters, each letter will count +1 towards meeting the current
 \fBminlen\fR
-value\. The default for
+value\&. The default for
 \fBlcredit\fR
 is 1 which is the recommended value for
 \fBminlen\fR
-less than 10\.
+less than 10\&.
 .sp
-(N < 0) This is the minimum number of lower case letters that must be met for a new password\.
+(N < 0) This is the minimum number of lower case letters that must be met for a new password\&.
 .RE
 .PP
 \fBocredit=\fR\fB\fIN\fR\fR
 .RS 4
-(N >= 0) This is the maximum credit for having other characters in the new password\. If you have less than or
+(N >= 0) This is the maximum credit for having other characters in the new password\&. If you have less than or
 \fIN\fR
 other characters, each character will count +1 towards meeting the current
 \fBminlen\fR
-value\. The default for
+value\&. The default for
 \fBocredit\fR
 is 1 which is the recommended value for
 \fBminlen\fR
-less than 10\.
+less than 10\&.
 .sp
-(N < 0) This is the minimum number of other characters that must be met for a new password\.
+(N < 0) This is the minimum number of other characters that must be met for a new password\&.
 .RE
 .PP
 \fBminclass=\fR\fB\fIN\fR\fR
 .RS 4
-The minimum number of required classes of characters for the new password\. The default number is zero\. The four classes are digits, upper and lower letters and other characters\. The difference to the
+The minimum number of required classes of characters for the new password\&. The default number is zero\&. The four classes are digits, upper and lower letters and other characters\&. The difference to the
 \fBcredit\fR
-check is that a specific class if of characters is not required\. Instead
+check is that a specific class if of characters is not required\&. Instead
 \fIN\fR
-out of four of the classes are required\.
+out of four of the classes are required\&.
 .RE
 .PP
 \fBuse_authtok\fR
@@ -205,41 +205,41 @@
 \fIforce\fR
 the module to not prompt the user for a new password but use the one provided by the previously stacked
 \fIpassword\fR
-module\.
+module\&.
 .RE
 .PP
 \fBdictpath=\fR\fB\fI/path/to/dict\fR\fR
 .RS 4
-Path to the cracklib dictionaries\.
+Path to the cracklib dictionaries\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only he
 \fBpassword\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The new password passes all checks\.
+The new password passes all checks\&.
 .RE
 .PP
 PAM_AUTHTOK_ERR
 .RS 4
-No new password was entered, the username could not be determined or the new password fails the strength checks\.
+No new password was entered, the username could not be determined or the new password fails the strength checks\&.
 .RE
 .PP
 PAM_AUTHTOK_RECOVERY_ERR
 .RS 4
-The old password was not supplied by a previous stacked module or got not requested from the user\. The first error can happen if
+The old password was not supplied by a previous stacked module or got not requested from the user\&. The first error can happen if
 \fBuse_authtok\fR
-is specified\.
+is specified\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-A internal error occured\.
+A internal error occured\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -249,34 +249,34 @@
 .RS 4
 .nf
 #
-# These lines stack two password type modules\. In this example the
-# user is given 3 opportunities to enter a strong password\. The
+# These lines stack two password type modules\&. In this example the
+# user is given 3 opportunities to enter a strong password\&. The
 # "use_authtok" argument ensures that the pam_unix module does not
 # prompt for a password, but instead uses the one provided by
-# pam_cracklib\.
+# pam_cracklib\&.
 #
-passwd  password required       pam_cracklib\.so retry=3
-passwd  password required       pam_unix\.so use_authtok
+passwd  password required       pam_cracklib\&.so retry=3
+passwd  password required       pam_unix\&.so use_authtok
       
 .fi
 .RE
 .PP
 Another example (in the
-\fI/etc/pam\.d/passwd\fR
+\fI/etc/pam\&.d/passwd\fR
 format) is for the case that you want to use md5 password encryption:
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # These lines allow a md5 systems to support passwords of at least 14
 # bytes with extra credit of 2 for digits and 2 for others the new
 # password must have at least three bytes that are not present in the
 # old password
 #
-password  required pam_cracklib\.so \e
+password  required pam_cracklib\&.so \e
                difok=3 minlen=15 dcredit= 2 ocredit=2
-password  required pam_unix\.so use_authtok nullok md5
+password  required pam_unix\&.so use_authtok nullok md5
       
 .fi
 .RE
@@ -285,15 +285,15 @@
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # These lines require the user to select a password with a minimum
 # length of 8 and with at least 1 digit number, 1 upper case letter,
 # and 1 other character
 #
-password  required pam_cracklib\.so \e
+password  required pam_cracklib\&.so \e
                dcredit=\-1 ucredit=\-1 ocredit=\-1 lcredit=0 minlen=8
-password  required pam_unix\.so use_authtok nullok md5
+password  required pam_unix\&.so use_authtok nullok md5
       
 .fi
 .RE
@@ -303,7 +303,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_cracklib was written by Cristian Gafton <gafton@redhat\.com>
+pam_cracklib was written by Cristian Gafton <gafton@redhat\&.com>
Index: pam.deb/modules/pam_cracklib/pam_cracklib.8.xml
===================================================================
--- pam.deb.orig/modules/pam_cracklib/pam_cracklib.8.xml
+++ pam.deb/modules/pam_cracklib/pam_cracklib.8.xml
@@ -498,7 +498,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_debug/pam_debug.8
===================================================================
--- pam.deb.orig/modules/pam_debug/pam_debug.8
+++ pam.deb/modules/pam_debug/pam_debug.8
@@ -1,23 +1,23 @@
 .\"     Title: pam_debug
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DEBUG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DEBUG" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_debug - PAM module to debug the PAM stack
+pam_debug \- PAM module to debug the PAM stack
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_debug\.so\fR [auth=\fIvalue\fR] [cred=\fIvalue\fR] [acct=\fIvalue\fR] [prechauthtok=\fIvalue\fR] [chauthtok=\fIvalue\fR] [auth=\fIvalue\fR] [open_session=\fIvalue\fR] [close_session=\fIvalue\fR]
+\fBpam_debug\&.so\fR [auth=\fIvalue\fR] [cred=\fIvalue\fR] [acct=\fIvalue\fR] [prechauthtok=\fIvalue\fR] [chauthtok=\fIvalue\fR] [auth=\fIvalue\fR] [open_session=\fIvalue\fR] [close_session=\fIvalue\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_debug PAM module is intended as a debugging aide for determining how the PAM stack is operating\. This module returns what its module arguments tell it to return\.
+The pam_debug PAM module is intended as a debugging aide for determining how the PAM stack is operating\&. This module returns what its module arguments tell it to return\&.
 .SH "OPTIONS"
 .PP
 \fBauth=\fR\fB\fIvalue\fR\fR
@@ -25,7 +25,7 @@
 The
 \fBpam_sm_authenticate\fR(3)
 function will return
-\fIvalue\fR\.
+\fIvalue\fR\&.
 .RE
 .PP
 \fBcred=\fR\fB\fIvalue\fR\fR
@@ -33,7 +33,7 @@
 The
 \fBpam_sm_setcred\fR(3)
 function will return
-\fIvalue\fR\.
+\fIvalue\fR\&.
 .RE
 .PP
 \fBacct=\fR\fB\fIvalue\fR\fR
@@ -41,7 +41,7 @@
 The
 \fBpam_sm_acct_mgmt\fR(3)
 function will return
-\fIvalue\fR\.
+\fIvalue\fR\&.
 .RE
 .PP
 \fBprechauthtok=\fR\fB\fIvalue\fR\fR
@@ -52,7 +52,7 @@
 \fIvalue\fR
 if the
 \fIPAM_PRELIM_CHECK\fR
-flag is set\.
+flag is set\&.
 .RE
 .PP
 \fBchauthtok=\fR\fB\fIvalue\fR\fR
@@ -65,7 +65,7 @@
 \fIPAM_PRELIM_CHECK\fR
 flag is
 \fBnot\fR
-set\.
+set\&.
 .RE
 .PP
 \fBopen_session=\fR\fB\fIvalue\fR\fR
@@ -73,7 +73,7 @@
 The
 \fBpam_sm_open_session\fR(3)
 function will return
-\fIvalue\fR\.
+\fIvalue\fR\&.
 .RE
 .PP
 \fBclose_session=\fR\fB\fIvalue\fR\fR
@@ -81,12 +81,12 @@
 The
 \fBpam_sm_close_session\fR(3)
 function will return
-\fIvalue\fR\.
+\fIvalue\fR\&.
 .RE
 .PP
 Where
 \fIvalue\fR
-can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete\.
+can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The services
@@ -95,23 +95,23 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-Default return code if no other value was specified, else specified return value\.
+Default return code if no other value was specified, else specified return value\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-auth    requisite       pam_permit\.so
-auth    [success=2 default=ok]  pam_debug\.so auth=perm_denied cred=success
-auth    [default=reset]         pam_debug\.so auth=success cred=perm_denied
-auth    [success=done default=die] pam_debug\.so
-auth    optional        pam_debug\.so auth=perm_denied cred=perm_denied
-auth    sufficient      pam_debug\.so auth=success cred=success
+auth    requisite       pam_permit\&.so
+auth    [success=2 default=ok]  pam_debug\&.so auth=perm_denied cred=success
+auth    [default=reset]         pam_debug\&.so auth=success cred=perm_denied
+auth    [success=done default=die] pam_debug\&.so
+auth    optional        pam_debug\&.so auth=perm_denied cred=perm_denied
+auth    sufficient      pam_debug\&.so auth=success cred=success
     
 .fi
 .RE
@@ -120,7 +120,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_debug was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_debug was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_debug/pam_debug.8.xml
===================================================================
--- pam.deb.orig/modules/pam_debug/pam_debug.8.xml
+++ pam.deb/modules/pam_debug/pam_debug.8.xml
@@ -216,7 +216,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_deny/pam_deny.8
===================================================================
--- pam.deb.orig/modules/pam_deny/pam_deny.8
+++ pam.deb/modules/pam_deny/pam_deny.8
@@ -1,73 +1,73 @@
 .\"     Title: pam_deny
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DENY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DENY" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_deny - The locking-out PAM module
+pam_deny \- The locking-out PAM module
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_deny\.so\fR
+\fBpam_deny\&.so\fR
 .SH "DESCRIPTION"
 .PP
-This module can be used to deny access\. It always indicates a failure to the application through the PAM framework\. It might be suitable for using for default (the
-\fIOTHER\fR) entries\.
+This module can be used to deny access\&. It always indicates a failure to the application through the PAM framework\&. It might be suitable for using for default (the
+\fIOTHER\fR) entries\&.
 .SH "OPTIONS"
 .PP
-This module does not recognise any options\.
+This module does not recognise any options\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 All services (\fBaccount\fR,
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_AUTH_ERR
 .RS 4
-This is returned by the account and auth services\.
+This is returned by the account and auth services\&.
 .RE
 .PP
 PAM_CRED_ERR
 .RS 4
-This is returned by the setcred function\.
+This is returned by the setcred function\&.
 .RE
 .PP
 PAM_AUTHTOK_ERR
 .RS 4
-This is returned by the password service\.
+This is returned by the password service\&.
 .RE
 .PP
 PAM_SESSION_ERR
 .RS 4
-This is returned by the session service\.
+This is returned by the session service\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # If we don\'t have config entries for a service, the
-# OTHER entries are used\. To be secure, warn and deny
-# access to everything\.
-other auth     required       pam_warn\.so
-other auth     required       pam_deny\.so
-other account  required       pam_warn\.so
-other account  required       pam_deny\.so
-other password required       pam_warn\.so
-other password required       pam_deny\.so
-other session  required       pam_warn\.so
-other session  required       pam_deny\.so
+# OTHER entries are used\&. To be secure, warn and deny
+# access to everything\&.
+other auth     required       pam_warn\&.so
+other auth     required       pam_deny\&.so
+other account  required       pam_warn\&.so
+other account  required       pam_deny\&.so
+other password required       pam_warn\&.so
+other password required       pam_deny\&.so
+other session  required       pam_warn\&.so
+other session  required       pam_deny\&.so
     
 .fi
 .RE
@@ -76,7 +76,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_deny was written by Andrew G\. Morgan <morgan@kernel\.org>
+pam_deny was written by Andrew G\&. Morgan <morgan@kernel\&.org>
Index: pam.deb/modules/pam_deny/pam_deny.8.xml
===================================================================
--- pam.deb.orig/modules/pam_deny/pam_deny.8.xml
+++ pam.deb/modules/pam_deny/pam_deny.8.xml
@@ -120,7 +120,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_echo/pam_echo.8
===================================================================
--- pam.deb.orig/modules/pam_echo/pam_echo.8
+++ pam.deb/modules/pam_echo/pam_echo.8
@@ -1,89 +1,89 @@
 .\"     Title: pam_echo
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ECHO" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ECHO" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_echo - PAM module for printing text messages
+pam_echo \- PAM module for printing text messages
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_echo\.so\fR [file=\fI/path/message\fR]
+\fBpam_echo\&.so\fR [file=\fI/path/message\fR]
 .SH "DESCRIPTION"
 .PP
 The
 \fIpam_echo\fR
-PAM module is for printing text messages to inform user about special things\. Sequences starting with the
+PAM module is for printing text messages to inform user about special things\&. Sequences starting with the
 \fI%\fR
 character are interpreted in the following way:
 .PP
 \fI%H\fR
 .RS 4
-The name of the remote host (PAM_RHOST)\.
+The name of the remote host (PAM_RHOST)\&.
 .RE
 .PP
 \fB%h\fR
 .RS 4
-The name of the local host\.
+The name of the local host\&.
 .RE
 .PP
 \fI%s\fR
 .RS 4
-The service name (PAM_SERVICE)\.
+The service name (PAM_SERVICE)\&.
 .RE
 .PP
 \fI%t\fR
 .RS 4
-The name of the controlling terminal (PAM_TTY)\.
+The name of the controlling terminal (PAM_TTY)\&.
 .RE
 .PP
 \fI%U\fR
 .RS 4
-The remote user name (PAM_RUSER)\.
+The remote user name (PAM_RUSER)\&.
 .RE
 .PP
 \fI%u\fR
 .RS 4
-The local user name (PAM_USER)\.
+The local user name (PAM_USER)\&.
 .RE
 .PP
 All other sequences beginning with
 \fI%\fR
 expands to the characters following the
 \fI%\fR
-character\.
+character\&.
 .SH "OPTIONS"
 .PP
 \fBfile=\fR\fB\fI/path/message\fR\fR
 .RS 4
 The content of the file
 \fI/path/message\fR
-will be printed with the PAM conversion function as PAM_TEXT_INFO\.
+will be printed with the PAM conversion function as PAM_TEXT_INFO\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
-All services are supported\.
+All services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Message was successful printed\.
+Message was successful printed\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-PAM_SILENT flag was given or message file does not exist, no message printed\.
+PAM_SILENT flag was given or message file does not exist, no message printed\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -91,8 +91,8 @@
 .sp
 .RS 4
 .nf
-password optional pam_echo\.so file=/usr/share/doc/good\-password\.txt
-password required pam_unix\.so
+password optional pam_echo\&.so file=/usr/share/doc/good\-password\&.txt
+password required pam_unix\&.so
       
 .fi
 .RE
@@ -102,7 +102,7 @@
 
 \fBpam.conf\fR(8),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-Thorsten Kukuk <kukuk@thkukuk\.de>
+Thorsten Kukuk <kukuk@thkukuk\&.de>
Index: pam.deb/modules/pam_echo/pam_echo.8.xml
===================================================================
--- pam.deb.orig/modules/pam_echo/pam_echo.8.xml
+++ pam.deb/modules/pam_echo/pam_echo.8.xml
@@ -157,7 +157,7 @@
       <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
     </citerefentry>,
     <citerefentry>
-      <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+      <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
     </citerefentry></para>
   </refsect1>
 
Index: pam.deb/modules/pam_env/pam_env.8
===================================================================
--- pam.deb.orig/modules/pam_env/pam_env.8
+++ pam.deb/modules/pam_env/pam_env.8
@@ -1,63 +1,63 @@
 .\"     Title: pam_env
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ENV" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ENV" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_env - PAM module to set/unset environment variables
+pam_env \- PAM module to set/unset environment variables
 .SH "SYNOPSIS"
 .HP 11
-\fBpam_env\.so\fR [debug] [conffile=\fIconf\-file\fR] [envfile=\fIenv\-file\fR] [readenv=\fI0|1\fR]
+\fBpam_env\&.so\fR [debug] [conffile=\fIconf\-file\fR] [envfile=\fIenv\-file\fR] [readenv=\fI0|1\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_env PAM module allows the (un)setting of environment variables\. Supported is the use of previously set environment variables as well as
+The pam_env PAM module allows the (un)setting of environment variables\&. Supported is the use of previously set environment variables as well as
 \fIPAM_ITEM\fRs such as
-\fIPAM_RHOST\fR\.
+\fIPAM_RHOST\fR\&.
 .PP
 By default rules for (un)setting of variables is taken from the config file
-\fI/etc/security/pam_env\.conf\fR
-if no other file is specified\.
+\fI/etc/security/pam_env\&.conf\fR
+if no other file is specified\&.
 .PP
 This module can also parse a file with simple
 \fIKEY=VAL\fR
 pairs on seperate lines (\fI/etc/environment\fR
-by default)\. You can change the default file to parse, with the
+by default)\&. You can change the default file to parse, with the
 \fIenvfile\fR
 flag and turn it on or off by setting the
 \fIreadenv\fR
-flag to 1 or 0 respectively\.
+flag to 1 or 0 respectively\&.
 .SH "OPTIONS"
 .PP
-\fBconffile=\fR\fB\fI/path/to/pam_env\.conf\fR\fR
+\fBconffile=\fR\fB\fI/path/to/pam_env\&.conf\fR\fR
 .RS 4
 Indicate an alternative
-\fIpam_env\.conf\fR
-style configuration file to override the default\. This can be useful when different services need different environments\.
+\fIpam_env\&.conf\fR
+style configuration file to override the default\&. This can be useful when different services need different environments\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
 A lot of debug informations are printed with
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBenvfile=\fR\fB\fI/path/to/environment\fR\fR
 .RS 4
 Indicate an alternative
 \fIenvironment\fR
-file to override the default\. This can be useful when different services need different environments\.
+file to override the default\&. This can be useful when different services need different environments\&.
 .RE
 .PP
 \fBreadenv=\fR\fB\fI0|1\fR\fR
 .RS 4
-Turns on or off the reading of the file specified by envfile (0 is off, 1 is on)\. By default this option is on\.
+Turns on or off the reading of the file specified by envfile (0 is off, 1 is on)\&. By default this option is on\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -65,31 +65,31 @@
 \fBauth\fR
 and
 \fBsession\fR
-services are supported\.
+services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
 .RS 4
-Not all relevant data or options could be gotten\.
+Not all relevant data or options could be gotten\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-No pam_env\.conf and environment file was found\.
+No pam_env\&.conf and environment file was found\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Environment variables were set\.
+Environment variables were set\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/pam_env\.conf\fR
+\fI/etc/security/pam_env\&.conf\fR
 .RS 4
 Default configuration file
 .RE
@@ -103,7 +103,7 @@
 
 \fBpam_env.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHOR"
 .PP
-pam_env was written by Dave Kinchlea <kinch@kinch\.ark\.com>\.
+pam_env was written by Dave Kinchlea <kinch@kinch\&.ark\&.com>\&.
Index: pam.deb/modules/pam_env/pam_env.8.xml
===================================================================
--- pam.deb.orig/modules/pam_env/pam_env.8.xml
+++ pam.deb/modules/pam_env/pam_env.8.xml
@@ -192,7 +192,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_exec/pam_exec.8
===================================================================
--- pam.deb.orig/modules/pam_exec/pam_exec.8
+++ pam.deb/modules/pam_exec/pam_exec.8
@@ -1,23 +1,23 @@
 .\"     Title: pam_exec
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_EXEC" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_EXEC" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_exec - PAM module which calls an external command
+pam_exec \- PAM module which calls an external command
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_exec\.so\fR [debug] [seteuid] [quiet] [log=\fIfile\fR] \fIcommand\fR [\fI\.\.\.\fR]
+\fBpam_exec\&.so\fR [debug] [seteuid] [quiet] [log=\fIfile\fR] \fIcommand\fR [\fI\&.\&.\&.\fR]
 .SH "DESCRIPTION"
 .PP
-pam_exec is a PAM module that can be used to run an external command\.
+pam_exec is a PAM module that can be used to run an external command\&.
 .PP
 The child\'s environment is set to the current PAM environment list, as returned by
 \fBpam_getenvlist\fR(3)
@@ -26,13 +26,13 @@
 \fIPAM_RUSER\fR,
 \fIPAM_SERVICE\fR,
 \fIPAM_TTY\fR, and
-\fIPAM_USER\fR\.
+\fIPAM_USER\fR\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBlog=\fR\fB\fIfile\fR\fR
@@ -43,12 +43,12 @@
 .PP
 \fBquiet\fR
 .RS 4
-Per default pam_exec\.so will echo the exit status of the external command if it fails\. Specifying this option will suppress the message\.
+Per default pam_exec\&.so will echo the exit status of the external command if it fails\&. Specifying this option will suppress the message\&.
 .RE
 .PP
 \fBseteuid\fR
 .RS 4
-Per default pam_exec\.so will execute the external command with the real user ID of the calling process\. Specifying this option means the command is run with the effective user ID\.
+Per default pam_exec\&.so will execute the external command with the real user ID of the calling process\&. Specifying this option means the command is run with the effective user ID\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -58,40 +58,40 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The external command runs successfull\.
+The external command runs successfull\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-No argument or a wrong number of arguments were given\.
+No argument or a wrong number of arguments were given\&.
 .RE
 .PP
 PAM_SYSTEM_ERR
 .RS 4
-A system error occured or the command to execute failed\.
+A system error occured or the command to execute failed\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
 
 \fBpam_setcred\fR
-was called, which does not execute the command\.
+was called, which does not execute the command\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/passwd\fR
+\fI/etc/pam\&.d/passwd\fR
 to rebuild the NIS database after each local password change:
 .sp
 .RS 4
 .nf
-        passwd optional pam_exec\.so seteuid make \-C /var/yp
+        passwd optional pam_exec\&.so seteuid make \-C /var/yp
       
 .fi
 .RE
@@ -104,13 +104,13 @@
 .fi
 .RE
 .sp
-with effective user ID\.
+with effective user ID\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_exec was written by Thorsten Kukuk <kukuk@thkukuk\.de>\.
+pam_exec was written by Thorsten Kukuk <kukuk@thkukuk\&.de>\&.
Index: pam.deb/modules/pam_exec/pam_exec.8.xml
===================================================================
--- pam.deb.orig/modules/pam_exec/pam_exec.8.xml
+++ pam.deb/modules/pam_exec/pam_exec.8.xml
@@ -202,7 +202,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_faildelay/pam_faildelay.8
===================================================================
--- pam.deb.orig/modules/pam_faildelay/pam_faildelay.8
+++ pam.deb/modules/pam_faildelay/pam_faildelay.8
@@ -1,54 +1,54 @@
 .\"     Title: pam_faildelay
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FAILDELAY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FAILDELAY" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_faildelay - Change the delay on failure per-application
+pam_faildelay \- Change the delay on failure per-application
 .SH "SYNOPSIS"
 .HP 17
-\fBpam_faildelay\.so\fR [debug] [delay=\fImicroseconds\fR]
+\fBpam_faildelay\&.so\fR [debug] [delay=\fImicroseconds\fR]
 .SH "DESCRIPTION"
 .PP
-pam_faildelay is a PAM module that can be used to set the delay on failure per\-application\.
+pam_faildelay is a PAM module that can be used to set the delay on failure per\-application\&.
 .PP
 If no
 \fBdelay\fR
 is given, pam_faildelay will use the value of FAIL_DELAY from
-\fI/etc/login\.defs\fR\.
+\fI/etc/login\&.defs\fR\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Turns on debugging messages sent to syslog\.
+Turns on debugging messages sent to syslog\&.
 .RE
 .PP
 \fBdelay=\fR\fB\fIN\fR\fR
 .RS 4
-Set the delay on failure to N microseconds\.
+Set the delay on failure to N microseconds\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
 .RS 4
-Delay was successful adjusted\.
+Delay was successful adjusted\&.
 .RE
 .PP
 PAM_SYSTEM_ERR
 .RS 4
-The specified delay was not valid\.
+The specified delay was not valid\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -56,7 +56,7 @@
 .sp
 .RS 4
 .nf
-auth  optional  pam_faildelay\.so  delay=10000000
+auth  optional  pam_faildelay\&.so  delay=10000000
       
 .fi
 .RE
@@ -67,7 +67,7 @@
 \fBpam_fail_delay\fR(3),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_faildelay was written by Darren Tucker <dtucker@zip\.com\.au>\.
+pam_faildelay was written by Darren Tucker <dtucker@zip\&.com\&.au>\&.
Index: pam.deb/modules/pam_faildelay/pam_faildelay.8.xml
===================================================================
--- pam.deb.orig/modules/pam_faildelay/pam_faildelay.8.xml
+++ pam.deb/modules/pam_faildelay/pam_faildelay.8.xml
@@ -121,7 +121,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_filter/pam_filter.8
===================================================================
--- pam.deb.orig/modules/pam_filter/pam_filter.8
+++ pam.deb/modules/pam_filter/pam_filter.8
@@ -1,73 +1,73 @@
 .\"     Title: pam_filter
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FILTER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FILTER" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_filter - PAM filter module
+pam_filter \- PAM filter module
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_filter\.so\fR [debug] [new_term] [non_term] run1|run2 \fIfilter\fR [\fI\.\.\.\fR]
+\fBpam_filter\&.so\fR [debug] [new_term] [non_term] run1|run2 \fIfilter\fR [\fI\&.\&.\&.\fR]
 .SH "DESCRIPTION"
 .PP
-This module is intended to be a platform for providing access to all of the input/output that passes between the user and the application\. It is only suitable for tty\-based and (stdin/stdout) applications\.
+This module is intended to be a platform for providing access to all of the input/output that passes between the user and the application\&. It is only suitable for tty\-based and (stdin/stdout) applications\&.
 .PP
 To function this module requires
 \fIfilters\fR
-to be installed on the system\. The single filter provided with the module simply transposes upper and lower case letters in the input and output streams\. (This can be very annoying and is not kind to termcap based editors)\.
+to be installed on the system\&. The single filter provided with the module simply transposes upper and lower case letters in the input and output streams\&. (This can be very annoying and is not kind to termcap based editors)\&.
 .PP
-Each component of the module has the potential to invoke the desired filter\. The filter is always
+Each component of the module has the potential to invoke the desired filter\&. The filter is always
 \fBexecv\fR(2)
 with the privilege of the calling application and
 \fInot\fR
-that of the user\. For this reason it cannot usually be killed by the user without closing their session\.
+that of the user\&. For this reason it cannot usually be killed by the user without closing their session\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBnew_term\fR
 .RS 4
 The default action of the filter is to set the
 \fIPAM_TTY\fR
-item to indicate the terminal that the user is using to connect to the application\. This argument indicates that the filter should set
+item to indicate the terminal that the user is using to connect to the application\&. This argument indicates that the filter should set
 \fIPAM_TTY\fR
-to the filtered pseudo\-terminal\.
+to the filtered pseudo\-terminal\&.
 .RE
 .PP
 \fBnon_term\fR
 .RS 4
 don\'t try to set the
 \fIPAM_TTY\fR
-item\.
+item\&.
 .RE
 .PP
 \fBrunX\fR
 .RS 4
-In order that the module can invoke a filter it should know when to invoke it\. This argument is required to tell the filter when to do this\.
+In order that the module can invoke a filter it should know when to invoke it\&. This argument is required to tell the filter when to do this\&.
 .sp
 Permitted values for
 \fIX\fR
 are
 \fI1\fR
 and
-\fI2\fR\. These indicate the precise time that the filter is to be run\. To understand this concept it will be useful to have read the
+\fI2\fR\&. These indicate the precise time that the filter is to be run\&. To understand this concept it will be useful to have read the
 \fBpam\fR(3)
-manual page\. Basically, for each management group there are up to two ways of calling the module\'s functions\. In the case of the
+manual page\&. Basically, for each management group there are up to two ways of calling the module\'s functions\&. In the case of the
 \fIauthentication\fR
 and
 \fIsession\fR
-components there are actually two separate functions\. For the case of authentication, these functions are
+components there are actually two separate functions\&. For the case of authentication, these functions are
 \fBpam_authenticate\fR(3)
 and
 \fBpam_setcred\fR(3), here
@@ -77,20 +77,20 @@
 function and
 \fBrun2\fR
 means run the filter from
-\fBpam_setcred\fR\. In the case of the session modules,
+\fBpam_setcred\fR\&. In the case of the session modules,
 \fIrun1\fR
 implies that the filter is invoked at the
 \fBpam_open_session\fR(3)
 stage, and
 \fIrun2\fR
 for
-\fBpam_close_session\fR(3)\.
+\fBpam_close_session\fR(3)\&.
 .sp
-For the case of the account component\. Either
+For the case of the account component\&. Either
 \fIrun1\fR
 or
 \fIrun2\fR
-may be used\.
+may be used\&.
 .sp
 For the case of the password component,
 \fIrun1\fR
@@ -102,12 +102,12 @@
 \fIrun2\fR
 is used to indicate that the filter is run on the second occasion (the
 \fIPAM_UPDATE_AUTHTOK\fR
-phase)\.
+phase)\&.
 .RE
 .PP
 \fBfilter\fR
 .RS 4
-The full pathname of the filter to be run and any command line arguments that the filter might expect\.
+The full pathname of the filter to be run and any command line arguments that the filter might expect\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -117,28 +117,28 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The new filter was set successfull\.
+The new filter was set successfull\&.
 .RE
 .PP
 PAM_ABORT
 .RS 4
-Critical error, immediate abort\.
+Critical error, immediate abort\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 to see how to configure login to transpose upper and lower case letters once the user has logged in:
 .sp
 .RS 4
 .nf
-        session required pam_filter\.so run1 /lib/security/pam_filter/upperLOWER
+        session required pam_filter\&.so run1 /lib/security/pam_filter/upperLOWER
       
 .fi
 .RE
@@ -148,7 +148,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_filter was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_filter was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_filter/pam_filter.8.xml
===================================================================
--- pam.deb.orig/modules/pam_filter/pam_filter.8.xml
+++ pam.deb/modules/pam_filter/pam_filter.8.xml
@@ -246,7 +246,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_ftp/pam_ftp.8
===================================================================
--- pam.deb.orig/modules/pam_ftp/pam_ftp.8
+++ pam.deb/modules/pam_ftp/pam_ftp.8
@@ -1,25 +1,25 @@
 .\"     Title: pam_ftp
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FTP" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FTP" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_ftp - PAM module for anonymous access module
+pam_ftp \- PAM module for anonymous access module
 .SH "SYNOPSIS"
 .HP 11
-\fBpam_ftp\.so\fR [debug] [ignore] [users=\fIXXX,YYY,\fR...]
+\fBpam_ftp\&.so\fR [debug] [ignore] [users=\fIXXX,YYY,\fR...]
 .SH "DESCRIPTION"
 .PP
-pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of access\.
+pam_ftp is a PAM module which provides a pluggable anonymous ftp mode of access\&.
 .PP
-This module intercepts the user\'s name and password\. If the name is
+This module intercepts the user\'s name and password\&. If the name is
 \fIftp\fR
 or
 \fIanonymous\fR, the user\'s password is broken up at the
@@ -28,67 +28,67 @@
 \fIPAM_RUSER\fR
 and a
 \fIPAM_RHOST\fR
-part; these pam\-items being set accordingly\. The username (\fIPAM_USER\fR) is set to
-\fIftp\fR\. In this case the module succeeds\. Alternatively, the module sets the
+part; these pam\-items being set accordingly\&. The username (\fIPAM_USER\fR) is set to
+\fIftp\fR\&. In this case the module succeeds\&. Alternatively, the module sets the
 \fIPAM_AUTHTOK\fR
-item with the entered password and fails\.
+item with the entered password and fails\&.
 .PP
-This module is not safe and easily spoofable\.
+This module is not safe and easily spoofable\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBignore\fR
 .RS 4
-Pay no attention to the email address of the user (if supplied)\.
+Pay no attention to the email address of the user (if supplied)\&.
 .RE
 .PP
-\fBftp=\fR\fB\fIXXX,YYY,\.\.\.\fR\fR
+\fBftp=\fR\fB\fIXXX,YYY,\&.\&.\&.\fR\fR
 .RS 4
 Instead of
 \fIftp\fR
 or
 \fIanonymous\fR, provide anonymous login to the comma separated list of users:
-\fB\fIXXX,YYY,\.\.\.\fR\fR\. Should the applicant enter one of these usernames the returned username is set to the first in the list:
-\fIXXX\fR\.
+\fB\fIXXX,YYY,\&.\&.\&.\fR\fR\&. Should the applicant enter one of these usernames the returned username is set to the first in the list:
+\fIXXX\fR\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The authentication was successfull\.
+The authentication was successfull\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/ftpd\fR
+\fI/etc/pam\&.d/ftpd\fR
 to handle ftp style anonymous login:
 .sp
 .RS 4
 .nf
 #
-# ftpd; add ftp\-specifics\. These lines enable anonymous ftp over
+# ftpd; add ftp\-specifics\&. These lines enable anonymous ftp over
 #       standard UN*X access (the listfile entry blocks access to
 #       users listed in /etc/ftpusers)
 #
-auth    sufficient  pam_ftp\.so
-auth    required    pam_unix\.so use_first_pass
-auth    required    pam_listfile\.so \e
+auth    sufficient  pam_ftp\&.so
+auth    required    pam_unix\&.so use_first_pass
+auth    required    pam_listfile\&.so \e
            onerr=succeed item=user sense=deny file=/etc/ftpusers
       
 .fi
@@ -99,7 +99,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_ftp was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_ftp was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_ftp/pam_ftp.8.xml
===================================================================
--- pam.deb.orig/modules/pam_ftp/pam_ftp.8.xml
+++ pam.deb/modules/pam_ftp/pam_ftp.8.xml
@@ -168,7 +168,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_group/pam_group.8
===================================================================
--- pam.deb.orig/modules/pam_group/pam_group.8
+++ pam.deb/modules/pam_group/pam_group.8
@@ -1,85 +1,85 @@
 .\"     Title: pam_group
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GROUP" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GROUP" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_group - PAM module for group access
+pam_group \- PAM module for group access
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_group\.so\fR
+\fBpam_group\&.so\fR
 .SH "DESCRIPTION"
 .PP
-The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user\. Such memberships are based on the service they are applying for\.
+The pam_group PAM module does not authenticate the user, but instead it grants group memberships (in the credential setting phase of the authentication module) to the user\&. Such memberships are based on the service they are applying for\&.
 .PP
 By default rules for group memberships are taken from config file
-\fI/etc/security/group\.conf\fR\.
+\fI/etc/security/group\&.conf\fR\&.
 .PP
-This module\'s usefulness relies on the file\-systems accessible to the user\. The point being that once granted the membership of a group, the user may attempt to create a
+This module\'s usefulness relies on the file\-systems accessible to the user\&. The point being that once granted the membership of a group, the user may attempt to create a
 \fBsetgid\fR
-binary with a restricted group ownership\. Later, when the user is not given membership to this group, they can recover group membership with the precompiled binary\. The reason that the file\-systems that the user has access to are so significant, is the fact that when a system is mounted
+binary with a restricted group ownership\&. Later, when the user is not given membership to this group, they can recover group membership with the precompiled binary\&. The reason that the file\-systems that the user has access to are so significant, is the fact that when a system is mounted
 \fInosuid\fR
-the user is unable to create or execute such a binary file\. For this module to provide any level of security, all file\-systems that the user has write access to should be mounted
-\fInosuid\fR\.
+the user is unable to create or execute such a binary file\&. For this module to provide any level of security, all file\-systems that the user has write access to should be mounted
+\fInosuid\fR\&.
 .PP
 The pam_group module fuctions in parallel with the
 \fI/etc/group\fR
-file\. If the user is granted any groups based on the behavior of this module, they are granted
+file\&. If the user is granted any groups based on the behavior of this module, they are granted
 \fIin addition\fR
 to those entries
 \fI/etc/group\fR
-(or equivalent)\.
+(or equivalent)\&.
 .SH "OPTIONS"
 .PP
-This module does not recognise any options\.
+This module does not recognise any options\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-group membership was granted\.
+group membership was granted\&.
 .RE
 .PP
 PAM_ABORT
 .RS 4
-Not all relevant data could be gotten\.
+Not all relevant data could be gotten\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CRED_ERR
 .RS 4
-Group membership was not granted\.
+Group membership was not granted\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
 
 \fBpam_sm_authenticate\fR
-was called which does nothing\.
+was called which does nothing\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The user is not known to the system\.
+The user is not known to the system\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/group\.conf\fR
+\fI/etc/security/group\&.conf\fR
 .RS 4
 Default configuration file
 .RE
@@ -88,7 +88,7 @@
 
 \fBgroup.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHORS"
 .PP
-pam_group was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_group was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_group/pam_group.8.xml
===================================================================
--- pam.deb.orig/modules/pam_group/pam_group.8.xml
+++ pam.deb/modules/pam_group/pam_group.8.xml
@@ -148,7 +148,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_issue/pam_issue.8
===================================================================
--- pam.deb.orig/modules/pam_issue/pam_issue.8
+++ pam.deb/modules/pam_issue/pam_issue.8
@@ -1,23 +1,23 @@
 .\"     Title: pam_issue
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ISSUE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ISSUE" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_issue - PAM module to add issue file to user prompt
+pam_issue \- PAM module to add issue file to user prompt
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_issue\.so\fR [noesc] [issue=\fIissue\-file\-name\fR]
+\fBpam_issue\&.so\fR [noesc] [issue=\fIissue\-file\-name\fR]
 .SH "DESCRIPTION"
 .PP
-pam_issue is a PAM module to prepend an issue file to the username prompt\. It also by default parses escape codes in the issue file similar to some common getty\'s (using \ex format)\.
+pam_issue is a PAM module to prepend an issue file to the username prompt\&. It also by default parses escape codes in the issue file similar to some common getty\'s (using \ex format)\&.
 .PP
 Recognized escapes:
 .PP
@@ -68,7 +68,7 @@
 .PP
 \fB\eU\fR
 .RS 4
-same as \eu except it is suffixed with "user" or "users" (eg\. "1 user" or "10 users")
+same as \eu except it is suffixed with "user" or "users" (eg\&. "1 user" or "10 users")
 .RE
 .PP
 \fB\ev\fR
@@ -80,49 +80,49 @@
 .PP
 \fBnoesc\fR
 .RS 4
-Turns off escape code parsing\.
+Turns off escape code parsing\&.
 .RE
 .PP
 \fBissue=\fR\fB\fIissue\-file\-name\fR\fR
 .RS 4
-The file to output if not using the default\.
+The file to output if not using the default\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-The prompt was already changed\.
+The prompt was already changed\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-A service module error occured\.
+A service module error occured\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The new prompt was set successfull\.
+The new prompt was set successfull\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 to set the user specific issue at login:
 .sp
 .RS 4
 .nf
-        auth optional pam_issue\.so issue=/etc/issue
+        auth optional pam_issue\&.so issue=/etc/issue
       
 .fi
 .RE
@@ -132,7 +132,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_issue was written by Ben Collins <bcollins@debian\.org>\.
+pam_issue was written by Ben Collins <bcollins@debian\&.org>\&.
Index: pam.deb/modules/pam_issue/pam_issue.8.xml
===================================================================
--- pam.deb.orig/modules/pam_issue/pam_issue.8.xml
+++ pam.deb/modules/pam_issue/pam_issue.8.xml
@@ -219,7 +219,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_keyinit/pam_keyinit.8
===================================================================
--- pam.deb.orig/modules/pam_keyinit/pam_keyinit.8
+++ pam.deb/modules/pam_keyinit/pam_keyinit.8
@@ -1,38 +1,38 @@
 .\"     Title: pam_keyinit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_KEYINIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_KEYINIT" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_keyinit - Kernel session keyring initialiser module
+pam_keyinit \- Kernel session keyring initialiser module
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_keyinit\.so\fR [debug] [force] [revoke]
+\fBpam_keyinit\&.so\fR [debug] [force] [revoke]
 .SH "DESCRIPTION"
 .PP
-The pam_keyinit PAM module ensures that the invoking process has a session keyring other than the user default session keyring\.
+The pam_keyinit PAM module ensures that the invoking process has a session keyring other than the user default session keyring\&.
 .PP
-The session component of the module checks to see if the process\'s session keyring is the user default, and, if it is, creates a new anonymous session keyring with which to replace it\.
+The session component of the module checks to see if the process\'s session keyring is the user default, and, if it is, creates a new anonymous session keyring with which to replace it\&.
 .PP
-If a new session keyring is created, it will install a link to the user common keyring in the session keyring so that keys common to the user will be automatically accessible through it\.
+If a new session keyring is created, it will install a link to the user common keyring in the session keyring so that keys common to the user will be automatically accessible through it\&.
 .PP
-The session keyring of the invoking process will thenceforth be inherited by all its children unless they override it\.
+The session keyring of the invoking process will thenceforth be inherited by all its children unless they override it\&.
 .PP
-This module is intended primarily for use by login processes\. Be aware that after the session keyring has been replaced, the old session keyring and the keys it contains will no longer be accessible\.
+This module is intended primarily for use by login processes\&. Be aware that after the session keyring has been replaced, the old session keyring and the keys it contains will no longer be accessible\&.
 .PP
 This module should not, generally, be invoked by programs like
-\fBsu\fR, since it is usually desirable for the key set to percolate through to the alternate context\. The keys have their own permissions system to manage this\.
+\fBsu\fR, since it is usually desirable for the key set to percolate through to the alternate context\&. The keys have their own permissions system to manage this\&.
 .PP
-This module should be included as early as possible in a PAM configuration, so that other PAM modules can attach tokens to the keyring\.
+This module should be included as early as possible in a PAM configuration, so that other PAM modules can attach tokens to the keyring\&.
 .PP
-The keyutils package is used to manipulate keys more directly\. This can be obtained from:
+The keyutils package is used to manipulate keys more directly\&. This can be obtained from:
 .PP
 
 \fI Keyutils \fR\&[1]
@@ -41,23 +41,23 @@
 \fBdebug\fR
 .RS 4
 Log debug information with
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBforce\fR
 .RS 4
-Causes the session keyring of the invoking process to be replaced unconditionally\.
+Causes the session keyring of the invoking process to be replaced unconditionally\&.
 .RE
 .PP
 \fBrevoke\fR
 .RS 4
-Causes the session keyring of the invoking process to be revoked when the invoking process exits if the session keyring was created for this process in the first place\.
+Causes the session keyring of the invoking process to be revoked when the invoking process exits if the session keyring was created for this process in the first place\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -67,32 +67,32 @@
 .PP
 PAM_AUTH_ERR
 .RS 4
-Authentication failure\.
+Authentication failure\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-The return value should be ignored by PAM dispatch\.
+The return value should be ignored by PAM dispatch\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Cannot determine the user name\.
+Cannot determine the user name\&.
 .RE
 .PP
 PAM_SESSION_ERR
 .RS 4
-This module will return this value if its arguments are invalid or if a system error such as ENOMEM occurs\.
+This module will return this value if its arguments are invalid or if a system error such as ENOMEM occurs\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -100,22 +100,22 @@
 .sp
 .RS 4
 .nf
-session  required  pam_keyinit\.so
+session  required  pam_keyinit\&.so
       
 .fi
 .RE
 .PP
-This will prevent keys from one session leaking into another session for the same user\.
+This will prevent keys from one session leaking into another session for the same user\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 \fBkeyctl\fR(1)
 .SH "AUTHOR"
 .PP
-pam_keyinit was written by David Howells, <dhowells@redhat\.com>\.
+pam_keyinit was written by David Howells, <dhowells@redhat\&.com>\&.
 .SH "NOTES"
 .IP " 1." 4
 Keyutils
Index: pam.deb/modules/pam_keyinit/pam_keyinit.8.xml
===================================================================
--- pam.deb.orig/modules/pam_keyinit/pam_keyinit.8.xml
+++ pam.deb/modules/pam_keyinit/pam_keyinit.8.xml
@@ -223,7 +223,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
       <citerefentry>
 	<refentrytitle>keyctl</refentrytitle><manvolnum>1</manvolnum>
Index: pam.deb/modules/pam_lastlog/pam_lastlog.8
===================================================================
--- pam.deb.orig/modules/pam_lastlog/pam_lastlog.8
+++ pam.deb/modules/pam_lastlog/pam_lastlog.8
@@ -1,98 +1,98 @@
 .\"     Title: pam_lastlog
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LASTLOG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LASTLOG" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_lastlog - PAM module to display date of last login
+pam_lastlog \- PAM module to display date of last login
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_lastlog\.so\fR [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp]
+\fBpam_lastlog\&.so\fR [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp]
 .SH "DESCRIPTION"
 .PP
-pam_lastlog is a PAM module to display a line of information about the last login of the user\. In addition, the module maintains the
+pam_lastlog is a PAM module to display a line of information about the last login of the user\&. In addition, the module maintains the
 \fI/var/log/lastlog\fR
-file\.
+file\&.
 .PP
-Some applications may perform this function themselves\. In such cases, this module is not necessary\.
+Some applications may perform this function themselves\&. In such cases, this module is not necessary\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBsilent\fR
 .RS 4
 Don\'t inform the user about any previous login, just upate the
 \fI/var/log/lastlog\fR
-file\.
+file\&.
 .RE
 .PP
 \fBnever\fR
 .RS 4
 If the
 \fI/var/log/lastlog\fR
-file does not contain any old entries for the user, indicate that the user has never previously logged in with a welcome message\.
+file does not contain any old entries for the user, indicate that the user has never previously logged in with a welcome message\&.
 .RE
 .PP
 \fBnodate\fR
 .RS 4
-Don\'t display the date of the last login\.
+Don\'t display the date of the last login\&.
 .RE
 .PP
 \fBnoterm\fR
 .RS 4
-Don\'t display the terminal name on which the last login was attempted\.
+Don\'t display the terminal name on which the last login was attempted\&.
 .RE
 .PP
 \fBnohost\fR
 .RS 4
-Don\'t indicate from which host the last login was attempted\.
+Don\'t indicate from which host the last login was attempted\&.
 .RE
 .PP
 \fBnowtmp\fR
 .RS 4
-Don\'t update the wtmp entry\.
+Don\'t update the wtmp entry\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-Everything was successfull\.
+Everything was successfull\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Internal service module error\.
+Internal service module error\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 to display the last login time of an user:
 .sp
 .RS 4
 .nf
-    session  required  pam_lastlog\.so nowtmp
+    session  required  pam_lastlog\&.so nowtmp
       
 .fi
 .RE
@@ -107,7 +107,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_lastlog was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_lastlog was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_lastlog/pam_lastlog.8.xml
===================================================================
--- pam.deb.orig/modules/pam_lastlog/pam_lastlog.8.xml
+++ pam.deb/modules/pam_lastlog/pam_lastlog.8.xml
@@ -216,7 +216,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_limits/pam_limits.8
===================================================================
--- pam.deb.orig/modules/pam_limits/pam_limits.8
+++ pam.deb/modules/pam_limits/pam_limits.8
@@ -1,132 +1,132 @@
 .\"     Title: pam_limits
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LIMITS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_LIMITS" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_limits - PAM module to limit resources
+pam_limits \- PAM module to limit resources
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_limits\.so\fR [change_uid] [conf=\fI/path/to/limits\.conf\fR] [debug] [utmp_early] [noaudit]
+\fBpam_limits\&.so\fR [change_uid] [conf=\fI/path/to/limits\&.conf\fR] [debug] [utmp_early] [noaudit]
 .SH "DESCRIPTION"
 .PP
-The pam_limits PAM module sets limits on the system resources that can be obtained in a user\-session\. Users of
+The pam_limits PAM module sets limits on the system resources that can be obtained in a user\-session\&. Users of
 \fIuid=0\fR
-are affected by this limits, too\.
+are affected by this limits, too\&.
 .PP
 By default limits are taken from the
-\fI/etc/security/limits\.conf\fR
-config file\. Then individual files from the
-\fI/etc/security/limits\.d/\fR
-directory are read\. The files are parsed one after another in the order of "C" locale\. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing\. If a config file is explicitely specified with a module option then the files in the above directory are not parsed\.
+\fI/etc/security/limits\&.conf\fR
+config file\&. Then individual files from the
+\fI/etc/security/limits\&.d/\fR
+directory are read\&. The files are parsed one after another in the order of "C" locale\&. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing\&. If a config file is explicitely specified with a module option then the files in the above directory are not parsed\&.
 .PP
-The module must not be called by a multithreaded application\.
+The module must not be called by a multithreaded application\&.
 .PP
-If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions\.
+If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions\&.
 .SH "OPTIONS"
 .PP
 \fBchange_uid\fR
 .RS 4
-Change real uid to the user for who the limits are set up\. Use this option if you have problems like login not forking a shell for user who has no processes\. Be warned that something else may break when you do this\.
+Change real uid to the user for who the limits are set up\&. Use this option if you have problems like login not forking a shell for user who has no processes\&. Be warned that something else may break when you do this\&.
 .RE
 .PP
-\fBconf=\fR\fB\fI/path/to/limits\.conf\fR\fR
+\fBconf=\fR\fB\fI/path/to/limits\&.conf\fR\fR
 .RS 4
-Indicate an alternative limits\.conf style configuration file to override the default\.
+Indicate an alternative limits\&.conf style configuration file to override the default\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fButmp_early\fR
 .RS 4
-Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system\. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system\-wide consistency with a single limits\.conf file\.
+Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system\&. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system\-wide consistency with a single limits\&.conf file\&.
 .RE
 .PP
 \fBnoaudit\fR
 .RS 4
-Do not report exceeded maximum logins count to the audit subsystem\.
+Do not report exceeded maximum logins count to the audit subsystem\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
 .RS 4
-Cannot get current limits\.
+Cannot get current limits\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-No limits found for this user\.
+No limits found for this user\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-New limits could not be set\.
+New limits could not be set\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Cannot read config file\.
+Cannot read config file\&.
 .RE
 .PP
 PAM_SESSEION_ERR
 .RS 4
-Error recovering account name\.
+Error recovering account name\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Limits were changed\.
+Limits were changed\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The user is not known to the system\.
+The user is not known to the system\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/limits\.conf\fR
+\fI/etc/security/limits\&.conf\fR
 .RS 4
 Default configuration file
 .RE
 .SH "EXAMPLES"
 .PP
 For the services you need resources limits (login for example) put a the following line in
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 as the last line for that service (usually after the pam_unix session line):
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # Resource limits imposed on login sessions via pam_limits
 #
-session  required  pam_limits\.so
+session  required  pam_limits\&.so
     
 .fi
 .RE
 .PP
-Replace "login" for each service you are using this module\.
+Replace "login" for each service you are using this module\&.
 .SH "SEE ALSO"
 .PP
 
 \fBlimits.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHORS"
 .PP
-pam_limits was initially written by Cristian Gafton <gafton@redhat\.com>
+pam_limits was initially written by Cristian Gafton <gafton@redhat\&.com>
Index: pam.deb/modules/pam_limits/pam_limits.8.xml
===================================================================
--- pam.deb.orig/modules/pam_limits/pam_limits.8.xml
+++ pam.deb/modules/pam_limits/pam_limits.8.xml
@@ -242,7 +242,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_listfile/pam_listfile.8
===================================================================
--- pam.deb.orig/modules/pam_listfile/pam_listfile.8
+++ pam.deb/modules/pam_listfile/pam_listfile.8
@@ -1,23 +1,23 @@
 .\"     Title: pam_listfile
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LISTFILE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LISTFILE" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_listfile - deny or allow services based on an arbitrary file
+pam_listfile \- deny or allow services based on an arbitrary file
 .SH "SYNOPSIS"
 .HP 16
-\fBpam_listfile\.so\fR item=[tty|user|rhost|ruser|group|shell] sense=[allow|deny] file=\fI/path/filename\fR onerr=[succeed|fail] [apply=[\fIuser\fR|\fI@group\fR]] [quiet]
+\fBpam_listfile\&.so\fR item=[tty|user|rhost|ruser|group|shell] sense=[allow|deny] file=\fI/path/filename\fR onerr=[succeed|fail] [apply=[\fIuser\fR|\fI@group\fR]] [quiet]
 .SH "DESCRIPTION"
 .PP
-pam_listfile is a PAM module which provides a way to deny or allow services based on an arbitrary file\.
+pam_listfile is a PAM module which provides a way to deny or allow services based on an arbitrary file\&.
 .PP
 The module gets the
 \fBitem\fR
@@ -29,15 +29,15 @@
 \fIPAM_RHOST\fR; and ruser specifies the name of the remote user (if available) who made the request,
 \fIPAM_RUSER\fR
 \-\- and looks for an instance of that item in the
-\fBfile=\fR\fB\fIfilename\fR\fR\.
+\fBfile=\fR\fB\fIfilename\fR\fR\&.
 \fIfilename\fR
-contains one line per item listed\. If the item is found, then if
+contains one line per item listed\&. If the item is found, then if
 \fBsense=\fR\fB\fIallow\fR\fR,
 \fIPAM_SUCCESS\fR
 is returned, causing the authorization request to succeed; else if
 \fBsense=\fR\fB\fIdeny\fR\fR,
 \fIPAM_AUTH_ERR\fR
-is returned, causing the authorization request to fail\.
+is returned, causing the authorization request to fail\&.
 .PP
 If an error is encountered (for instance, if
 \fIfilename\fR
@@ -49,54 +49,54 @@
 \fIPAM_AUTH_ERR\fR
 or
 \fIPAM_SERVICE_ERR\fR
-(as appropriate) will be returned\.
+(as appropriate) will be returned\&.
 .PP
 An additional argument,
-\fBapply=\fR, can be used to restrict the application of the above to a specific user (\fBapply=\fR\fB\fIusername\fR\fR) or a given group (\fBapply=\fR\fB\fI@groupname\fR\fR)\. This added restriction is only meaningful when used with the
+\fBapply=\fR, can be used to restrict the application of the above to a specific user (\fBapply=\fR\fB\fIusername\fR\fR) or a given group (\fBapply=\fR\fB\fI@groupname\fR\fR)\&. This added restriction is only meaningful when used with the
 \fItty\fR,
 \fIrhost\fR
 and
 \fIshell\fR
-items\.
+items\&.
 .PP
-Besides this last one, all arguments should be specified; do not count on any default behavior\.
+Besides this last one, all arguments should be specified; do not count on any default behavior\&.
 .PP
-No credentials are awarded by this module\.
+No credentials are awarded by this module\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBitem=[tty|user|rhost|ruser|group|shell]\fR
 .RS 4
-What is listed in the file and should be checked for\.
+What is listed in the file and should be checked for\&.
 .RE
 .PP
 \fBsense=[allow|deny]\fR
 .RS 4
-Action to take if found in file, if the item is NOT found in the file, then the opposite action is requested\.
+Action to take if found in file, if the item is NOT found in the file, then the opposite action is requested\&.
 .RE
 .PP
 \fBfile=\fR\fB\fI/path/filename\fR\fR
 .RS 4
-File containing one item per line\. The file needs to be a plain file and not world writeable\.
+File containing one item per line\&. The file needs to be a plain file and not world writeable\&.
 .RE
 .PP
 \fBonerr=[succeed|fail]\fR
 .RS 4
-What to do if something weird happens like being unable to open the file\.
+What to do if something weird happens like being unable to open the file\&.
 .RE
 .PP
 \fBapply=[\fR\fB\fIuser\fR\fR\fB|\fR\fB\fI@group\fR\fR\fB]\fR
 .RS 4
-Restrict the user class for which the restriction apply\. Note that with
+Restrict the user class for which the restriction apply\&. Note that with
 \fBitem=[user|ruser|group]\fR
 this does not make sense, but for
 \fBitem=[tty|rhost|shell]\fR
-it have a meaning\.
+it have a meaning\&.
 .RE
 .PP
 \fBquiet\fR
 .RS 4
-Do not treat service refusals or missing list files as errors that need to be logged\.
+Do not treat service refusals or missing list files as errors that need to be logged\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -106,47 +106,47 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_AUTH_ERR
 .RS 4
-Authentication failure\.
+Authentication failure\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
 The rule does not apply to the
 \fBapply\fR
-option\.
+option\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Error in service module\.
+Error in service module\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Success\.
+Success\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Classic \'ftpusers\' authentication can be implemented with this entry in
-\fI/etc/pam\.d/ftpd\fR:
+\fI/etc/pam\&.d/ftpd\fR:
 .sp
 .RS 4
 .nf
 #
 # deny ftp\-access to users listed in the /etc/ftpusers file
 #
-auth    required       pam_listfile\.so \e
+auth    required       pam_listfile\&.so \e
         onerr=succeed item=user sense=deny file=/etc/ftpusers
       
 .fi
@@ -156,10 +156,10 @@
 \fI/etc/ftpusers\fR
 file are (counterintuitively)
 \fInot\fR
-allowed access to the ftp service\.
+allowed access to the ftp service\&.
 .PP
 To allow login access only for certain users, you can use a
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 entry like this:
 .sp
 .RS 4
@@ -167,23 +167,23 @@
 #
 # permit login to users listed in /etc/loginusers
 #
-auth    required       pam_listfile\.so \e
+auth    required       pam_listfile\&.so \e
         onerr=fail item=user sense=allow file=/etc/loginusers
       
 .fi
 .RE
 .sp
 For this example to work, all users who are allowed to use the login service should be listed in the file
-\fI/etc/loginusers\fR\. Unless you are explicitly trying to lock out root, make sure that when you do this, you leave a way for root to log in, either by listing root in
+\fI/etc/loginusers\fR\&. Unless you are explicitly trying to lock out root, make sure that when you do this, you leave a way for root to log in, either by listing root in
 \fI/etc/loginusers\fR, or by listing a user who is able to
 \fIsu\fR
-to the root account\.
+to the root account\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_listfile was written by Michael K\. Johnson <johnsonm@redhat\.com> and Elliot Lee <sopwith@cuc\.edu>\.
+pam_listfile was written by Michael K\&. Johnson <johnsonm@redhat\&.com> and Elliot Lee <sopwith@cuc\&.edu>\&.
Index: pam.deb/modules/pam_listfile/pam_listfile.8.xml
===================================================================
--- pam.deb.orig/modules/pam_listfile/pam_listfile.8.xml
+++ pam.deb/modules/pam_listfile/pam_listfile.8.xml
@@ -281,7 +281,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_localuser/pam_localuser.8
===================================================================
--- pam.deb.orig/modules/pam_localuser/pam_localuser.8
+++ pam.deb/modules/pam_localuser/pam_localuser.8
@@ -1,37 +1,37 @@
 .\"     Title: pam_localuser
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOCALUSER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOCALUSER" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_localuser - require users to be listed in /etc/passwd
+pam_localuser \- require users to be listed in /etc/passwd
 .SH "SYNOPSIS"
 .HP 17
-\fBpam_localuser\.so\fR [debug] [file=\fI/path/passwd\fR]
+\fBpam_localuser\&.so\fR [debug] [file=\fI/path/passwd\fR]
 .SH "DESCRIPTION"
 .PP
-pam_localuser is a PAM module to help implementing site\-wide login policies, where they typically include a subset of the network\'s users and a few accounts that are local to a particular workstation\. Using pam_localuser and pam_wheel or pam_listfile is an effective way to restrict access to either local users and/or a subset of the network\'s users\.
+pam_localuser is a PAM module to help implementing site\-wide login policies, where they typically include a subset of the network\'s users and a few accounts that are local to a particular workstation\&. Using pam_localuser and pam_wheel or pam_listfile is an effective way to restrict access to either local users and/or a subset of the network\'s users\&.
 .PP
-This could also be implemented using pam_listfile\.so and a very short awk script invoked by cron, but it\'s common enough to have been separated out\.
+This could also be implemented using pam_listfile\&.so and a very short awk script invoked by cron, but it\'s common enough to have been separated out\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBfile=\fR\fB\fI/path/passwd\fR\fR
 .RS 4
 Use a file other than
-\fI/etc/passwd\fR\.
+\fI/etc/passwd\fR\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -39,34 +39,34 @@
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The new localuser was set successfull\.
+The new localuser was set successfull\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-No username was given\.
+No username was given\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/su\fR
-to allow only local users in group wheel to use su\.
+\fI/etc/pam\&.d/su\fR
+to allow only local users in group wheel to use su\&.
 .sp
 .RS 4
 .nf
-account sufficient pam_localuser\.so
-account required pam_wheel\.so
+account sufficient pam_localuser\&.so
+account required pam_wheel\&.so
       
 .fi
 .RE
@@ -75,14 +75,14 @@
 .PP
 \fI/etc/passwd\fR
 .RS 4
-Local user account information\.
+Local user account information\&.
 .RE
 .SH "SEE ALSO"
 .PP
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_localuser was written by Nalin Dahyabhai <nalin@redhat\.com>\.
+pam_localuser was written by Nalin Dahyabhai <nalin@redhat\&.com>\&.
Index: pam.deb/modules/pam_localuser/pam_localuser.8.xml
===================================================================
--- pam.deb.orig/modules/pam_localuser/pam_localuser.8.xml
+++ pam.deb/modules/pam_localuser/pam_localuser.8.xml
@@ -158,7 +158,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_loginuid/pam_loginuid.8
===================================================================
--- pam.deb.orig/modules/pam_loginuid/pam_loginuid.8
+++ pam.deb/modules/pam_loginuid/pam_loginuid.8
@@ -1,52 +1,52 @@
 .\"     Title: pam_loginuid
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOGINUID" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOGINUID" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_loginuid - Record user's login uid to the process attribute
+pam_loginuid \- Record user's login uid to the process attribute
 .SH "SYNOPSIS"
 .HP 16
-\fBpam_loginuid\.so\fR [require_auditd]
+\fBpam_loginuid\&.so\fR [require_auditd]
 .SH "DESCRIPTION"
 .PP
-The pam_loginuid module sets the loginuid process attribute for the process that was authenticated\. This is necessary for applications to be correctly audited\. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd\. There are probably other entry point applications besides these\. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to\.
+The pam_loginuid module sets the loginuid process attribute for the process that was authenticated\&. This is necessary for applications to be correctly audited\&. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd\&. There are probably other entry point applications besides these\&. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to\&.
 .SH "OPTIONS"
 .PP
 \fBrequire_auditd\fR
 .RS 4
-This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running\.
+This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SESSION_ERR
 .RS 4
-An error occured during session management\.
+An error occured during session management\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
-auth       required     pam_unix\.so
-auth       required     pam_nologin\.so
-account    required     pam_unix\.so
-password   required     pam_unix\.so
-session    required     pam_unix\.so
-session    required     pam_loginuid\.so
+#%PAM\-1\&.0
+auth       required     pam_unix\&.so
+auth       required     pam_nologin\&.so
+account    required     pam_unix\&.so
+password   required     pam_unix\&.so
+session    required     pam_unix\&.so
+session    required     pam_loginuid\&.so
     
 .fi
 .RE
@@ -55,9 +55,9 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8),
+\fBpam\fR(7),
 \fBauditctl\fR(8),
 \fBauditd\fR(8)
 .SH "AUTHOR"
 .PP
-pam_loginuid was written by Steve Grubb <sgrubb@redhat\.com>
+pam_loginuid was written by Steve Grubb <sgrubb@redhat\&.com>
Index: pam.deb/modules/pam_loginuid/pam_loginuid.8.xml
===================================================================
--- pam.deb.orig/modules/pam_loginuid/pam_loginuid.8.xml
+++ pam.deb/modules/pam_loginuid/pam_loginuid.8.xml
@@ -104,7 +104,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>,
       <citerefentry>
 	<refentrytitle>auditctl</refentrytitle><manvolnum>8</manvolnum>
Index: pam.deb/modules/pam_mail/pam_mail.8
===================================================================
--- pam.deb.orig/modules/pam_mail/pam_mail.8
+++ pam.deb/modules/pam_mail/pam_mail.8
@@ -1,26 +1,26 @@
 .\"     Title: pam_mail
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MAIL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MAIL" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_mail - Inform about available mail
+pam_mail \- Inform about available mail
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_mail\.so\fR [close] [debug] [dir=\fImaildir\fR] [empty] [hash=\fIcount\fR] [noenv] [nopen] [quit] [standard]
+\fBpam_mail\&.so\fR [close] [debug] [dir=\fImaildir\fR] [empty] [hash=\fIcount\fR] [noenv] [nopen] [quit] [standard]
 .SH "DESCRIPTION"
 .PP
-The pam_mail PAM module provides the "you have new mail" service to the user\. It can be plugged into any application that has credential or session hooks\. It gives a single message indicating the
+The pam_mail PAM module provides the "you have new mail" service to the user\&. It can be plugged into any application that has credential or session hooks\&. It gives a single message indicating the
 \fInewness\fR
-of any mail it finds in the user\'s mail folder\. This module also sets the PAM environment variable,
-\fBMAIL\fR, to the user\'s mail directory\.
+of any mail it finds in the user\'s mail folder\&. This module also sets the PAM environment variable,
+\fBMAIL\fR, to the user\'s mail directory\&.
 .PP
 If the mail spool file (be it
 \fI/var/mail/$USER\fR
@@ -28,64 +28,64 @@
 \fBdir=\fR
 parameter) is a directory then pam_mail assumes it is in the
 \fIMaildir\fR
-format\.
+format\&.
 .SH "OPTIONS"
 .PP
 .PP
 \fBclose\fR
 .RS 4
-Indicate if the user has any mail also on logout\.
+Indicate if the user has any mail also on logout\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBdir=\fR\fB\fImaildir\fR\fR
 .RS 4
 Look for the users\' mail in an alternative location defined by
-\fImaildir/<login>\fR\. The default location for mail is
-\fI/var/mail/<login>\fR\. Note, if the supplied
+\fImaildir/<login>\fR\&. The default location for mail is
+\fI/var/mail/<login>\fR\&. Note, if the supplied
 \fImaildir\fR
-is prefixed by a \'~\', the directory is interpreted as indicating a file in the user\'s home directory\.
+is prefixed by a \'~\', the directory is interpreted as indicating a file in the user\'s home directory\&.
 .RE
 .PP
 \fBempty\fR
 .RS 4
-Also print message if user has no mail\.
+Also print message if user has no mail\&.
 .RE
 .PP
 \fBhash=\fR\fB\fIcount\fR\fR
 .RS 4
-Mail directory hash depth\. For example, a
+Mail directory hash depth\&. For example, a
 \fIhashcount\fR
 of 2 would make the mail file be
-\fI/var/spool/mail/u/s/user\fR\.
+\fI/var/spool/mail/u/s/user\fR\&.
 .RE
 .PP
 \fBnoenv\fR
 .RS 4
 Do not set the
 \fBMAIL\fR
-environment variable\.
+environment variable\&.
 .RE
 .PP
 \fBnopen\fR
 .RS 4
-Don\'t print any mail information on login\. This flag is useful to get the
+Don\'t print any mail information on login\&. This flag is useful to get the
 \fBMAIL\fR
-environment variable set, but to not display any information about it\.
+environment variable set, but to not display any information about it\&.
 .RE
 .PP
 \fBquiet\fR
 .RS 4
-Only report when there is new mail\.
+Only report when there is new mail\&.
 .RE
 .PP
 \fBstandard\fR
 .RS 4
-Old style "You have\.\.\." format which doesn\'t show the mail spool being used\. This also implies "empty"\.
+Old style "You have\&.\&.\&." format which doesn\'t show the mail spool being used\&. This also implies "empty"\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -93,37 +93,37 @@
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Badly formed arguments\.
+Badly formed arguments\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Success\.
+Success\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
-to indicate that the user has new mail when they login to the system\.
+\fI/etc/pam\&.d/login\fR
+to indicate that the user has new mail when they login to the system\&.
 .sp
 .RS 4
 .nf
-session  optional  pam_mail\.so standard
+session  optional  pam_mail\&.so standard
       
 .fi
 .RE
@@ -133,7 +133,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_mail was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_mail was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_mail/pam_mail.8.xml
===================================================================
--- pam.deb.orig/modules/pam_mail/pam_mail.8.xml
+++ pam.deb/modules/pam_mail/pam_mail.8.xml
@@ -264,7 +264,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_mkhomedir/pam_mkhomedir.8
===================================================================
--- pam.deb.orig/modules/pam_mkhomedir/pam_mkhomedir.8
+++ pam.deb/modules/pam_mkhomedir/pam_mkhomedir.8
@@ -1,37 +1,37 @@
 .\"     Title: pam_mkhomedir
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MKHOMEDIR" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MKHOMEDIR" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_mkhomedir - PAM module to create users home directory
+pam_mkhomedir \- PAM module to create users home directory
 .SH "SYNOPSIS"
 .HP 17
-\fBpam_mkhomedir\.so\fR [silent] [umask=\fImode\fR] [skel=\fIskeldir\fR]
+\fBpam_mkhomedir\&.so\fR [silent] [umask=\fImode\fR] [skel=\fIskeldir\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins\. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre\-creating a large number of directories\. The skeleton directory (usually
-\fI/etc/skel/\fR) is used to copy default files and also set\'s a umask for the creation\.
+The pam_mkhomedir PAM module will create a users home directory if it does not exist when the session begins\&. This allows users to be present in central database (such as NIS, kerberos or LDAP) without using a distributed file system or pre\-creating a large number of directories\&. The skeleton directory (usually
+\fI/etc/skel/\fR) is used to copy default files and also set\'s a umask for the creation\&.
 .PP
-The new users home directory will not be removed after logout of the user\.
+The new users home directory will not be removed after logout of the user\&.
 .SH "OPTIONS"
 .PP
 \fBsilent\fR
 .RS 4
-Don\'t print informative messages\.
+Don\'t print informative messages\&.
 .RE
 .PP
 \fBumask=\fR\fB\fImask\fR\fR
 .RS 4
 The user file\-creation mask is set to
-\fImask\fR\. The default value of mask is 0022\.
+\fImask\fR\&. The default value of mask is 0022\&.
 .RE
 .PP
 \fBskel=\fR\fB\fI/path/to/skel/directory\fR\fR
@@ -39,38 +39,38 @@
 Indicate an alternative
 \fIskel\fR
 directory to override the default
-\fI/etc/skel\fR\.
+\fI/etc/skel\fR\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CRED_INSUFFICIENT
 .RS 4
-Insufficient credentials to access authentication data\.
+Insufficient credentials to access authentication data\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Not enough permissions to create the new directory or read the skel directory\.
+Not enough permissions to create the new directory or read the skel directory\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known to the underlying authentication module\.
+User not known to the underlying authentication module\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Environment variables were set\.
+Environment variables were set\&.
 .RE
 .SH "FILES"
 .PP
@@ -80,21 +80,21 @@
 .RE
 .SH "EXAMPLES"
 .PP
-A sample /etc/pam\.d/login file:
+A sample /etc/pam\&.d/login file:
 .sp
 .RS 4
 .nf
-  auth       requisite   pam_securetty\.so
-  auth       sufficient  pam_ldap\.so
-  auth       required    pam_unix\.so
-  auth       required    pam_nologin\.so
-  account    sufficient  pam_ldap\.so
-  account    required    pam_unix\.so
-  password   required    pam_unix\.so
-  session    required    pam_mkhomedir\.so skel=/etc/skel/ umask=0022
-  session    required    pam_unix\.so
-  session    optional    pam_lastlog\.so
-  session    optional    pam_mail\.so standard
+  auth       requisite   pam_securetty\&.so
+  auth       sufficient  pam_ldap\&.so
+  auth       required    pam_unix\&.so
+  auth       required    pam_nologin\&.so
+  account    sufficient  pam_ldap\&.so
+  account    required    pam_unix\&.so
+  password   required    pam_unix\&.so
+  session    required    pam_mkhomedir\&.so skel=/etc/skel/ umask=0022
+  session    required    pam_unix\&.so
+  session    optional    pam_lastlog\&.so
+  session    optional    pam_mail\&.so standard
       
 .fi
 .RE
@@ -103,7 +103,7 @@
 .PP
 
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHOR"
 .PP
-pam_mkhomedir was written by Jason Gunthorpe <jgg@debian\.org>\.
+pam_mkhomedir was written by Jason Gunthorpe <jgg@debian\&.org>\&.
Index: pam.deb/modules/pam_mkhomedir/pam_mkhomedir.8.xml
===================================================================
--- pam.deb.orig/modules/pam_mkhomedir/pam_mkhomedir.8.xml
+++ pam.deb/modules/pam_mkhomedir/pam_mkhomedir.8.xml
@@ -189,7 +189,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_motd/pam_motd.8
===================================================================
--- pam.deb.orig/modules/pam_motd/pam_motd.8
+++ pam.deb/modules/pam_motd/pam_motd.8
@@ -1,53 +1,53 @@
 .\"     Title: pam_motd
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MOTD" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MOTD" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_motd - Display the motd file
+pam_motd \- Display the motd file
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_motd\.so\fR [motd=\fI/path/filename\fR]
+\fBpam_motd\&.so\fR [motd=\fI/path/filename\fR]
 .SH "DESCRIPTION"
 .PP
-pam_motd is a PAM module that can be used to display arbitrary motd (message of the day) files after a succesful login\. By default the
+pam_motd is a PAM module that can be used to display arbitrary motd (message of the day) files after a succesful login\&. By default the
 \fI/etc/motd\fR
-file is shown\. The message size is limited to 64KB\.
+file is shown\&. The message size is limited to 64KB\&.
 .SH "OPTIONS"
 .PP
 \fBmotd=\fR\fB\fI/path/filename\fR\fR
 .RS 4
 The
 \fI/path/filename\fR
-file is displayed as message of the day\.
+file is displayed as message of the day\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
 .RS 4
-This is the only return value of this module\.
+This is the only return value of this module\&.
 .RE
 .SH "EXAMPLES"
 .PP
 The suggested usage for
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 is:
 .sp
 .RS 4
 .nf
-session  optional  pam_motd\.so  motd=/etc/motd
+session  optional  pam_motd\&.so  motd=/etc/motd
       
 .fi
 .RE
@@ -58,7 +58,7 @@
 \fBmotd\fR(5),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_motd was written by Ben Collins <bcollins@debian\.org>\.
+pam_motd was written by Ben Collins <bcollins@debian\&.org>\&.
Index: pam.deb/modules/pam_motd/pam_motd.8.xml
===================================================================
--- pam.deb.orig/modules/pam_motd/pam_motd.8.xml
+++ pam.deb/modules/pam_motd/pam_motd.8.xml
@@ -99,7 +99,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_namespace/pam_namespace.8
===================================================================
--- pam.deb.orig/modules/pam_namespace/pam_namespace.8
+++ pam.deb/modules/pam_namespace/pam_namespace.8
@@ -1,27 +1,27 @@
 .\"     Title: pam_namespace
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NAMESPACE" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_NAMESPACE" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_namespace - PAM module for configuring namespace for a session
+pam_namespace \- PAM module for configuring namespace for a session
 .SH "SYNOPSIS"
 .HP 17
-\fBpam_namespace\.so\fR [debug] [unmnt_remnt] [unmnt_only] [require_selinux] [gen_hash] [ignore_config_error] [ignore_instance_parent_mode] [no_unmount_on_close] [use_current_context] [use_default_context]
+\fBpam_namespace\&.so\fR [debug] [unmnt_remnt] [unmnt_only] [require_selinux] [gen_hash] [ignore_config_error] [ignore_instance_parent_mode] [no_unmount_on_close] [use_current_context] [use_default_context]
 .SH "DESCRIPTION"
 .PP
-The pam_namespace PAM module sets up a private namespace for a session with polyinstantiated directories\. A polyinstantiated directory provides a different instance of itself based on user name, or when using SELinux, user name, security context or both\. If an executable script
-\fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\.
+The pam_namespace PAM module sets up a private namespace for a session with polyinstantiated directories\&. A polyinstantiated directory provides a different instance of itself based on user name, or when using SELinux, user name, security context or both\&. If an executable script
+\fI/etc/security/namespace\&.init\fR
+exists, it is used to initialize the namespace every time a new instance directory is setup\&. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\&.
 .PP
-The pam_namespace module disassociates the session namespace from the parent namespace\. Any mounts/unmounts performed in the parent namespace, such as mounting of devices, are not reflected in the session namespace\. To propagate selected mount/unmount events from the parent namespace into the disassociated session namespace, an administrator may use the special shared\-subtree feature\. For additional information on shared\-subtree feature, please refer to the mount(8) man page and the shared\-subtree description at http://lwn\.net/Articles/159077 and http://lwn\.net/Articles/159092\.
+The pam_namespace module disassociates the session namespace from the parent namespace\&. Any mounts/unmounts performed in the parent namespace, such as mounting of devices, are not reflected in the session namespace\&. To propagate selected mount/unmount events from the parent namespace into the disassociated session namespace, an administrator may use the special shared\-subtree feature\&. For additional information on shared\-subtree feature, please refer to the mount(8) man page and the shared\-subtree description at http://lwn\&.net/Articles/159077 and http://lwn\&.net/Articles/159092\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
@@ -31,7 +31,7 @@
 .PP
 \fBunmnt_remnt\fR
 .RS 4
-For programs such as su and newrole, the login session has already setup a polyinstantiated namespace\. For these programs, polyinstantiation is performed based on new user id or security context, however the command first needs to undo the polyinstantiation performed by login\. This argument instructs the command to first undo previous polyinstantiation before proceeding with new polyinstantiation based on new id/context
+For programs such as su and newrole, the login session has already setup a polyinstantiated namespace\&. For these programs, polyinstantiation is performed based on new user id or security context, however the command first needs to undo the polyinstantiation performed by login\&. This argument instructs the command to first undo previous polyinstantiation before proceeding with new polyinstantiation based on new id/context
 .RE
 .PP
 \fBunmnt_only\fR
@@ -46,101 +46,101 @@
 .PP
 \fBgen_hash\fR
 .RS 4
-Instead of using the security context string for the instance name, generate and use its md5 hash\.
+Instead of using the security context string for the instance name, generate and use its md5 hash\&.
 .RE
 .PP
 \fBignore_config_error\fR
 .RS 4
-If a line in the configuration file corresponding to a polyinstantiated directory contains format error, skip that line process the next line\. Without this option, pam will return an error to the calling program resulting in termination of the session\.
+If a line in the configuration file corresponding to a polyinstantiated directory contains format error, skip that line process the next line\&. Without this option, pam will return an error to the calling program resulting in termination of the session\&.
 .RE
 .PP
 \fBignore_instance_parent_mode\fR
 .RS 4
-Instance parent directories by default are expected to have the restrictive mode of 000\. Using this option, an administrator can choose to ignore the mode of the instance parent\. This option should be used with caution as it will reduce security and isolation goals of the polyinstantiation mechanism\.
+Instance parent directories by default are expected to have the restrictive mode of 000\&. Using this option, an administrator can choose to ignore the mode of the instance parent\&. This option should be used with caution as it will reduce security and isolation goals of the polyinstantiation mechanism\&.
 .RE
 .PP
 \fBno_unmount_on_close\fR
 .RS 4
-For certain trusted programs such as newrole, open session is called from a child process while the parent perfoms close session and pam end functions\. For these commands use this option to instruct pam_close_session to not unmount the bind mounted polyinstantiated directory in the parent\.
+For certain trusted programs such as newrole, open session is called from a child process while the parent perfoms close session and pam end functions\&. For these commands use this option to instruct pam_close_session to not unmount the bind mounted polyinstantiated directory in the parent\&.
 .RE
 .PP
 \fBuse_current_context\fR
 .RS 4
-Useful for services which do not change the SELinux context with setexeccon call\. The module will use the current SELinux context of the calling process for the level and context polyinstantiation\.
+Useful for services which do not change the SELinux context with setexeccon call\&. The module will use the current SELinux context of the calling process for the level and context polyinstantiation\&.
 .RE
 .PP
 \fBuse_default_context\fR
 .RS 4
-Useful for services which do not use pam_selinux for changing the SELinux context with setexeccon call\. The module will use the default SELinux context of the user for the level and context polyinstantiation\.
+Useful for services which do not use pam_selinux for changing the SELinux context with setexeccon call\&. The module will use the default SELinux context of the user for the level and context polyinstantiation\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The
 \fBsession\fR
-service is supported\. The module must not be called from multithreaded processes\.
+service is supported\&. The module must not be called from multithreaded processes\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-Namespace setup was successful\.
+Namespace setup was successful\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Unexpected system error occurred while setting up namespace\.
+Unexpected system error occurred while setting up namespace\&.
 .RE
 .PP
 PAM_SESSION_ERR
 .RS 4
-Unexpected namespace configuration error occurred\.
+Unexpected namespace configuration error occurred\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/namespace\.conf\fR
+\fI/etc/security/namespace\&.conf\fR
 .RS 4
 Main configuration file
 .RE
 .PP
-\fI/etc/security/namespace\.d\fR
+\fI/etc/security/namespace\&.d\fR
 .RS 4
 Directory for additional configuration files
 .RE
 .PP
-\fI/etc/security/namespace\.init\fR
+\fI/etc/security/namespace\&.init\fR
 .RS 4
 Init script for instance directories
 .RE
 .SH "EXAMPLES"
 .PP
-For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam\.d/<service> as the last line for session group:
+For the <service>s you need polyinstantiation (login for example) put the following line in /etc/pam\&.d/<service> as the last line for session group:
 .PP
-session required pam_namespace\.so [arguments]
+session required pam_namespace\&.so [arguments]
 .PP
 To use polyinstantiation with graphical display manager gdm, insert the following line, before exit 0, in /etc/gdm/PostSession/Default:
 .PP
 /usr/sbin/gdm\-safe\-restart
 .PP
-This allows gdm to restart after each session and appropriately adjust namespaces of display manager and the X server\. If polyinstantiation of /tmp is desired along with the graphical environment, then additional configuration changes are needed to address the interaction of X server and font server namespaces with their use of /tmp to create communication sockets\. Please use the initialization script
-\fI/etc/security/namespace\.init\fR
-to ensure that the X server and its clients can appropriately access the communication socket X0\. Please refer to the sample instructions provided in the comment section of the instance initialization script
-\fI/etc/security/namespace\.init\fR\. In addition, perform the following changes to use graphical environment with polyinstantiation of /tmp:
+This allows gdm to restart after each session and appropriately adjust namespaces of display manager and the X server\&. If polyinstantiation of /tmp is desired along with the graphical environment, then additional configuration changes are needed to address the interaction of X server and font server namespaces with their use of /tmp to create communication sockets\&. Please use the initialization script
+\fI/etc/security/namespace\&.init\fR
+to ensure that the X server and its clients can appropriately access the communication socket X0\&. Please refer to the sample instructions provided in the comment section of the instance initialization script
+\fI/etc/security/namespace\&.init\fR\&. In addition, perform the following changes to use graphical environment with polyinstantiation of /tmp:
 .PP
 
 .sp
 .RS 4
 .nf
-      1\. Disable the use of font server by commenting out "FontPath"
-         line in /etc/X11/xorg\.conf\. If you do want to use the font server
+      1\&. Disable the use of font server by commenting out "FontPath"
+         line in /etc/X11/xorg\&.conf\&. If you do want to use the font server
          then you will have to augment the instance initialization
-         script to appropriately provide /tmp/\.font\-unix from the
-         polyinstantiated /tmp\.
-      2\. Ensure that the gdm service is setup to use pam_namespace,
-         as described above, by modifying /etc/pam\.d/gdm\.
-      3\. Ensure that the display manager is configured to restart X server
-         with each new session\. This default setup can be verified by
-         making sure that /usr/share/gdm/defaults\.conf contains
+         script to appropriately provide /tmp/\&.font\-unix from the
+         polyinstantiated /tmp\&.
+      2\&. Ensure that the gdm service is setup to use pam_namespace,
+         as described above, by modifying /etc/pam\&.d/gdm\&.
+      3\&. Ensure that the display manager is configured to restart X server
+         with each new session\&. This default setup can be verified by
+         making sure that /usr/share/gdm/defaults\&.conf contains
          "AlwaysRestartServer=true", and it is not overridden by
-         /etc/gdm/custom\.conf\.
+         /etc/gdm/custom\&.conf\&.
     
 .fi
 .RE
@@ -151,7 +151,7 @@
 \fBnamespace.conf\fR(5),
 \fBpam.d\fR(8),
 \fBmount\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHORS"
 .PP
-The namespace setup scheme was designed by Stephen Smalley, Janak Desai and Chad Sellers\. The pam_namespace PAM module was developed by Janak Desai <janak@us\.ibm\.com>, Chad Sellers <csellers@tresys\.com> and Steve Grubb <sgrubb@redhat\.com>\. Additional improvements by Xavier Toth <txtoth@gmail\.com> and Tomas Mraz <tmraz@redhat\.com>\.
+The namespace setup scheme was designed by Stephen Smalley, Janak Desai and Chad Sellers\&. The pam_namespace PAM module was developed by Janak Desai <janak@us\&.ibm\&.com>, Chad Sellers <csellers@tresys\&.com> and Steve Grubb <sgrubb@redhat\&.com>\&. Additional improvements by Xavier Toth <txtoth@gmail\&.com> and Tomas Mraz <tmraz@redhat\&.com>\&.
Index: pam.deb/modules/pam_namespace/pam_namespace.8.xml
===================================================================
--- pam.deb.orig/modules/pam_namespace/pam_namespace.8.xml
+++ pam.deb/modules/pam_namespace/pam_namespace.8.xml
@@ -371,7 +371,7 @@
         <refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_nologin/pam_nologin.8
===================================================================
--- pam.deb.orig/modules/pam_nologin/pam_nologin.8
+++ pam.deb/modules/pam_nologin/pam_nologin.8
@@ -1,38 +1,38 @@
 .\"     Title: pam_nologin
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NOLOGIN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_NOLOGIN" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_nologin - Prevent non-root users from login
+pam_nologin \- Prevent non-root users from login
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_nologin\.so\fR [file=\fI/path/nologin\fR] [successok]
+\fBpam_nologin\&.so\fR [file=\fI/path/nologin\fR] [successok]
 .SH "DESCRIPTION"
 .PP
 pam_nologin is a PAM module that prevents users from logging into the system when
 \fI/etc/nologin\fR
-exists\. The contents of the
+exists\&. The contents of the
 \fI/etc/nologin\fR
-file are displayed to the user\. The pam_nologin module has no effect on the root user\'s ability to log in\.
+file are displayed to the user\&. The pam_nologin module has no effect on the root user\'s ability to log in\&.
 .SH "OPTIONS"
 .PP
 \fBfile=\fR\fB\fI/path/nologin\fR\fR
 .RS 4
 Use this file instead the default
-\fI/etc/nologin\fR\.
+\fI/etc/nologin\fR\&.
 .RE
 .PP
 \fBsuccessok\fR
 .RS 4
-Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE\.
+Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -40,71 +40,71 @@
 \fBauth\fR
 and
 \fBacct\fR
-services are supported\.
+services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
 The user is not root and
 \fI/etc/nologin\fR
-exists, so the user is not permitted to log in\.
+exists, so the user is not permitted to log in\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-This is the default return value\.
+This is the default return value\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
 Success: either the user is root or the
 \fI/etc/nologin\fR
-file does not exist\.
+file does not exist\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known to the underlying authentication module\.
+User not known to the underlying authentication module\&.
 .RE
 .SH "EXAMPLES"
 .PP
 The suggested usage for
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 is:
 .sp
 .RS 4
 .nf
-auth  required  pam_nologin\.so
+auth  required  pam_nologin\&.so
       
 .fi
 .RE
 .sp
 .SH "NOTES"
 .PP
-In order to make this module effective, all login methods should be secured by it\. It should be used as a
+In order to make this module effective, all login methods should be secured by it\&. It should be used as a
 \fIrequired\fR
 method listed before any
 \fIsufficient\fR
-methods in order to get standard Unix nologin semantics\. Note, the use of
+methods in order to get standard Unix nologin semantics\&. Note, the use of
 \fBsuccessok\fR
 module argument causes the module to return
 \fIPAM_SUCCESS\fR
 and as such would break such a configuration \- failing
 \fIsufficient\fR
 modules would lead to a successful login because the nologin module
-\fIsucceeded\fR\.
+\fIsucceeded\fR\&.
 .SH "SEE ALSO"
 .PP
 
 \fBnologin\fR(5),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_nologin was written by Michael K\. Johnson <johnsonm@redhat\.com>\.
+pam_nologin was written by Michael K\&. Johnson <johnsonm@redhat\&.com>\&.
Index: pam.deb/modules/pam_nologin/pam_nologin.8.xml
===================================================================
--- pam.deb.orig/modules/pam_nologin/pam_nologin.8.xml
+++ pam.deb/modules/pam_nologin/pam_nologin.8.xml
@@ -159,7 +159,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_permit/pam_permit.8
===================================================================
--- pam.deb.orig/modules/pam_permit/pam_permit.8
+++ pam.deb/modules/pam_permit/pam_permit.8
@@ -1,32 +1,32 @@
 .\"     Title: pam_permit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_PERMIT" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_permit - The promiscuous module
+pam_permit \- The promiscuous module
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_permit\.so\fR
+\fBpam_permit\&.so\fR
 .SH "DESCRIPTION"
 .PP
-pam_permit is a PAM module that always permit access\. It does nothing else\.
+pam_permit is a PAM module that always permit access\&. It does nothing else\&.
 .PP
 In the case of authentication, the user\'s name will be set to
 \fInobody\fR
-if the application didn\'t set one\. Many applications and PAM modules become confused if this name is unknown\.
+if the application didn\'t set one\&. Many applications and PAM modules become confused if this name is unknown\&.
 .PP
-This module is very dangerous\. It should be used with extreme caution\.
+This module is very dangerous\&. It should be used with extreme caution\&.
 .SH "OPTIONS"
 .PP
-This module does not recognise any options\.
+This module does not recognise any options\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The services
@@ -35,20 +35,20 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-This module always returns this value\.
+This module always returns this value\&.
 .RE
 .SH "EXAMPLES"
 .PP
-Add this line to your other login entries to disable account management, but continue to permit users to log in\.
+Add this line to your other login entries to disable account management, but continue to permit users to log in\&.
 .sp
 .RS 4
 .nf
-account  required  pam_permit\.so
+account  required  pam_permit\&.so
       
 .fi
 .RE
@@ -58,7 +58,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_permit was written by Andrew G\. Morgan, <morgan@kernel\.org>\.
+pam_permit was written by Andrew G\&. Morgan, <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_permit/pam_permit.8.xml
===================================================================
--- pam.deb.orig/modules/pam_permit/pam_permit.8.xml
+++ pam.deb/modules/pam_permit/pam_permit.8.xml
@@ -90,7 +90,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_rhosts/pam_rhosts.8
===================================================================
--- pam.deb.orig/modules/pam_rhosts/pam_rhosts.8
+++ pam.deb/modules/pam_rhosts/pam_rhosts.8
@@ -1,95 +1,95 @@
 .\"     Title: pam_rhosts
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_RHOSTS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_RHOSTS" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_rhosts - The rhosts PAM module
+pam_rhosts \- The rhosts PAM module
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_rhosts\.so\fR
+\fBpam_rhosts\&.so\fR
 .SH "DESCRIPTION"
 .PP
 This module performs the standard network authentication for services, as used by traditional implementations of
 \fBrlogin\fR
 and
 \fBrsh\fR
-etc\.
+etc\&.
 .PP
 The authentication mechanism of this module is based on the contents of two files;
-\fI/etc/hosts\.equiv\fR
+\fI/etc/hosts\&.equiv\fR
 (or and
-\fI~/\.rhosts\fR\. Firstly, hosts listed in the former file are treated as equivalent to the localhost\. Secondly, entries in the user\'s own copy of the latter file is used to map "\fIremote\-host remote\-user\fR" pairs to that user\'s account on the current host\. Access is granted to the user if their host is present in
-\fI/etc/hosts\.equiv\fR
-and their remote account is identical to their local one, or if their remote account has an entry in their personal configuration file\.
+\fI~/\&.rhosts\fR\&. Firstly, hosts listed in the former file are treated as equivalent to the localhost\&. Secondly, entries in the user\'s own copy of the latter file is used to map "\fIremote\-host remote\-user\fR" pairs to that user\'s account on the current host\&. Access is granted to the user if their host is present in
+\fI/etc/hosts\&.equiv\fR
+and their remote account is identical to their local one, or if their remote account has an entry in their personal configuration file\&.
 .PP
 The module authenticates a remote user (internally specified by the item
 \fIPAM_RUSER\fR
 connecting from the remote host (internally specified by the item
-\fBPAM_RHOST\fR)\. Accordingly, for applications to be compatible this authentication module they must set these items prior to calling
-\fBpam_authenticate()\fR\. The module is not capable of independently probing the network connection for such information\.
+\fBPAM_RHOST\fR)\&. Accordingly, for applications to be compatible this authentication module they must set these items prior to calling
+\fBpam_authenticate()\fR\&. The module is not capable of independently probing the network connection for such information\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBsilent\fR
 .RS 4
-Don\'t print informative messages\.
+Don\'t print informative messages\&.
 .RE
 .PP
 \fBsuperuser=\fR\fB\fIaccount\fR\fR
 .RS 4
 Handle
 \fIaccount\fR
-as root\.
+as root\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
 The remote host, remote user name or the local user name couldn\'t be determined or access was denied by
-\fI\.rhosts\fR
-file\.
+\fI\&.rhosts\fR
+file\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User is not known to system\.
+User is not known to system\&.
 .RE
 .SH "EXAMPLES"
 .PP
 To grant a remote user access by
-\fI/etc/hosts\.equiv\fR
+\fI/etc/hosts\&.equiv\fR
 or
-\fI\.rhosts\fR
+\fI\&.rhosts\fR
 for
 \fBrsh\fR
 add the following lines to
-\fI/etc/pam\.d/rsh\fR:
+\fI/etc/pam\&.d/rsh\fR:
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
-auth     required       pam_rhosts\.so
-auth     required       pam_nologin\.so
-auth     required       pam_env\.so
-auth     required       pam_unix\.so
+auth     required       pam_rhosts\&.so
+auth     required       pam_nologin\&.so
+auth     required       pam_env\&.so
+auth     required       pam_unix\&.so
       
 .fi
 .RE
@@ -102,7 +102,7 @@
 \fBrhosts\fR(5),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_rhosts was written by Thorsten Kukuk <kukuk@thkukuk\.de>
+pam_rhosts was written by Thorsten Kukuk <kukuk@thkukuk\&.de>
Index: pam.deb/modules/pam_rhosts/pam_rhosts.8.xml
===================================================================
--- pam.deb.orig/modules/pam_rhosts/pam_rhosts.8.xml
+++ pam.deb/modules/pam_rhosts/pam_rhosts.8.xml
@@ -156,7 +156,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_rootok/pam_rootok.8
===================================================================
--- pam.deb.orig/modules/pam_rootok/pam_rootok.8
+++ pam.deb/modules/pam_rootok/pam_rootok.8
@@ -1,41 +1,41 @@
 .\"     Title: pam_rootok
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ROOTOK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ROOTOK" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_rootok - Gain only root access
+pam_rootok \- Gain only root access
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_rootok\.so\fR [debug]
+\fBpam_rootok\&.so\fR [debug]
 .SH "DESCRIPTION"
 .PP
 pam_rootok is a PAM module that authenticates the user if their
 \fIUID\fR
 is
-\fI0\fR\. Applications that are created setuid\-root generally retain the
+\fI0\fR\&. Applications that are created setuid\-root generally retain the
 \fIUID\fR
-of the user but run with the authority of an enhanced effective\-UID\. It is the real
+of the user but run with the authority of an enhanced effective\-UID\&. It is the real
 \fIUID\fR
-that is checked\.
+that is checked\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -43,7 +43,7 @@
 The
 \fIUID\fR
 is
-\fI0\fR\.
+\fI0\fR\&.
 .RE
 .PP
 PAM_AUTH_ERR
@@ -52,21 +52,21 @@
 \fIUID\fR
 is
 \fBnot\fR
-\fI0\fR\.
+\fI0\fR\&.
 .RE
 .SH "EXAMPLES"
 .PP
 In the case of the
 \fBsu\fR(1)
-application the historical usage is to permit the superuser to adopt the identity of a lesser user without the use of a password\. To obtain this behavior with PAM the following pair of lines are needed for the corresponding entry in the
-\fI/etc/pam\.d/su\fR
+application the historical usage is to permit the superuser to adopt the identity of a lesser user without the use of a password\&. To obtain this behavior with PAM the following pair of lines are needed for the corresponding entry in the
+\fI/etc/pam\&.d/su\fR
 configuration file:
 .sp
 .RS 4
 .nf
-# su authentication\. Root is granted access by default\.
-auth  sufficient   pam_rootok\.so
-auth  required     pam_unix\.so
+# su authentication\&. Root is granted access by default\&.
+auth  sufficient   pam_rootok\&.so
+auth  required     pam_unix\&.so
       
 .fi
 .RE
@@ -77,7 +77,7 @@
 \fBsu\fR(1),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_rootok was written by Andrew G\. Morgan, <morgan@kernel\.org>\.
+pam_rootok was written by Andrew G\&. Morgan, <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_rootok/pam_rootok.8.xml
===================================================================
--- pam.deb.orig/modules/pam_rootok/pam_rootok.8.xml
+++ pam.deb/modules/pam_rootok/pam_rootok.8.xml
@@ -115,7 +115,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_securetty/pam_securetty.8
===================================================================
--- pam.deb.orig/modules/pam_securetty/pam_securetty.8
+++ pam.deb/modules/pam_securetty/pam_securetty.8
@@ -1,77 +1,77 @@
 .\"     Title: pam_securetty
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SECURETTY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SECURETTY" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_securetty - Limit root login to special devices
+pam_securetty \- Limit root login to special devices
 .SH "SYNOPSIS"
 .HP 17
-\fBpam_securetty\.so\fR [debug]
+\fBpam_securetty\&.so\fR [debug]
 .SH "DESCRIPTION"
 .PP
 pam_securetty is a PAM module that allows root logins only if the user is logging in on a "secure" tty, as defined by the listing in
-\fI/etc/securetty\fR\. pam_securetty also checks to make sure that
+\fI/etc/securetty\fR\&. pam_securetty also checks to make sure that
 \fI/etc/securetty\fR
-is a plain file and not world writable\.
+is a plain file and not world writable\&.
 .PP
 This module has no effect on non\-root users and requires that the application fills in the
 \fBPAM_TTY\fR
-item correctly\.
+item correctly\&.
 .PP
 For canonical usage, should be listed as a
 \fBrequired\fR
 authentication method before any
 \fBsufficient\fR
-authentication methods\.
+authentication methods\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-The user is allowed to continue authentication\. Either the user is not root, or the root user is trying to log in on an acceptable device\.
+The user is allowed to continue authentication\&. Either the user is not root, or the root user is trying to log in on an acceptable device\&.
 .RE
 .PP
 PAM_AUTH_ERR
 .RS 4
-Authentication is rejected\. Either root is attempting to log in via an unacceptable device, or the
+Authentication is rejected\&. Either root is attempting to log in via an unacceptable device, or the
 \fI/etc/securetty\fR
-file is world writable or not a normal file\.
+file is world writable or not a normal file\&.
 .RE
 .PP
 PAM_INCOMPLETE
 .RS 4
-An application error occurred\. pam_securetty was not able to get information it required from the application that called it\.
+An application error occurred\&. pam_securetty was not able to get information it required from the application that called it\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
 An error occurred while the module was determining the user\'s name or tty, or the module could not open
-\fI/etc/securetty\fR\.
+\fI/etc/securetty\fR\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
 The module could not find the user name in the
 \fI/etc/passwd\fR
-file to verify whether the user had a UID of 0\. Therefore, the results of running this module are ignored\.
+file to verify whether the user had a UID of 0\&. Therefore, the results of running this module are ignored\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -79,8 +79,8 @@
 .sp
 .RS 4
 .nf
-auth  required  pam_securetty\.so
-auth  required  pam_unix\.so
+auth  required  pam_securetty\&.so
+auth  required  pam_unix\&.so
       
 .fi
 .RE
@@ -91,7 +91,7 @@
 \fBsecuretty\fR(5),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_securetty was written by Elliot Lee <sopwith@cuc\.edu>\.
+pam_securetty was written by Elliot Lee <sopwith@cuc\&.edu>\&.
Index: pam.deb/modules/pam_securetty/pam_securetty.8.xml
===================================================================
--- pam.deb.orig/modules/pam_securetty/pam_securetty.8.xml
+++ pam.deb/modules/pam_securetty/pam_securetty.8.xml
@@ -152,7 +152,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_selinux/pam_selinux.8
===================================================================
--- pam.deb.orig/modules/pam_selinux/pam_selinux.8
+++ pam.deb/modules/pam_selinux/pam_selinux.8
@@ -1,92 +1,92 @@
 .\"     Title: pam_selinux
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SELINUX" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SELINUX" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_selinux - PAM module to set the default security context
+pam_selinux \- PAM module to set the default security context
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_selinux\.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [use_current_range]
+\fBpam_selinux\&.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [use_current_range]
 .SH "DESCRIPTION"
 .PP
-In a nutshell, pam_selinux sets up the default security context for the next execed shell\.
+In a nutshell, pam_selinux sets up the default security context for the next execed shell\&.
 .PP
-When an application opens a session using pam_selinux, the shell that gets executed will be run in the default security context, or if the user chooses and the pam file allows the selected security context\. Also the controlling tty will have it\'s security context modified to match the users\.
+When an application opens a session using pam_selinux, the shell that gets executed will be run in the default security context, or if the user chooses and the pam file allows the selected security context\&. Also the controlling tty will have it\'s security context modified to match the users\&.
 .PP
-Adding pam_selinux into a pam file could cause other pam modules to change their behavior if the exec another application\. The close and open option help mitigate this problem\. close option will only cause the close portion of the pam_selinux to execute, and open will only cause the open portion to run\. You can add pam_selinux to the config file twice\. Add the pam_selinux close as the executes the open pass through the modules, pam_selinux open_session will happen last\. When PAM executes the close pass through the modules pam_selinux close_session will happen first\.
+Adding pam_selinux into a pam file could cause other pam modules to change their behavior if the exec another application\&. The close and open option help mitigate this problem\&. close option will only cause the close portion of the pam_selinux to execute, and open will only cause the open portion to run\&. You can add pam_selinux to the config file twice\&. Add the pam_selinux close as the executes the open pass through the modules, pam_selinux open_session will happen last\&. When PAM executes the close pass through the modules pam_selinux close_session will happen first\&.
 .SH "OPTIONS"
 .PP
 \fBclose\fR
 .RS 4
-Only execute the close_session portion of the module\.
+Only execute the close_session portion of the module\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
 Turns on debugging via
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBopen\fR
 .RS 4
-Only execute the open_session portion of the module\.
+Only execute the open_session portion of the module\&.
 .RE
 .PP
 \fBnottys\fR
 .RS 4
-Do not try to setup the ttys security context\.
+Do not try to setup the ttys security context\&.
 .RE
 .PP
 \fBverbose\fR
 .RS 4
-attempt to inform the user when security context is set\.
+attempt to inform the user when security context is set\&.
 .RE
 .PP
 \fBselect_context\fR
 .RS 4
-Attempt to ask the user for a custom security context role\. If MLS is on ask also for sensitivity level\.
+Attempt to ask the user for a custom security context role\&. If MLS is on ask also for sensitivity level\&.
 .RE
 .PP
 \fBuse_current_range\fR
 .RS 4
-Use the sensitivity range of the process for the user context\. This option and the select_context option are mutually exclusive\.
+Use the sensitivity range of the process for the user context\&. This option and the select_context option are mutually exclusive\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
-Unable to get or set a valid context\.
+Unable to get or set a valid context\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The security context was set successfull\.
+The security context was set successfull\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The user is not known to the system\.
+The user is not known to the system\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-auth     required  pam_unix\.so
-session  required  pam_permit\.so    
-session  optional  pam_selinux\.so
+auth     required  pam_unix\&.so
+session  required  pam_permit\&.so    
+session  optional  pam_selinux\&.so
     
 .fi
 .RE
@@ -95,7 +95,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_selinux was written by Dan Walsh <dwalsh@redhat\.com>\.
+pam_selinux was written by Dan Walsh <dwalsh@redhat\&.com>\&.
Index: pam.deb/modules/pam_selinux/pam_selinux.8.xml
===================================================================
--- pam.deb.orig/modules/pam_selinux/pam_selinux.8.xml
+++ pam.deb/modules/pam_selinux/pam_selinux.8.xml
@@ -205,7 +205,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_sepermit/pam_sepermit.8
===================================================================
--- pam.deb.orig/modules/pam_sepermit/pam_sepermit.8
+++ pam.deb/modules/pam_sepermit/pam_sepermit.8
@@ -1,53 +1,53 @@
 .\"     Title: pam_sepermit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SEPERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SEPERMIT" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_sepermit - PAM module to allow/deny login depending on SELinux enforcement state
+pam_sepermit \- PAM module to allow/deny login depending on SELinux enforcement state
 .SH "SYNOPSIS"
 .HP 16
-\fBpam_sepermit\.so\fR [debug] [conf=\fI/path/to/config/file\fR]
+\fBpam_sepermit\&.so\fR [debug] [conf=\fI/path/to/config/file\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_sepermit module allows or denies login depending on SELinux enforcement state\.
+The pam_sepermit module allows or denies login depending on SELinux enforcement state\&.
 .PP
-When the user which is logging in matches an entry in the config file he is allowed access only when the SELinux is in enforcing mode\. Otherwise he is denied access\. For users not matching any entry in the config file the pam_sepermit module returns PAM_IGNORE return value\.
+When the user which is logging in matches an entry in the config file he is allowed access only when the SELinux is in enforcing mode\&. Otherwise he is denied access\&. For users not matching any entry in the config file the pam_sepermit module returns PAM_IGNORE return value\&.
 .PP
-The config file contains a simple list of user names one per line\. If the
+The config file contains a simple list of user names one per line\&. If the
 \fIname\fR
 is prefixed with
 \fI@\fR
 character it means that all users in the group
 \fIname\fR
-match\. If it is prefixed with a
+match\&. If it is prefixed with a
 \fI%\fR
 character the SELinux user is used to match against the
 \fIname\fR
-instead of the account name\. Note that when SELinux is disabled the SELinux user assigned to the account cannot be determined\. This means that such entries are never matched when SELinux is disabled and pam_sepermit will return PAM_IGNORE\.
+instead of the account name\&. Note that when SELinux is disabled the SELinux user assigned to the account cannot be determined\&. This means that such entries are never matched when SELinux is disabled and pam_sepermit will return PAM_IGNORE\&.
 .PP
 Each user name in the configuration file can have optional arguments separated by
 \fI:\fR
-character\. The only currently recognized argument is
-\fIexclusive\fR\. The pam_sepermit module will allow only single concurrent user session for the user with this argument specified and it will attempt to kill all processes of the user after logout\.
+character\&. The only currently recognized argument is
+\fIexclusive\fR\&. The pam_sepermit module will allow only single concurrent user session for the user with this argument specified and it will attempt to kill all processes of the user after logout\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
 Turns on debugging via
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBconf=\fR\fB\fI/path/to/config/file\fR\fR
 .RS 4
-Path to alternative config file overriding the default\.
+Path to alternative config file overriding the default\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -55,36 +55,36 @@
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
-SELinux is disabled or in the permissive mode and the user matches\.
+SELinux is disabled or in the permissive mode and the user matches\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-SELinux is in the enforcing mode and the user matches\.
+SELinux is in the enforcing mode and the user matches\&.
 .RE
 .PP
 PAM_IGNORE
 .RS 4
-The user does not match any entry in the config file\.
+The user does not match any entry in the config file\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The module was unable to determine the user\'s name\.
+The module was unable to determine the user\'s name\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Error during reading or parsing the config file\.
+Error during reading or parsing the config file\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/sepermit\.conf\fR
+\fI/etc/security/sepermit\&.conf\fR
 .RS 4
 Default configuration file
 .RE
@@ -92,10 +92,10 @@
 .sp
 .RS 4
 .nf
-auth     [success=done ignore=ignore default=bad] pam_sepermit\.so
-auth     required  pam_unix\.so
-account  required  pam_unix\.so
-session  required  pam_permit\.so
+auth     [success=done ignore=ignore default=bad] pam_sepermit\&.so
+auth     required  pam_unix\&.so
+account  required  pam_unix\&.so
+session  required  pam_permit\&.so
     
 .fi
 .RE
@@ -104,7 +104,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_sepermit was written by Tomas Mraz <tmraz@redhat\.com>\.
+pam_sepermit was written by Tomas Mraz <tmraz@redhat\&.com>\&.
Index: pam.deb/modules/pam_sepermit/pam_sepermit.8.xml
===================================================================
--- pam.deb.orig/modules/pam_sepermit/pam_sepermit.8.xml
+++ pam.deb/modules/pam_sepermit/pam_sepermit.8.xml
@@ -174,7 +174,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_shells/pam_shells.8
===================================================================
--- pam.deb.orig/modules/pam_shells/pam_shells.8
+++ pam.deb/modules/pam_shells/pam_shells.8
@@ -1,54 +1,54 @@
 .\"     Title: pam_shells
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SHELLS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SHELLS" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_shells - PAM module to check for valid login shell
+pam_shells \- PAM module to check for valid login shell
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_shells\.so\fR
+\fBpam_shells\&.so\fR
 .SH "DESCRIPTION"
 .PP
 pam_shells is a PAM module that only allows access to the system if the users shell is listed in
-\fI/etc/shells\fR\.
+\fI/etc/shells\fR\&.
 .PP
 It also checks if
 \fI/etc/shells\fR
-is a plain file and not world writable\.
+is a plain file and not world writable\&.
 .SH "OPTIONS"
 .PP
-This module does not recognise any options\.
+This module does not recognise any options\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The services
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
-Access to the system was denied\.
+Access to the system was denied\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
 The users login shell was listed as valid shell in
-\fI/etc/shells\fR\.
+\fI/etc/shells\fR\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-The module was not able to get the name of the user\.
+The module was not able to get the name of the user\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -56,7 +56,7 @@
 .sp
 .RS 4
 .nf
-auth  required  pam_shells\.so
+auth  required  pam_shells\&.so
       
 .fi
 .RE
@@ -67,7 +67,7 @@
 \fBshells\fR(5),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_shells was written by Erik Troan <ewt@redhat\.com>\.
+pam_shells was written by Erik Troan <ewt@redhat\&.com>\&.
Index: pam.deb/modules/pam_shells/pam_shells.8.xml
===================================================================
--- pam.deb.orig/modules/pam_shells/pam_shells.8.xml
+++ pam.deb/modules/pam_shells/pam_shells.8.xml
@@ -102,7 +102,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_succeed_if/pam_succeed_if.8
===================================================================
--- pam.deb.orig/modules/pam_succeed_if/pam_succeed_if.8
+++ pam.deb/modules/pam_succeed_if/pam_succeed_if.8
@@ -1,25 +1,25 @@
 .\"     Title: pam_succeed_if
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM
 .\"    Source: Linux-PAM
 .\"
-.TH "PAM_SUCCEED_IF" "8" "04/16/2008" "Linux-PAM" "Linux\-PAM"
+.TH "PAM_SUCCEED_IF" "8" "07/27/2008" "Linux-PAM" "Linux\-PAM"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_succeed_if - test account characteristics
+pam_succeed_if \- test account characteristics
 .SH "SYNOPSIS"
 .HP 18
-\fBpam_succeed_if\.so\fR [\fIflag\fR...] [\fIcondition\fR...]
+\fBpam_succeed_if\&.so\fR [\fIflag\fR...] [\fIcondition\fR...]
 .SH "DESCRIPTION"
 .PP
-pam_succeed_if\.so is designed to succeed or fail authentication based on characteristics of the account belonging to the user being authenticated\. One use is to select whether to load other modules based on this test\.
+pam_succeed_if\&.so is designed to succeed or fail authentication based on characteristics of the account belonging to the user being authenticated\&. One use is to select whether to load other modules based on this test\&.
 .PP
-The module should be given one or more conditions as module arguments, and authentication will succeed only if all of the conditions are met\.
+The module should be given one or more conditions as module arguments, and authentication will succeed only if all of the conditions are met\&.
 .SH "OPTIONS"
 .PP
 The following
@@ -27,31 +27,31 @@
 .PP
 \fBdebug\fR
 .RS 4
-Turns on debugging messages sent to syslog\.
+Turns on debugging messages sent to syslog\&.
 .RE
 .PP
 \fBuse_uid\fR
 .RS 4
-Evaluate conditions using the account of the user whose UID the application is running under instead of the user being authenticated\.
+Evaluate conditions using the account of the user whose UID the application is running under instead of the user being authenticated\&.
 .RE
 .PP
 \fBquiet\fR
 .RS 4
-Don\'t log failure or success to the system log\.
+Don\'t log failure or success to the system log\&.
 .RE
 .PP
 \fBquiet_fail\fR
 .RS 4
-Don\'t log failure to the system log\.
+Don\'t log failure to the system log\&.
 .RE
 .PP
 \fBquiet_success\fR
 .RS 4
-Don\'t log success to the system log\.
+Don\'t log success to the system log\&.
 .RE
 .PP
 
-\fICondition\fRs are three words: a field, a test, and a value to test for\.
+\fICondition\fRs are three words: a field, a test, and a value to test for\&.
 .PP
 Available fields are
 \fIuser\fR,
@@ -64,101 +64,101 @@
 .PP
 \fBfield < number\fR
 .RS 4
-Field has a value numerically less than number\.
+Field has a value numerically less than number\&.
 .RE
 .PP
 \fBfield <= number\fR
 .RS 4
-Field has a value numerically less than or equal to number\.
+Field has a value numerically less than or equal to number\&.
 .RE
 .PP
 \fBfield eq number\fR
 .RS 4
-Field has a value numerically equal to number\.
+Field has a value numerically equal to number\&.
 .RE
 .PP
 \fBfield >= number\fR
 .RS 4
-Field has a value numerically greater than or equal to number\.
+Field has a value numerically greater than or equal to number\&.
 .RE
 .PP
 \fBfield > number\fR
 .RS 4
-Field has a value numerically greater than number\.
+Field has a value numerically greater than number\&.
 .RE
 .PP
 \fBfield ne number\fR
 .RS 4
-Field has a value numerically different from number\.
+Field has a value numerically different from number\&.
 .RE
 .PP
 \fBfield = string\fR
 .RS 4
-Field exactly matches the given string\.
+Field exactly matches the given string\&.
 .RE
 .PP
 \fBfield != string\fR
 .RS 4
-Field does not match the given string\.
+Field does not match the given string\&.
 .RE
 .PP
 \fBfield =~ glob\fR
 .RS 4
-Field matches the given glob\.
+Field matches the given glob\&.
 .RE
 .PP
 \fBfield !~ glob\fR
 .RS 4
-Field does not match the given glob\.
+Field does not match the given glob\&.
 .RE
 .PP
-\fBfield in item:item:\.\.\.\fR
+\fBfield in item:item:\&.\&.\&.\fR
 .RS 4
-Field is contained in the list of items separated by colons\.
+Field is contained in the list of items separated by colons\&.
 .RE
 .PP
-\fBfield notin item:item:\.\.\.\fR
+\fBfield notin item:item:\&.\&.\&.\fR
 .RS 4
-Field is not contained in the list of items separated by colons\.
+Field is not contained in the list of items separated by colons\&.
 .RE
 .PP
 \fBuser ingroup group\fR
 .RS 4
-User is in given group\.
+User is in given group\&.
 .RE
 .PP
 \fBuser notingroup group\fR
 .RS 4
-User is not in given group\.
+User is not in given group\&.
 .RE
 .PP
 \fBuser innetgr netgroup\fR
 .RS 4
-(user,host) is in given netgroup\.
+(user,host) is in given netgroup\&.
 .RE
 .PP
 \fBuser notinnetgr group\fR
 .RS 4
-(user,host) is not in given netgroup\.
+(user,host) is not in given netgroup\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
-All services are supported\.
+All services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-The condition was true\.
+The condition was true\&.
 .RE
 .PP
 PAM_AUTH_ERR
 .RS 4
-The condition was false\.
+The condition was false\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-A service error occured or the arguments can\'t be parsed as numbers\.
+A service error occured or the arguments can\'t be parsed as numbers\&.
 .RE
 .SH "EXAMPLES"
 .PP
@@ -167,17 +167,17 @@
 .sp
 .RS 4
 .nf
-auth required pam_succeed_if\.so quiet user ingroup wheel
+auth required pam_succeed_if\&.so quiet user ingroup wheel
     
 .fi
 .RE
 .PP
-Given that the type matches, only loads the othermodule rule if the UID is over 500\. Adjust the number after default to skip several rules\.
+Given that the type matches, only loads the othermodule rule if the UID is over 500\&. Adjust the number after default to skip several rules\&.
 .sp
 .RS 4
 .nf
-type [default=1 success=ignore] pam_succeed_if\.so quiet uid > 500
-type required othermodule\.so arguments\.\.\.
+type [default=1 success=ignore] pam_succeed_if\&.so quiet uid > 500
+type required othermodule\&.so arguments\&.\&.\&.
     
 .fi
 .RE
@@ -185,7 +185,7 @@
 .PP
 
 \fBglob\fR(7),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-Nalin Dahyabhai <nalin@redhat\.com>
+Nalin Dahyabhai <nalin@redhat\&.com>
Index: pam.deb/modules/pam_succeed_if/pam_succeed_if.8.xml
===================================================================
--- pam.deb.orig/modules/pam_succeed_if/pam_succeed_if.8.xml
+++ pam.deb/modules/pam_succeed_if/pam_succeed_if.8.xml
@@ -285,7 +285,7 @@
         <refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_tally/pam_tally.8
===================================================================
--- pam.deb.orig/modules/pam_tally/pam_tally.8
+++ pam.deb/modules/pam_tally/pam_tally.8
@@ -1,34 +1,34 @@
 .\"     Title: pam_tally
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TALLY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TALLY" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_tally - The login counter (tallying) module
+pam_tally \- The login counter (tallying) module
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
+\fBpam_tally\&.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
 .HP 10
 \fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
 .SH "DESCRIPTION"
 .PP
-This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
+This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\&.
 .PP
 pam_tally comes in two parts:
-\fBpam_tally\.so\fR
+\fBpam_tally\&.so\fR
 and
-\fBpam_tally\fR\. The former is the PAM module and the latter, a stand\-alone program\.
+\fBpam_tally\fR\&. The former is the PAM module and the latter, a stand\-alone program\&.
 \fBpam_tally\fR
-is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\. The
+is an (optional) application which can be used to interrogate and manipulate the counter file\&. It can display users\' counts, set individual counts, or clear all counts\&. Setting artificially high counts may be useful for blocking users without changing their passwords\&. For example, one might find it useful to clear all counts every midnight from a cron job\&. The
 \fBfaillog\fR(8)
-command can be used instead of pam_tally to to maintain the counter file\.
+command can be used instead of pam_tally to to maintain the counter file\&.
 .PP
 Normally, failed attempts to access
 \fIroot\fR
@@ -36,7 +36,7 @@
 \fBnot\fR
 cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
 \fBsu\fR
-or at the machine console (not telnet/rsh, etc), this is safe\.
+or at the machine console (not telnet/rsh, etc), this is safe\&.
 .SH "OPTIONS"
 .PP
 GLOBAL OPTIONS
@@ -45,7 +45,7 @@
 \fIauth\fR
 and
 \fIaccount\fR
-services\.
+services\&.
 .PP
 \fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
 .RS 4
@@ -53,85 +53,85 @@
 \fBPAM_SUCESS\fR
 if
 \fBonerr=\fR\fB\fIsucceed\fR\fR
-is given, else with the corresponding PAM error code\.
+is given, else with the corresponding PAM error code\&.
 .RE
 .PP
 \fBfile=\fR\fB\fI/path/to/counter\fR\fR
 .RS 4
-File where to keep counts\. Default is
-\fI/var/log/faillog\fR\.
+File where to keep counts\&. Default is
+\fI/var/log/faillog\fR\&.
 .RE
 .PP
 \fBaudit\fR
 .RS 4
-Will log the user name into the system log if the user is not found\.
+Will log the user name into the system log if the user is not found\&.
 .RE
 .RE
 .PP
 AUTH OPTIONS
 .RS 4
-Authentication phase first checks if user should be denied access and if not it increments attempted login counter\. Then on call to
+Authentication phase first checks if user should be denied access and if not it increments attempted login counter\&. Then on call to
 \fBpam_setcred\fR(3)
-it resets the attempts counter\.
+it resets the attempts counter\&.
 .PP
 \fBdeny=\fR\fB\fIn\fR\fR
 .RS 4
 Deny access if tally for this user exceeds
-\fIn\fR\.
+\fIn\fR\&.
 .RE
 .PP
 \fBlock_time=\fR\fB\fIn\fR\fR
 .RS 4
 Always deny for
 \fIn\fR
-seconds after failed attempt\.
+seconds after failed attempt\&.
 .RE
 .PP
 \fBunlock_time=\fR\fB\fIn\fR\fR
 .RS 4
 Allow access after
 \fIn\fR
-seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
+seconds after failed attempt\&. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\&. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\&.
 .RE
 .PP
 \fBmagic_root\fR
 .RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
+If the module is invoked by a user with uid=0 the counter is not incremented\&. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\&.
 .RE
 .PP
 \fBno_lock_time\fR
 .RS 4
-Do not use the \.fail_locktime field in
+Do not use the \&.fail_locktime field in
 \fI/var/log/faillog\fR
-for this user\.
+for this user\&.
 .RE
 .PP
 \fBno_reset\fR
 .RS 4
-Don\'t reset count on successful entry, only decrement\.
+Don\'t reset count on successful entry, only decrement\&.
 .RE
 .PP
 \fBeven_deny_root_account\fR
 .RS 4
-Root account can become unavailable\.
+Root account can become unavailable\&.
 .RE
 .PP
 \fBper_user\fR
 .RS 4
 If
 \fI/var/log/faillog\fR
-contains a non\-zero \.fail_max/\.fail_locktime field for this user then use it instead of
+contains a non\-zero \&.fail_max/\&.fail_locktime field for this user then use it instead of
 \fBdeny=\fR\fB\fIn\fR\fR/
 \fBlock_time=\fR\fB\fIn\fR\fR
-parameter\.
+parameter\&.
 .RE
 .PP
 \fBno_lock_time\fR
 .RS 4
-Don\'t use \.fail_locktime filed in
+Don\'t use \&.fail_locktime filed in
 \fI/var/log/faillog\fR
-for this user\.
+for this user\&.
 .RE
 .RE
 .PP
@@ -139,19 +139,19 @@
 .RS 4
 Account phase resets attempts counter if the user is
 \fBnot\fR
-magic root\. This phase can be used optionaly for services which don\'t call
+magic root\&. This phase can be used optionaly for services which don\'t call
 \fBpam_setcred\fR(3)
-correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
+correctly or if the reset should be done regardless of the failure of the account phase of other modules\&.
 .PP
 \fBmagic_root\fR
 .RS 4
-If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
-\fBsu\fR, otherwise this argument should be omitted\.
+If the module is invoked by a user with uid=0 the counter is not incremented\&. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\&.
 .RE
 .PP
 \fBno_reset\fR
 .RS 4
-Don\'t reset count on successful entry, only decrement\.
+Don\'t reset count on successful entry, only decrement\&.
 .RE
 .RE
 .SH "MODULE SERVICES PROVIDED"
@@ -160,46 +160,46 @@
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+services are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
-A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
+A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Everything was successfull\.
+Everything was successfull\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
-to lock the account after too many failed logins\. The number of allowed fails is specified by
+\fI/etc/pam\&.d/login\fR
+to lock the account after too many failed logins\&. The number of allowed fails is specified by
 \fI/var/log/faillog\fR
 and needs to be set with pam_tally or
 \fBfaillog\fR(8)
-before\.
+before\&.
 .sp
 .RS 4
 .nf
-auth     required       pam_securetty\.so
-auth     required       pam_tally\.so per_user
-auth     required       pam_env\.so
-auth     required       pam_unix\.so
-auth     required       pam_nologin\.so
-account  required       pam_unix\.so
-password required       pam_unix\.so
-session  required       pam_limits\.so
-session  required       pam_unix\.so
-session  required       pam_lastlog\.so nowtmp
-session  optional       pam_mail\.so standard
+auth     required       pam_securetty\&.so
+auth     required       pam_tally\&.so per_user
+auth     required       pam_env\&.so
+auth     required       pam_unix\&.so
+auth     required       pam_nologin\&.so
+account  required       pam_unix\&.so
+password required       pam_unix\&.so
+session  required       pam_limits\&.so
+session  required       pam_unix\&.so
+session  required       pam_lastlog\&.so nowtmp
+session  optional       pam_mail\&.so standard
     
 .fi
 .RE
@@ -215,7 +215,7 @@
 \fBfaillog\fR(8),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_tally was written by Tim Baverstock and Tomas Mraz\.
+pam_tally was written by Tim Baverstock and Tomas Mraz\&.
Index: pam.deb/modules/pam_tally/pam_tally.8.xml
===================================================================
--- pam.deb.orig/modules/pam_tally/pam_tally.8.xml
+++ pam.deb/modules/pam_tally/pam_tally.8.xml
@@ -412,7 +412,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_time/pam_time.8
===================================================================
--- pam.deb.orig/modules/pam_time/pam_time.8
+++ pam.deb/modules/pam_time/pam_time.8
@@ -1,74 +1,74 @@
 .\"     Title: pam_time
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TIME" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_TIME" "8" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_time - PAM module for time control access
+pam_time \- PAM module for time control access
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_time\.so\fR [debug] [noaudit]
+\fBpam_time\&.so\fR [debug] [noaudit]
 .SH "DESCRIPTION"
 .PP
-The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines\. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request\.
+The pam_time PAM module does not authenticate the user, but instead it restricts access to a system and or specific applications at various times of the day and on specific days or over various terminal lines\&. This module can be configured to deny access to (individual) users based on their name, the time of day, the day of week, the service they are applying for and their terminal from which they are making their request\&.
 .PP
 By default rules for time/port access are taken from config file
-\fI/etc/security/time\.conf\fR\.
+\fI/etc/security/time\&.conf\fR\&.
 .PP
-If Linux PAM is compiled with audit support the module will report when it denies access\.
+If Linux PAM is compiled with audit support the module will report when it denies access\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
 Some debug informations are printed with
-\fBsyslog\fR(3)\.
+\fBsyslog\fR(3)\&.
 .RE
 .PP
 \fBnoaudit\fR
 .RS 4
-Do not report logins at disallowed time to the audit subsystem\.
+Do not report logins at disallowed time to the audit subsystem\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBaccount\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
 .RS 4
-Access was granted\.
+Access was granted\&.
 .RE
 .PP
 PAM_ABORT
 .RS 4
-Not all relevant data could be gotten\.
+Not all relevant data could be gotten\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Access was not granted\.
+Access was not granted\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-The user is not known to the system\.
+The user is not known to the system\&.
 .RE
 .SH "FILES"
 .PP
-\fI/etc/security/time\.conf\fR
+\fI/etc/security/time\&.conf\fR
 .RS 4
 Default configuration file
 .RE
@@ -76,11 +76,11 @@
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # apply pam_time accounting to login requests
 #
-login  account  required  pam_time\.so
+login  account  required  pam_time\&.so
       
 .fi
 .RE
@@ -89,7 +89,7 @@
 
 \fBtime.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)\.
+\fBpam\fR(7)\&.
 .SH "AUTHOR"
 .PP
-pam_time was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_time was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_time/pam_time.8.xml
===================================================================
--- pam.deb.orig/modules/pam_time/pam_time.8.xml
+++ pam.deb/modules/pam_time/pam_time.8.xml
@@ -169,7 +169,7 @@
         <refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>.
     </para>
   </refsect1>
Index: pam.deb/modules/pam_umask/pam_umask.8
===================================================================
--- pam.deb.orig/modules/pam_umask/pam_umask.8
+++ pam.deb/modules/pam_umask/pam_umask.8
@@ -1,23 +1,23 @@
 .\"     Title: pam_umask
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_UMASK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_UMASK" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_umask - PAM module to set the file mode creation mask
+pam_umask \- PAM module to set the file mode creation mask
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_umask\.so\fR [debug] [silent] [usergroups] [umask=\fImask\fR]
+\fBpam_umask\&.so\fR [debug] [silent] [usergroups] [umask=\fImask\fR]
 .SH "DESCRIPTION"
 .PP
-pam_umask is a PAM module to set the file mode creation mask of the current environment\. The umask affects the default permissions assigned to newly created files\.
+pam_umask is a PAM module to set the file mode creation mask of the current environment\&. The umask affects the default permissions assigned to newly created files\&.
 .PP
 The PAM module tries to get the umask value from the following places in the following order:
 .sp
@@ -42,7 +42,7 @@
 .RE
 .sp
 .RS 4
-\h'-04'\(bu\h'+03'UMASK entry from /etc/login\.defs
+\h'-04'\(bu\h'+03'UMASK entry from /etc/login\&.defs
 .RE
 .sp
 .RE
@@ -51,56 +51,56 @@
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBsilent\fR
 .RS 4
-Don\'t print informative messages\.
+Don\'t print informative messages\&.
 .RE
 .PP
 \fBusergroups\fR
 .RS 4
-If the user is not root, and the user ID is equal to the group ID, and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\.
+If the user is not root, and the user ID is equal to the group ID, and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\&.
 .RE
 .PP
 \fBumask=\fR\fB\fImask\fR\fR
 .RS 4
 Sets the calling process\'s file mode creation mask (umask) to
 \fBmask\fR
-& 0777\. The value is interpreted as Octal\.
+& 0777\&. The value is interpreted as Octal\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 .PP
 PAM_SUCCESS
 .RS 4
-The new umask was set successfull\.
+The new umask was set successfull\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-No username was given\.
+No username was given\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/login\fR
+\fI/etc/pam\&.d/login\fR
 to set the user specific umask at login:
 .sp
 .RS 4
 .nf
-        session optional pam_umask\.so umask=0022
+        session optional pam_umask\&.so umask=0022
       
 .fi
 .RE
@@ -110,7 +110,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_umask was written by Thorsten Kukuk <kukuk@thkukuk\.de>\.
+pam_umask was written by Thorsten Kukuk <kukuk@thkukuk\&.de>\&.
Index: pam.deb/modules/pam_umask/pam_umask.8.xml
===================================================================
--- pam.deb.orig/modules/pam_umask/pam_umask.8.xml
+++ pam.deb/modules/pam_umask/pam_umask.8.xml
@@ -205,7 +205,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_unix/pam_unix.8
===================================================================
--- pam.deb.orig/modules/pam_unix/pam_unix.8
+++ pam.deb/modules/pam_unix/pam_unix.8
@@ -228,7 +228,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
 pam_unix was written by various people\&.
Index: pam.deb/modules/pam_unix/pam_unix.8.xml
===================================================================
--- pam.deb.orig/modules/pam_unix/pam_unix.8.xml
+++ pam.deb/modules/pam_unix/pam_unix.8.xml
@@ -465,7 +465,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/misc_conv.3
===================================================================
--- pam.deb.orig/doc/man/misc_conv.3
+++ pam.deb/doc/man/misc_conv.3
@@ -1,22 +1,22 @@
 .\"     Title: misc_conv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "MISC_CONV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "MISC_CONV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-misc_conv - text based conversation function
+misc_conv \- text based conversation function
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_misc\.h>
+#include <security/pam_misc\&.h>
 .fi
 .ft
 .HP 15
@@ -29,28 +29,28 @@
 \fBlibpam_misc\fR
 and not of the standard
 \fBlibpam\fR
-library\. This function will prompt the user with the appropriate comments and obtain the appropriate inputs as directed by authentication modules\.
+library\&. This function will prompt the user with the appropriate comments and obtain the appropriate inputs as directed by authentication modules\&.
 .PP
 In addition to simply slotting into the appropriate
-\fBpam_conv\fR(3), this function provides some time\-out facilities\. The function exports five variables that can be used by an application programmer to limit the amount of time this conversation function will spend waiting for the user to type something\. The five variabls are as follows:
+\fBpam_conv\fR(3), this function provides some time\-out facilities\&. The function exports five variables that can be used by an application programmer to limit the amount of time this conversation function will spend waiting for the user to type something\&. The five variabls are as follows:
 .PP
 \fBtime_t\fR \fIpam_misc_conv_warn_time\fR;
 .RS 4
 This variable contains the
 \fItime\fR
 (as returned by
-\fBtime\fR(2)) that the user should be first warned that the clock is ticking\. By default it has the value
-0, which indicates that no such warning will be given\. The application may set its value to sometime in the future, but this should be done prior to passing control to the
+\fBtime\fR(2)) that the user should be first warned that the clock is ticking\&. By default it has the value
+0, which indicates that no such warning will be given\&. The application may set its value to sometime in the future, but this should be done prior to passing control to the
 \fILinux\-PAM\fR
-library\.
+library\&.
 .RE
 .PP
 \fBconst char *\fR\fIpam_misc_conv_warn_line\fR;
 .RS 4
 Used in conjuction with
-\fIpam_misc_conv_warn_time\fR, this variable is a pointer to the string that will be displayed when it becomes time to warn the user that the timeout is approaching\. Its default value is a translated version of
-\(lq\.\.\.Time is running out\.\.\.\(rq, but this can be changed by the application prior to passing control to
-\fILinux\-PAM\fR\.
+\fIpam_misc_conv_warn_time\fR, this variable is a pointer to the string that will be displayed when it becomes time to warn the user that the timeout is approaching\&. Its default value is a translated version of
+\(lq\&.\&.\&.Time is running out\&.\&.\&.\(rq, but this can be changed by the application prior to passing control to
+\fILinux\-PAM\fR\&.
 .RE
 .PP
 \fBtime_t\fR \fIpam_misc_conv_die_time\fR;
@@ -58,54 +58,54 @@
 This variable contains the
 \fItime\fR
 (as returned by
-\fBtime\fR(2)) that the will time out\. By default it has the value
-0, which indicates that the conversation function will not timeout\. The application may set its value to sometime in the future, but this should be done prior to passing control to the
+\fBtime\fR(2)) that the will time out\&. By default it has the value
+0, which indicates that the conversation function will not timeout\&. The application may set its value to sometime in the future, but this should be done prior to passing control to the
 \fILinux\-PAM\fR
-library\.
+library\&.
 .RE
 .PP
 \fBconst char *\fR\fIpam_misc_conv_die_line\fR;
 .RS 4
 Used in conjuction with
-\fIpam_misc_conv_die_time\fR, this variable is a pointer to the string that will be displayed when the conversation times out\. Its default value is a translated version of
-\(lq\.\.\.Sorry, your time is up!\(rq, but this can be changed by the application prior to passing control to
-\fILinux\-PAM\fR\.
+\fIpam_misc_conv_die_time\fR, this variable is a pointer to the string that will be displayed when the conversation times out\&. Its default value is a translated version of
+\(lq\&.\&.\&.Sorry, your time is up!\(rq, but this can be changed by the application prior to passing control to
+\fILinux\-PAM\fR\&.
 .RE
 .PP
 \fBint\fR \fIpam_misc_conv_died\fR;
 .RS 4
 Following a return from the
 \fILinux\-PAM\fR
-libraray, the value of this variable indicates whether the conversation has timed out\. A value of
+libraray, the value of this variable indicates whether the conversation has timed out\&. A value of
 1
-indicates the time\-out occurred\.
+indicates the time\-out occurred\&.
 .RE
 .PP
-The following two function pointers are available for supporting binary prompts in the conversation function\. They are optimized for the current incarnation of the
+The following two function pointers are available for supporting binary prompts in the conversation function\&. They are optimized for the current incarnation of the
 \fBlibpamc\fR
-library and are subject to change\.
+library and are subject to change\&.
 .PP
 \fBint\fR \fI(*pam_binary_handler_fn)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIprompt_p\fR);
 .RS 4
 This function pointer is initialized to
 NULL
-but can be filled with a function that provides machine\-machine (hidden) message exchange\. It is intended for use with hidden authentication protocols such as RSA or Diffie\-Hellman key exchanges\. (This is still under development\.)
+but can be filled with a function that provides machine\-machine (hidden) message exchange\&. It is intended for use with hidden authentication protocols such as RSA or Diffie\-Hellman key exchanges\&. (This is still under development\&.)
 .RE
 .PP
 \fBint\fR \fI(*pam_binary_handler_free)\fR(\fBvoid *\fR\fIappdata\fR, \fBpamc_bp_t *\fR\fIdelete_me\fR);
 .RS 4
 This function pointer is initialized to
-\fBPAM_BP_RENEW(delete_me, 0, 0)\fR, but can be redefined as desired by the application\.
+\fBPAM_BP_RENEW(delete_me, 0, 0)\fR, but can be redefined as desired by the application\&.
 .RE
 .SH "SEE ALSO"
 .PP
 
 \fBpam_conv\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBmisc_conv\fR
 function is part of the
 \fBlibpam_misc\fR
-Library and not defined in any standard\.
+Library and not defined in any standard\&.
Index: pam.deb/doc/man/misc_conv.3.xml
===================================================================
--- pam.deb.orig/doc/man/misc_conv.3.xml
+++ pam.deb/doc/man/misc_conv.3.xml
@@ -171,7 +171,7 @@
         <refentrytitle>pam_conv</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_acct_mgmt.3
===================================================================
--- pam.deb.orig/doc/man/pam_acct_mgmt.3
+++ pam.deb/doc/man/pam_acct_mgmt.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_acct_mgmt
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ACCT_MGMT" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ACCT_MGMT" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_acct_mgmt - PAM account validation management
+pam_acct_mgmt \- PAM account validation management
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 18
@@ -25,54 +25,54 @@
 .PP
 The
 \fBpam_acct_mgmt\fR
-function is used to determine if the users account is valid\. It checks for authentication token and account expiration and verifies access restrictions\. It is typically called after the user has been authenticated\.
+function is used to determine if the users account is valid\&. It checks for authentication token and account expiration and verifies access restrictions\&. It is typically called after the user has been authenticated\&.
 .PP
 The
 \fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start()\. The flags argument is the binary or of zero or more of the following values:
+argument is an authentication handle obtained by a prior call to pam_start()\&. The flags argument is the binary or of zero or more of the following values:
 .PP
 PAM_SILENT
 .RS 4
-Do not emit any messages\.
+Do not emit any messages\&.
 .RE
 .PP
 PAM_DISALLOW_NULL_AUTHTOK
 .RS 4
-The PAM module service should return PAM_NEW_AUTHTOK_REQD if the user has a null authentication token\.
+The PAM module service should return PAM_NEW_AUTHTOK_REQD if the user has a null authentication token\&.
 .RE
 .SH "RETURN VALUES"
 .PP
 PAM_ACCT_EXPIRED
 .RS 4
-User account has expired\.
+User account has expired\&.
 .RE
 .PP
 PAM_AUTH_ERR
 .RS 4
-Authentication failure\.
+Authentication failure\&.
 .RE
 .PP
 PAM_NEW_AUTHTOK_REQD
 .RS 4
 The user account is valid but their authentication token is
-\fIexpired\fR\. The correct response to this return\-value is to require that the user satisfies the
+\fIexpired\fR\&. The correct response to this return\-value is to require that the user satisfies the
 \fBpam_chauthtok()\fR
-function before obtaining service\. It may not be possible for some applications to do this\. In such cases, the user should be denied access until such time as they can update their password\.
+function before obtaining service\&. It may not be possible for some applications to do this\&. In such cases, the user should be denied access until such time as they can update their password\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Permission denied\.
+Permission denied\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The authentication token was successfully updated\.
+The authentication token was successfully updated\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User unknown to password service\.
+User unknown to password service\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -81,4 +81,4 @@
 \fBpam_authenticate\fR(3),
 \fBpam_chauthtok\fR(3),
 \fBpam_strerror\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_acct_mgmt.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_acct_mgmt.3.xml
+++ pam.deb/doc/man/pam_acct_mgmt.3.xml
@@ -138,7 +138,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_authenticate.3
===================================================================
--- pam.deb.orig/doc/man/pam_authenticate.3
+++ pam.deb/doc/man/pam_authenticate.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_authenticate
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_AUTHENTICATE" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_AUTHENTICATE" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_authenticate - account authentication
+pam_authenticate \- account authentication
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 21
@@ -25,26 +25,26 @@
 .PP
 The
 \fBpam_authenticate\fR
-function is used to authenticate the user\. The user is required to provide an authentication token depending upon the authentication service, usually this is a password, but could also be a finger print\.
+function is used to authenticate the user\&. The user is required to provide an authentication token depending upon the authentication service, usually this is a password, but could also be a finger print\&.
 .PP
 The PAM service module may request that the user enter their username vio the the conversation mechanism (see
 \fBpam_start\fR(3)
 and
-\fBpam_conv\fR(3))\. The name of the authenticated user will be present in the PAM item PAM_USER\. This item may be recovered with a call to
-\fBpam_get_item\fR(3)\.
+\fBpam_conv\fR(3))\&. The name of the authenticated user will be present in the PAM item PAM_USER\&. This item may be recovered with a call to
+\fBpam_get_item\fR(3)\&.
 .PP
 The
 \fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start()\. The flags argument is the binary or of zero or more of the following values:
+argument is an authentication handle obtained by a prior call to pam_start()\&. The flags argument is the binary or of zero or more of the following values:
 .PP
 PAM_SILENT
 .RS 4
-Do not emit any messages\.
+Do not emit any messages\&.
 .RE
 .PP
 PAM_DISALLOW_NULL_AUTHTOK
 .RS 4
-The PAM module service should return PAM_AUTH_ERR if the user does not have a registered authentication token\.
+The PAM module service should return PAM_AUTH_ERR if the user does not have a registered authentication token\&.
 .RE
 .SH "RETURN VALUES"
 .PP
@@ -52,37 +52,37 @@
 .RS 4
 The application should exit immediately after calling
 \fBpam_end\fR(3)
-first\.
+first\&.
 .RE
 .PP
 PAM_AUTH_ERR
 .RS 4
-The user was not authenticated\.
+The user was not authenticated\&.
 .RE
 .PP
 PAM_CRED_INSUFFICIENT
 .RS 4
-For some reason the application does not have sufficient credentials to authenticate the user\.
+For some reason the application does not have sufficient credentials to authenticate the user\&.
 .RE
 .PP
 PAM_AUTHINFO_UNVAIL
 .RS 4
-The modules were not able to access the authentication information\. This might be due to a network or hardware failure etc\.
+The modules were not able to access the authentication information\&. This might be due to a network or hardware failure etc\&.
 .RE
 .PP
 PAM_MAXTRIES
 .RS 4
-One or more of the authentication modules has reached its limit of tries authenticating the user\. Do not try again\.
+One or more of the authentication modules has reached its limit of tries authenticating the user\&. Do not try again\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The user was successfully authenticated\.
+The user was successfully authenticated\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User unknown to authentication service\.
+User unknown to authentication service\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -91,4 +91,4 @@
 \fBpam_setcred\fR(3),
 \fBpam_chauthtok\fR(3),
 \fBpam_strerror\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_authenticate.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_authenticate.3.xml
+++ pam.deb/doc/man/pam_authenticate.3.xml
@@ -162,7 +162,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_chauthtok.3
===================================================================
--- pam.deb.orig/doc/man/pam_chauthtok.3
+++ pam.deb/doc/man/pam_chauthtok.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_chauthtok
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_CHAUTHTOK" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_CHAUTHTOK" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_chauthtok - updating authentication tokens
+pam_chauthtok \- updating authentication tokens
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 18
@@ -26,61 +26,61 @@
 The
 \fBpam_chauthtok\fR
 function is used to change the authentication token for a given user (as indicated by the state associated with the handle
-\fIpamh\fR)\.
+\fIpamh\fR)\&.
 .PP
 The
 \fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start()\. The flags argument is the binary or of zero or more of the following values:
+argument is an authentication handle obtained by a prior call to pam_start()\&. The flags argument is the binary or of zero or more of the following values:
 .PP
 PAM_SILENT
 .RS 4
-Do not emit any messages\.
+Do not emit any messages\&.
 .RE
 .PP
 PAM_CHANGE_EXPIRED_AUTHTOK
 .RS 4
-This argument indicates to the modules that the users authentication token (password) should only be changed if it has expired\. If this argument is not passed, the application requires that all authentication tokens are to be changed\.
+This argument indicates to the modules that the users authentication token (password) should only be changed if it has expired\&. If this argument is not passed, the application requires that all authentication tokens are to be changed\&.
 .RE
 .SH "RETURN VALUES"
 .PP
 PAM_AUTHTOK_ERR
 .RS 4
-A module was unable to obtain the new authentication token\.
+A module was unable to obtain the new authentication token\&.
 .RE
 .PP
 PAM_AUTHTOK_RECOVERY_ERR
 .RS 4
-A module was unable to obtain the old authentication token\.
+A module was unable to obtain the old authentication token\&.
 .RE
 .PP
 PAM_AUTHTOK_LOCK_BUSY
 .RS 4
-One or more of the modules was unable to change the authentication token since it is currently locked\.
+One or more of the modules was unable to change the authentication token since it is currently locked\&.
 .RE
 .PP
 PAM_AUTHTOK_DISABLE_AGING
 .RS 4
-Authentication token aging has been disabled for at least one of the modules\.
+Authentication token aging has been disabled for at least one of the modules\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Permission denied\.
+Permission denied\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The authentication token was successfully updated\.
+The authentication token was successfully updated\&.
 .RE
 .PP
 PAM_TRY_AGAIN
 .RS 4
-Not all of the modules were in a position to update the authentication token(s)\. In such a case none of the user\'s authentication tokens are updated\.
+Not all of the modules were in a position to update the authentication token(s)\&. In such a case none of the user\'s authentication tokens are updated\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User unknown to password service\.
+User unknown to password service\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -90,4 +90,4 @@
 \fBpam_setcred\fR(3),
 \fBpam_get_item\fR(3),
 \fBpam_strerror\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_chauthtok.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_chauthtok.3.xml
+++ pam.deb/doc/man/pam_chauthtok.3.xml
@@ -157,7 +157,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_conv.3
===================================================================
--- pam.deb.orig/doc/man/pam_conv.3
+++ pam.deb/doc/man/pam_conv.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_conv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_CONV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_CONV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_conv - PAM conversation function
+pam_conv \- PAM conversation function
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .sp
@@ -42,36 +42,36 @@
 .RE
 .SH "DESCRIPTION"
 .PP
-The PAM library uses an application\-defined callback to allow a direct communication between a loaded module and the application\. This callback is specified by the
+The PAM library uses an application\-defined callback to allow a direct communication between a loaded module and the application\&. This callback is specified by the
 \fIstruct pam_conv\fR
 passed to
 \fBpam_start\fR(3)
-at the start of the transaction\.
+at the start of the transaction\&.
 .PP
 When a module calls the referenced conv() function, the argument
 \fIappdata_ptr\fR
-is set to the second element of this structure\.
+is set to the second element of this structure\&.
 .PP
-The other arguments of a call to conv() concern the information exchanged by module and application\. That is to say,
+The other arguments of a call to conv() concern the information exchanged by module and application\&. That is to say,
 \fInum_msg\fR
 holds the length of the array of pointers,
-\fImsg\fR\. After a successful return, the pointer
+\fImsg\fR\&. After a successful return, the pointer
 \fIresp\fR
-points to an array of pam_response structures, holding the application supplied text\. The
+points to an array of pam_response structures, holding the application supplied text\&. The
 \fIresp_retcode\fR
-member of this struct is unused and should be set to zero\. It is the caller\'s responsibility to release both, this array and the responses themselves, using
-\fBfree\fR(3)\. Note,
+member of this struct is unused and should be set to zero\&. It is the caller\'s responsibility to release both, this array and the responses themselves, using
+\fBfree\fR(3)\&. Note,
 \fI*resp\fR
 is a
 \fIstruct pam_response\fR
-array and not an array of pointers\.
+array and not an array of pointers\&.
 .PP
 The number of responses is always equal to the
 \fInum_msg\fR
-conversation function argument\. This does require that the response array is
-\fBfree\fR(3)\'d after every call to the conversation function\. The index of the responses corresponds directly to the prompt index in the pam_message array\.
+conversation function argument\&. This does require that the response array is
+\fBfree\fR(3)\'d after every call to the conversation function\&. The index of the responses corresponds directly to the prompt index in the pam_message array\&.
 .PP
-On failure, the conversation function should release any resources it has allocated, and return one of the predefined PAM error codes\.
+On failure, the conversation function should release any resources it has allocated, and return one of the predefined PAM error codes\&.
 .PP
 Each message can have one of four types, specified by the
 \fImsg_style\fR
@@ -80,36 +80,36 @@
 .PP
 PAM_PROMPT_ECHO_OFF
 .RS 4
-Obtain a string without echoing any text\.
+Obtain a string without echoing any text\&.
 .RE
 .PP
 PAM_PROMPT_ECHO_ON
 .RS 4
-Obtain a string whilst echoing text\.
+Obtain a string whilst echoing text\&.
 .RE
 .PP
 PAM_ERROR_MSG
 .RS 4
-Display an error message\.
+Display an error message\&.
 .RE
 .PP
 PAM_TEXT_INFO
 .RS 4
-Display some text\.
+Display some text\&.
 .RE
 .PP
-The point of having an array of messages is that it becomes possible to pass a number of things to the application in a single call from the module\. It can also be convenient for the application that related things come at once: a windows based application can then present a single form with many messages/prompts on at once\.
+The point of having an array of messages is that it becomes possible to pass a number of things to the application in a single call from the module\&. It can also be convenient for the application that related things come at once: a windows based application can then present a single form with many messages/prompts on at once\&.
 .PP
-In passing, it is worth noting that there is a descrepency between the way Linux\-PAM handles the const struct pam_message **msg conversation function argument from the way that Solaris\' PAM (and derivitives, known to include HP/UX, are there others?) does\. Linux\-PAM interprets the msg argument as entirely equivalent to the following prototype const struct pam_message *msg[] (which, in spirit, is consistent with the commonly used prototypes for argv argument to the familiar main() function: char **argv; and char *argv[])\. Said another way Linux\-PAM interprets the msg argument as a pointer to an array of num_msg read only \'struct pam_message\' pointers\. Solaris\' PAM implementation interprets this argument as a pointer to a pointer to an array of num_msg pam_message structures\. Fortunately, perhaps, for most module/application developers when num_msg has a value of one these two definitions are entirely equivalent\. Unfortunately, casually raising this number to two has led to unanticipated compatibility problems\.
+In passing, it is worth noting that there is a descrepency between the way Linux\-PAM handles the const struct pam_message **msg conversation function argument from the way that Solaris\' PAM (and derivitives, known to include HP/UX, are there others?) does\&. Linux\-PAM interprets the msg argument as entirely equivalent to the following prototype const struct pam_message *msg[] (which, in spirit, is consistent with the commonly used prototypes for argv argument to the familiar main() function: char **argv; and char *argv[])\&. Said another way Linux\-PAM interprets the msg argument as a pointer to an array of num_msg read only \'struct pam_message\' pointers\&. Solaris\' PAM implementation interprets this argument as a pointer to a pointer to an array of num_msg pam_message structures\&. Fortunately, perhaps, for most module/application developers when num_msg has a value of one these two definitions are entirely equivalent\&. Unfortunately, casually raising this number to two has led to unanticipated compatibility problems\&.
 .PP
 For what its worth the two known module writer work\-arounds for trying to maintain source level compatibility with both PAM implementations are:
 .sp
 .RS 4
-\h'-04'\(bu\h'+03'never call the conversation function with num_msg greater than one\.
+\h'-04'\(bu\h'+03'never call the conversation function with num_msg greater than one\&.
 .RE
 .sp
 .RS 4
-\h'-04'\(bu\h'+03'set up msg as doubly referenced so both types of conversation function can find the messages\. That is, make
+\h'-04'\(bu\h'+03'set up msg as doubly referenced so both types of conversation function can find the messages\&. That is, make
 .sp
 .RS 4
 .nf
@@ -122,18 +122,18 @@
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CONV_ERR
 .RS 4
-Conversation failure\. The application should not set
-\fI*resp\fR\.
+Conversation failure\&. The application should not set
+\fI*resp\fR\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Success\.
+Success\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -142,4 +142,4 @@
 \fBpam_set_item\fR(3),
 \fBpam_get_item\fR(3),
 \fBpam_strerror\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_conv.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_conv.3.xml
+++ pam.deb/doc/man/pam_conv.3.xml
@@ -221,7 +221,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_error.3
===================================================================
--- pam.deb.orig/doc/man/pam_error.3
+++ pam.deb/doc/man/pam_error.3
@@ -1,33 +1,33 @@
 .\"     Title: pam_error
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ERROR" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ERROR" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_error, pam_verror - display error messages to the user
+pam_error, pam_verror \- display error messages to the user
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_ext\.h>
+#include <security/pam_ext\&.h>
 .fi
 .ft
 .HP 14
-.BI "int pam_error(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "\.\.\." ");"
+.BI "int pam_error(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "\&.\&.\&." ");"
 .HP 15
 .BI "int pam_verror(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
 .SH "DESCRIPTION"
 .PP
 The
 \fBpam_error\fR
-function prints error messages through the conversation function to the user\.
+function prints error messages through the conversation function to the user\&.
 .PP
 The
 \fBpam_verror\fR
@@ -35,27 +35,27 @@
 \fBpam_error()\fR
 with the difference that it takes a set of arguments which have been obtained using the
 \fBstdarg\fR(3)
-variable argument list macros\.
+variable argument list macros\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CONV_ERR
 .RS 4
-Conversation failure\.
+Conversation failure\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Error message was displayed\.
+Error message was displayed\&.
 .RE
 .PP
 PAM_SYSTEM_ERR
 .RS 4
-System error\.
+System error\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -64,11 +64,11 @@
 \fBpam_vinfo\fR(3),
 \fBpam_prompt\fR(3),
 \fBpam_vprompt\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_error\fR
 and
 \fBpam_verror\fR
-functions are Linux\-PAM extensions\.
+functions are Linux\-PAM extensions\&.
Index: pam.deb/doc/man/pam_error.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_error.3.xml
+++ pam.deb/doc/man/pam_error.3.xml
@@ -105,7 +105,7 @@
         <refentrytitle>pam_vprompt</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_getenv.3
===================================================================
--- pam.deb.orig/doc/man/pam_getenv.3
+++ pam.deb/doc/man/pam_getenv.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_getenv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GETENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_getenv - get a PAM environment variable
+pam_getenv \- get a PAM environment variable
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 23
@@ -28,16 +28,16 @@
 function searches the PAM environment list as associated with the handle
 \fIpamh\fR
 for a string that matches the string pointed to by
-\fIname\fR\. The return values are of the form: "\fIname=value\fR"\.
+\fIname\fR\&. The return values are of the form: "\fIname=value\fR"\&.
 .SH "RETURN VALUES"
 .PP
 The
 \fBpam_getenv\fR
-function returns NULL on failure\.
+function returns NULL on failure\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_start\fR(3),
 \fBpam_getenvlist\fR(3),
 \fBpam_putenv\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_getenv.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_getenv.3.xml
+++ pam.deb/doc/man/pam_getenv.3.xml
@@ -59,7 +59,7 @@
         <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_getenvlist.3
===================================================================
--- pam.deb.orig/doc/man/pam_getenvlist.3
+++ pam.deb/doc/man/pam_getenvlist.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_getenvlist
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GETENVLIST" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENVLIST" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_getenvlist - getting the PAM environment
+pam_getenvlist \- getting the PAM environment
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 22
@@ -26,25 +26,25 @@
 The
 \fBpam_getenvlist\fR
 function returns a complete copy of the PAM environment as associated with the handle
-\fIpamh\fR\. The PAM environment variables represent the contents of the regular environment variables of the authenticated user when service is granted\.
+\fIpamh\fR\&. The PAM environment variables represent the contents of the regular environment variables of the authenticated user when service is granted\&.
 .PP
-The format of the memory is a malloc()\'d array of char pointers, the last element of which is set to NULL\. Each of the non\-NULL entries in this array point to a NUL terminated and malloc()\'d char string of the form: "\fIname=value\fR"\.
+The format of the memory is a malloc()\'d array of char pointers, the last element of which is set to NULL\&. Each of the non\-NULL entries in this array point to a NUL terminated and malloc()\'d char string of the form: "\fIname=value\fR"\&.
 .PP
-It should be noted that this memory will never be free()\'d by libpam\. Once obtained by a call to
-\fBpam_getenvlist\fR, it is the responsibility of the calling application to free() this memory\.
+It should be noted that this memory will never be free()\'d by libpam\&. Once obtained by a call to
+\fBpam_getenvlist\fR, it is the responsibility of the calling application to free() this memory\&.
 .PP
 It is by design, and not a coincidence, that the format and contents of the returned array matches that required for the third argument of the
 \fBexecle\fR(3)
-function call\.
+function call\&.
 .SH "RETURN VALUES"
 .PP
 The
 \fBpam_getenvlist\fR
-function returns NULL on failure\.
+function returns NULL on failure\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_start\fR(3),
 \fBpam_getenv\fR(3),
 \fBpam_putenv\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_getenvlist.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_getenvlist.3.xml
+++ pam.deb/doc/man/pam_getenvlist.3.xml
@@ -78,7 +78,7 @@
         <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_info.3
===================================================================
--- pam.deb.orig/doc/man/pam_info.3
+++ pam.deb/doc/man/pam_info.3
@@ -1,33 +1,33 @@
 .\"     Title: pam_info
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_INFO" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_INFO" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_info, pam_vinfo - display messages to the user
+pam_info, pam_vinfo \- display messages to the user
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_ext\.h>
+#include <security/pam_ext\&.h>
 .fi
 .ft
 .HP 13
-.BI "int pam_info(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "\.\.\." ");"
+.BI "int pam_info(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", " "\&.\&.\&." ");"
 .HP 14
 .BI "int pam_vinfo(pam_handle_t\ *" "pamh" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
 .SH "DESCRIPTION"
 .PP
 The
 \fBpam_info\fR
-function prints messages through the conversation function to the user\.
+function prints messages through the conversation function to the user\&.
 .PP
 The
 \fBpam_vinfo\fR
@@ -35,36 +35,36 @@
 \fBpam_info()\fR
 with the difference that it takes a set of arguments which have been obtained using the
 \fBstdarg\fR(3)
-variable argument list macros\.
+variable argument list macros\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CONV_ERR
 .RS 4
-Conversation failure\.
+Conversation failure\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Transaction was successful created\.
+Transaction was successful created\&.
 .RE
 .PP
 PAM_SYSTEM_ERR
 .RS 4
-System error\.
+System error\&.
 .RE
 .SH "SEE ALSO"
 .PP
 
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_info\fR
 and
 \fBpam_vinfo\fR
-functions are Linux\-PAM extensions\.
+functions are Linux\-PAM extensions\&.
Index: pam.deb/doc/man/pam_info.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_info.3.xml
+++ pam.deb/doc/man/pam_info.3.xml
@@ -93,7 +93,7 @@
     <title>SEE ALSO</title>
     <para>
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_misc_drop_env.3
===================================================================
--- pam.deb.orig/doc/man/pam_misc_drop_env.3
+++ pam.deb/doc/man/pam_misc_drop_env.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_misc_drop_env
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MISC_DROP_ENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_DROP_ENV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_misc_drop_env - liberating a locally saved environment
+pam_misc_drop_env \- liberating a locally saved environment
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_misc\.h>
+#include <security/pam_misc\&.h>
 .fi
 .ft
 .HP 22
@@ -25,22 +25,22 @@
 .PP
 This function is defined to complement the
 \fBpam_getenvlist\fR(3)
-function\. It liberates the memory associated with
+function\&. It liberates the memory associated with
 \fIenv\fR,
 \fIoverwriting\fR
 with
 \fI0\fR
 all memory before
-\fBfree()\fRing it\.
+\fBfree()\fRing it\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_getenvlist\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_misc_drop_env\fR
 function is part of the
 \fBlibpam_misc\fR
-Library and not defined in any standard\.
+Library and not defined in any standard\&.
Index: pam.deb/doc/man/pam_misc_drop_env.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_misc_drop_env.3.xml
+++ pam.deb/doc/man/pam_misc_drop_env.3.xml
@@ -46,7 +46,7 @@
         <refentrytitle>pam_getenvlist</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_misc_paste_env.3
===================================================================
--- pam.deb.orig/doc/man/pam_misc_paste_env.3
+++ pam.deb/doc/man/pam_misc_paste_env.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_misc_paste_env
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MISC_PASTE_ENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_PASTE_ENV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_misc_paste_env - transcribing an environment to that of PAM
+pam_misc_paste_env \- transcribing an environment to that of PAM
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_misc\.h>
+#include <security/pam_misc\&.h>
 .fi
 .ft
 .HP 23
@@ -25,17 +25,17 @@
 .PP
 This function takes the supplied list of environment pointers and
 \fIuploads\fR
-its contents to the PAM environment\. Success is indicated by
-PAM_SUCCESS\.
+its contents to the PAM environment\&. Success is indicated by
+PAM_SUCCESS\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_putenv\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_misc_paste_env\fR
 function is part of the
 \fBlibpam_misc\fR
-Library and not defined in any standard\.
+Library and not defined in any standard\&.
Index: pam.deb/doc/man/pam_misc_paste_env.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_misc_paste_env.3.xml
+++ pam.deb/doc/man/pam_misc_paste_env.3.xml
@@ -44,7 +44,7 @@
         <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_misc_setenv.3
===================================================================
--- pam.deb.orig/doc/man/pam_misc_setenv.3
+++ pam.deb/doc/man/pam_misc_setenv.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_misc_setenv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MISC_SETENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MISC_SETENV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_misc_setenv - BSD like PAM environment variable setting
+pam_misc_setenv \- BSD like PAM environment variable setting
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_misc\.h>
+#include <security/pam_misc\&.h>
 .fi
 .ft
 .HP 20
@@ -25,22 +25,22 @@
 .PP
 This function performs a task equivalent to
 \fBpam_putenv\fR(3), its syntax is, however, more like the BSD style function;
-\fBsetenv()\fR\. The
+\fBsetenv()\fR\&. The
 \fIname\fR
 and
 \fIvalue\fR
 are concatenated with an \'=\' to form a name=value and passed to
-\fBpam_putenv()\fR\. If, however, the PAM variable is already set, the replacement will only be applied if the last argument,
-\fIreadonly\fR, is zero\.
+\fBpam_putenv()\fR\&. If, however, the PAM variable is already set, the replacement will only be applied if the last argument,
+\fIreadonly\fR, is zero\&.
 .SH "SEE ALSO"
 .PP
 
 \fBpam_putenv\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_misc_setenv\fR
 function is part of the
 \fBlibpam_misc\fR
-Library and not defined in any standard\.
+Library and not defined in any standard\&.
Index: pam.deb/doc/man/pam_misc_setenv.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_misc_setenv.3.xml
+++ pam.deb/doc/man/pam_misc_setenv.3.xml
@@ -51,7 +51,7 @@
         <refentrytitle>pam_putenv</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_prompt.3
===================================================================
--- pam.deb.orig/doc/man/pam_prompt.3
+++ pam.deb/doc/man/pam_prompt.3
@@ -1,26 +1,26 @@
 .\"     Title: pam_prompt
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PROMPT" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PROMPT" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_prompt, pam_vprompt - interface to conversation function
+pam_prompt, pam_vprompt \- interface to conversation function
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_ext\.h>
+#include <security/pam_ext\&.h>
 .fi
 .ft
 .HP 16
-.BI "void pam_prompt(pam_handle_t\ *" "pamh" ", int\ " "style" ", char\ **" "response" ", const\ char\ *" "fmt" ", " "\.\.\." ");"
+.BI "void pam_prompt(pam_handle_t\ *" "pamh" ", int\ " "style" ", char\ **" "response" ", const\ char\ *" "fmt" ", " "\&.\&.\&." ");"
 .HP 17
 .BI "void pam_vprompt(pam_handle_t\ *" "pamh" ", int\ " "style" ", char\ **" "response" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
 .SH "DESCRIPTION"
@@ -32,27 +32,27 @@
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CONV_ERR
 .RS 4
-Conversation failure\.
+Conversation failure\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Transaction was successful created\.
+Transaction was successful created\&.
 .RE
 .PP
 PAM_SYSTEM_ERR
 .RS 4
-System error\.
+System error\&.
 .RE
 .SH "SEE ALSO"
 .PP
 
-\fBpam\fR(8),
+\fBpam\fR(7),
 \fBpam_conv\fR(3)
 .SH "STANDARDS"
 .PP
@@ -60,4 +60,4 @@
 \fBpam_prompt\fR
 and
 \fBpam_vprompt\fR
-functions are Linux\-PAM extensions\.
+functions are Linux\-PAM extensions\&.
Index: pam.deb/doc/man/pam_prompt.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_prompt.3.xml
+++ pam.deb/doc/man/pam_prompt.3.xml
@@ -91,7 +91,7 @@
     <title>SEE ALSO</title>
     <para>
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>,
       <citerefentry>
         <refentrytitle>pam_conv</refentrytitle><manvolnum>3</manvolnum>
Index: pam.deb/doc/man/pam_putenv.3
===================================================================
--- pam.deb.orig/doc/man/pam_putenv.3
+++ pam.deb/doc/man/pam_putenv.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_putenv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PUTENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PUTENV" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_putenv - set or change PAM environment variable
+pam_putenv \- set or change PAM environment variable
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 15
@@ -27,64 +27,64 @@
 \fBpam_putenv\fR
 function is used to add or change the value of PAM environment variables as associated with the
 \fIpamh\fR
-handle\.
+handle\&.
 .PP
 The
 \fIpamh\fR
-argument is an authentication handle obtained by a prior call to pam_start()\. The
+argument is an authentication handle obtained by a prior call to pam_start()\&. The
 \fIname_value\fR
 argument is a single NUL terminated string of one of the following forms:
 .PP
 NAME=value of variable
 .RS 4
 In this case the environment variable of the given NAME is set to the indicated value:
-\fIvalue of variable\fR\. If this variable is already known, it is overwritten\. Otherwise it is added to the PAM environment\.
+\fIvalue of variable\fR\&. If this variable is already known, it is overwritten\&. Otherwise it is added to the PAM environment\&.
 .RE
 .PP
 NAME=
 .RS 4
-This function sets the variable to an empty value\. It is listed separately to indicate that this is the correct way to achieve such a setting\.
+This function sets the variable to an empty value\&. It is listed separately to indicate that this is the correct way to achieve such a setting\&.
 .RE
 .PP
 NAME
 .RS 4
 Without an \'=\' the
-\fBpam_putenv\fR() function will delete the corresponding variable from the PAM environment\.
+\fBpam_putenv\fR() function will delete the corresponding variable from the PAM environment\&.
 .RE
 .PP
 
 \fBpam_putenv\fR() operates on a copy of
 \fIname_value\fR, which means in contrast to
-\fBputenv\fR(3), the application is responsible to free the data\.
+\fBputenv\fR(3), the application is responsible to free the data\&.
 .SH "RETURN VALUES"
 .PP
 PAM_PERM_DENIED
 .RS 4
 Argument
 \fIname_value\fR
-given is a NULL pointer\.
+given is a NULL pointer\&.
 .RE
 .PP
 PAM_BAD_ITEM
 .RS 4
-Variable requested (for deletion) is not currently set\.
+Variable requested (for deletion) is not currently set\&.
 .RE
 .PP
 PAM_ABORT
 .RS 4
 The
 \fIpamh\fR
-handle is corrupt\.
+handle is corrupt\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-The environment variable was successfully updated\.
+The environment variable was successfully updated\&.
 .RE
 .SH "SEE ALSO"
 .PP
@@ -93,4 +93,4 @@
 \fBpam_getenv\fR(3),
 \fBpam_getenvlist\fR(3),
 \fBpam_strerror\fR(3),
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_putenv.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_putenv.3.xml
+++ pam.deb/doc/man/pam_putenv.3.xml
@@ -145,7 +145,7 @@
         <refentrytitle>pam_strerror</refentrytitle><manvolnum>3</manvolnum>
       </citerefentry>,
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_strerror.3
===================================================================
--- pam.deb.orig/doc/man/pam_strerror.3
+++ pam.deb/doc/man/pam_strerror.3
@@ -1,22 +1,22 @@
 .\"     Title: pam_strerror
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_STRERROR" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_STRERROR" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_strerror - return string describing PAM error code
+pam_strerror \- return string describing PAM error code
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <security/pam_appl\.h>
+#include <security/pam_appl\&.h>
 .fi
 .ft
 .HP 25
@@ -26,11 +26,11 @@
 The
 \fBpam_strerror\fR
 function returns a pointer to a string describing the error code passed in the argument
-\fIerrnum\fR, possibly using the LC_MESSAGES part of the current locale to select the appropriate language\. This string must not be modified by the application\. No library function will modify this string\.
+\fIerrnum\fR, possibly using the LC_MESSAGES part of the current locale to select the appropriate language\&. This string must not be modified by the application\&. No library function will modify this string\&.
 .SH "RETURN VALUES"
 .PP
-This function returns always a pointer to a string\.
+This function returns always a pointer to a string\&.
 .SH "SEE ALSO"
 .PP
 
-\fBpam\fR(8)
+\fBpam\fR(7)
Index: pam.deb/doc/man/pam_strerror.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_strerror.3.xml
+++ pam.deb/doc/man/pam_strerror.3.xml
@@ -51,7 +51,7 @@
     <title>SEE ALSO</title>
     <para>
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/doc/man/pam_syslog.3
===================================================================
--- pam.deb.orig/doc/man/pam_syslog.3
+++ pam.deb/doc/man/pam_syslog.3
@@ -1,32 +1,32 @@
 .\"     Title: pam_syslog
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SYSLOG" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_SYSLOG" "3" "07/27/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_syslog, pam_vsyslog - send messages to the system logger
+pam_syslog, pam_vsyslog \- send messages to the system logger
 .SH "SYNOPSIS"
 .sp
 .ft B
 .nf
-#include <syslog\.h>
+#include <syslog\&.h>
 .fi
 .ft
 .sp
 .ft B
 .nf
-#include <security/pam_ext\.h>
+#include <security/pam_ext\&.h>
 .fi
 .ft
 .HP 16
-.BI "void pam_syslog(pam_handle_t\ *" "pamh" ", int\ " "priority" ", const\ char\ *" "fmt" ", " "\.\.\." ");"
+.BI "void pam_syslog(pam_handle_t\ *" "pamh" ", int\ " "priority" ", const\ char\ *" "fmt" ", " "\&.\&.\&." ");"
 .HP 17
 .BI "void pam_vsyslog(pam_handle_t\ *" "pamh" ", int\ " "priority" ", const\ char\ *" "fmt" ", va_list\ " "args" ");"
 .SH "DESCRIPTION"
@@ -35,11 +35,11 @@
 \fBpam_syslog\fR
 function logs messages using
 \fBsyslog\fR(3)
-and is intended for internal use by Linux\-PAM and PAM service modules\. The
+and is intended for internal use by Linux\-PAM and PAM service modules\&. The
 \fIpriority\fR
 argument is formed by ORing the facility and the level values as documented in the
 \fBsyslog\fR(3)
-manual page\.
+manual page\&.
 .PP
 The
 \fBpam_vsyslog\fR
@@ -47,15 +47,15 @@
 \fBpam_syslog()\fR
 with the difference that it takes a set of arguments which have been obtained using the
 \fBstdarg\fR(3)
-variable argument list macros\.
+variable argument list macros\&.
 .SH "SEE ALSO"
 .PP
 
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "STANDARDS"
 .PP
 The
 \fBpam_syslog\fR
 and
 \fBpam_vsyslog\fR
-functions are Linux\-PAM extensions\.
+functions are Linux\-PAM extensions\&.
Index: pam.deb/doc/man/pam_syslog.3.xml
===================================================================
--- pam.deb.orig/doc/man/pam_syslog.3.xml
+++ pam.deb/doc/man/pam_syslog.3.xml
@@ -66,7 +66,7 @@
     <title>SEE ALSO</title>
     <para>
       <citerefentry>
-        <refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+        <refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_userdb/pam_userdb.8
===================================================================
--- pam.deb.orig/modules/pam_userdb/pam_userdb.8
+++ pam.deb/modules/pam_userdb/pam_userdb.8
@@ -1,77 +1,77 @@
 .\"     Title: pam_userdb
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_USERDB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_USERDB" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_userdb - PAM module to authenticate against a db database
+pam_userdb \- PAM module to authenticate against a db database
 .SH "SYNOPSIS"
 .HP 14
-\fBpam_userdb\.so\fR db=\fI/path/database\fR [debug] [crypt=[crypt|none]] [icase] [dump] [try_first_pass] [use_first_pass] [unknown_ok] [key_only]
+\fBpam_userdb\&.so\fR db=\fI/path/database\fR [debug] [crypt=[crypt|none]] [icase] [dump] [try_first_pass] [use_first_pass] [unknown_ok] [key_only]
 .SH "DESCRIPTION"
 .PP
-The pam_userdb module is used to verify a username/password pair against values stored in a Berkeley DB database\. The database is indexed by the username, and the data fields corresponding to the username keys are the passwords\.
+The pam_userdb module is used to verify a username/password pair against values stored in a Berkeley DB database\&. The database is indexed by the username, and the data fields corresponding to the username keys are the passwords\&.
 .SH "OPTIONS"
 .PP
 \fBcrypt=[crypt|none]\fR
 .RS 4
-Indicates whether encrypted or plaintext passwords are stored in the database\. If it is
+Indicates whether encrypted or plaintext passwords are stored in the database\&. If it is
 \fBcrypt\fR, passwords should be stored in the database in
 \fBcrypt\fR(3)
-form\. If
+form\&. If
 \fBnone\fR
-is selected, passwords should be stored in the database as plaintext\.
+is selected, passwords should be stored in the database as plaintext\&.
 .RE
 .PP
 \fBdb=\fR\fB\fI/path/database\fR\fR
 .RS 4
 Use the
 \fI/path/database\fR
-database for performing lookup\. There is no default; the module will return
+database for performing lookup\&. There is no default; the module will return
 \fBPAM_IGNORE\fR
-if no database is provided\.
+if no database is provided\&.
 .RE
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBdump\fR
 .RS 4
-Dump all the entries in the database to the log\. Don\'t do this by default!
+Dump all the entries in the database to the log\&. Don\'t do this by default!
 .RE
 .PP
 \fBicase\fR
 .RS 4
-Make the password verification to be case insensitive (ie when working with registration numbers and such)\. Only works with plaintext password storage\.
+Make the password verification to be case insensitive (ie when working with registration numbers and such)\&. Only works with plaintext password storage\&.
 .RE
 .PP
 \fBtry_first_pass\fR
 .RS 4
-Use the authentication token previously obtained by another module that did the conversation with the application\. If this token can not be obtained then the module will try to converse\. This option can be used for stacking different modules that need to deal with the authentication tokens\.
+Use the authentication token previously obtained by another module that did the conversation with the application\&. If this token can not be obtained then the module will try to converse\&. This option can be used for stacking different modules that need to deal with the authentication tokens\&.
 .RE
 .PP
 \fBuse_first_pass\fR
 .RS 4
-Use the authentication token previously obtained by another module that did the conversation with the application\. If this token can not be obtained then the module will fail\. This option can be used for stacking different modules that need to deal with the authentication tokens\.
+Use the authentication token previously obtained by another module that did the conversation with the application\&. If this token can not be obtained then the module will fail\&. This option can be used for stacking different modules that need to deal with the authentication tokens\&.
 .RE
 .PP
 \fBunknown_ok\fR
 .RS 4
-Do not return error when checking for a user that is not in the database\. This can be used to stack more than one pam_userdb module that will check a username/password pair in more than a database\.
+Do not return error when checking for a user that is not in the database\&. This can be used to stack more than one pam_userdb module that will check a username/password pair in more than a database\&.
 .RE
 .PP
 \fBkey_only\fR
 .RS 4
-The username and password are concatenated together in the database hash as \'username\-password\' with a random value\. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid\. this is useful in cases where the username may not be unique but the username and password pair are\.
+The username and password are concatenated together in the database hash as \'username\-password\' with a random value\&. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid\&. this is useful in cases where the username may not be unique but the username and password pair are\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
@@ -79,48 +79,48 @@
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
 .RS 4
-Authentication failure\.
+Authentication failure\&.
 .RE
 .PP
 PAM_AUTHTOK_RECOVERY_ERR
 .RS 4
-Authentication information cannot be recovered\.
+Authentication information cannot be recovered\&.
 .RE
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_CONV_ERR
 .RS 4
-Conversation failure\.
+Conversation failure\&.
 .RE
 .PP
 PAM_SERVICE_ERR
 .RS 4
-Error in service module\.
+Error in service module\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Success\.
+Success\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known to the underlying authentication module\.
+User not known to the underlying authentication module\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-auth  sufficient pam_userdb\.so icase db=/etc/dbtest\.db
+auth  sufficient pam_userdb\&.so icase db=/etc/dbtest\&.db
     
 .fi
 .RE
@@ -130,7 +130,7 @@
 \fBcrypt\fR(3),
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_userdb was written by Cristian Gafton >gafton@redhat\.com<\.
+pam_userdb was written by Cristian Gafton >gafton@redhat\&.com<\&.
Index: pam.deb/modules/pam_userdb/pam_userdb.8.xml
===================================================================
--- pam.deb.orig/modules/pam_userdb/pam_userdb.8.xml
+++ pam.deb/modules/pam_userdb/pam_userdb.8.xml
@@ -277,7 +277,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_warn/pam_warn.8
===================================================================
--- pam.deb.orig/modules/pam_warn/pam_warn.8
+++ pam.deb/modules/pam_warn/pam_warn.8
@@ -1,28 +1,28 @@
 .\"     Title: pam_warn
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_WARN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_WARN" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_warn - PAM module which logs all PAM items if called
+pam_warn \- PAM module which logs all PAM items if called
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_warn\.so\fR
+\fBpam_warn\&.so\fR
 .SH "DESCRIPTION"
 .PP
 pam_warn is a PAM module that logs the service, terminal, user, remote user and remote host to
-\fBsyslog\fR(3)\. The items are not probed for, but instead obtained from the standard PAM items\. The module always returns
-\fBPAM_IGNORE\fR, indicating that it does not want to affect the authentication process\.
+\fBsyslog\fR(3)\&. The items are not probed for, but instead obtained from the standard PAM items\&. The module always returns
+\fBPAM_IGNORE\fR, indicating that it does not want to affect the authentication process\&.
 .SH "OPTIONS"
 .PP
-This module does not recognise any options\.
+This module does not recognise any options\&.
 .SH "MODULE SERVICES PROVIDED"
 .PP
 The services
@@ -31,30 +31,30 @@
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+are supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
 .RS 4
-This module always returns PAM_IGNORE\.
+This module always returns PAM_IGNORE\&.
 .RE
 .SH "EXAMPLES"
 .sp
 .RS 4
 .nf
-#%PAM\-1\.0
+#%PAM\-1\&.0
 #
 # If we don\'t have config entries for a service, the
-# OTHER entries are used\. To be secure, warn and deny
-# access to everything\.
-other auth     required       pam_warn\.so
-other auth     required       pam_deny\.so
-other account  required       pam_warn\.so
-other account  required       pam_deny\.so
-other password required       pam_warn\.so
-other password required       pam_deny\.so
-other session  required       pam_warn\.so
-other session  required       pam_deny\.so
+# OTHER entries are used\&. To be secure, warn and deny
+# access to everything\&.
+other auth     required       pam_warn\&.so
+other auth     required       pam_deny\&.so
+other account  required       pam_warn\&.so
+other account  required       pam_deny\&.so
+other password required       pam_warn\&.so
+other password required       pam_deny\&.so
+other session  required       pam_warn\&.so
+other session  required       pam_deny\&.so
       
 .fi
 .RE
@@ -63,7 +63,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_warn was written by Andrew G\. Morgan <morgan@kernel\.org>\.
+pam_warn was written by Andrew G\&. Morgan <morgan@kernel\&.org>\&.
Index: pam.deb/modules/pam_warn/pam_warn.8.xml
===================================================================
--- pam.deb.orig/modules/pam_warn/pam_warn.8.xml
+++ pam.deb/modules/pam_warn/pam_warn.8.xml
@@ -89,7 +89,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_wheel/pam_wheel.8
===================================================================
--- pam.deb.orig/modules/pam_wheel/pam_wheel.8
+++ pam.deb/modules/pam_wheel/pam_wheel.8
@@ -116,7 +116,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
 pam_wheel was written by Cristian Gafton <gafton@redhat\&.com>\&.
Index: pam.deb/modules/pam_wheel/pam_wheel.8.xml
===================================================================
--- pam.deb.orig/modules/pam_wheel/pam_wheel.8.xml
+++ pam.deb/modules/pam_wheel/pam_wheel.8.xml
@@ -212,7 +212,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>
Index: pam.deb/modules/pam_xauth/pam_xauth.8
===================================================================
--- pam.deb.orig/modules/pam_xauth/pam_xauth.8
+++ pam.deb/modules/pam_xauth/pam_xauth.8
@@ -1,67 +1,67 @@
 .\"     Title: pam_xauth
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 07/27/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_XAUTH" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_XAUTH" "8" "07/27/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
 .ad l
 .SH "NAME"
-pam_xauth - PAM module to forward xauth keys between users
+pam_xauth \- PAM module to forward xauth keys between users
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_xauth\.so\fR [debug] [xauthpath=\fI/path/to/xauth\fR] [systemuser=\fIUID\fR] [targetuser=\fIUID\fR]
+\fBpam_xauth\&.so\fR [debug] [xauthpath=\fI/path/to/xauth\fR] [systemuser=\fIUID\fR] [targetuser=\fIUID\fR]
 .SH "DESCRIPTION"
 .PP
-The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users\.
+The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users\&.
 .PP
 Without pam_xauth, when xauth is enabled and a user uses the
 \fBsu\fR(1)
-command to assume another user\'s priviledges, that user is no longer able to access the original user\'s X display because the new user does not have the key needed to access the display\. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down\.
+command to assume another user\'s priviledges, that user is no longer able to access the original user\'s X display because the new user does not have the key needed to access the display\&. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down\&.
 .PP
 This means, for example, that when you run
 \fBsu\fR(1)
 from an xterm sesssion, you will be able to run X programs without explicitly dealing with the
 \fBxauth\fR(1)
-xauth command or ~/\.Xauthority files\.
+xauth command or ~/\&.Xauthority files\&.
 .PP
-pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable\.
+pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable\&.
 .PP
 Primitive access control is provided by
-\fI~/\.xauth/export\fR
+\fI~/\&.xauth/export\fR
 in the invoking user\'s home directory and
-\fI~/\.xauth/import\fR
-in the target user\'s home directory\.
+\fI~/\&.xauth/import\fR
+in the target user\'s home directory\&.
 .PP
 If a user has a
-\fI~/\.xauth/import\fR
-file, the user will only receive cookies from users listed in the file\. If there is no
-\fI~/\.xauth/import\fR
-file, the user will accept cookies from any other user\.
+\fI~/\&.xauth/import\fR
+file, the user will only receive cookies from users listed in the file\&. If there is no
+\fI~/\&.xauth/import\fR
+file, the user will accept cookies from any other user\&.
 .PP
 If a user has a
-\fI\.xauth/export\fR
-file, the user will only forward cookies to users listed in the file\. If there is no
-\fI~/\.xauth/export\fR
+\fI\&.xauth/export\fR
+file, the user will only forward cookies to users listed in the file\&. If there is no
+\fI~/\&.xauth/export\fR
 file, and the invoking user is not
-\fBroot\fR, the user will forward cookies to any other user\. If there is no
-\fI~/\.xauth/export\fR
+\fBroot\fR, the user will forward cookies to any other user\&. If there is no
+\fI~/\&.xauth/export\fR
 file, and the invoking user is
 \fBroot\fR, the user will
 \fInot\fR
-forward cookies to other users\.
+forward cookies to other users\&.
 .PP
 Both the import and export files support wildcards (such as
-\fI*\fR)\. Both the import and export files can be empty, signifying that no users are allowed\.
+\fI*\fR)\&. Both the import and export files can be empty, signifying that no users are allowed\&.
 .SH "OPTIONS"
 .PP
 \fBdebug\fR
 .RS 4
-Print debug information\.
+Print debug information\&.
 .RE
 .PP
 \fBxauthpath=\fR\fB\fI/path/to/xauth\fR\fR
@@ -70,58 +70,58 @@
 \fI/usr/X11R6/bin/xauth\fR,
 \fI/usr/bin/xauth\fR, or
 \fI/usr/bin/X11/xauth\fR
-by default)\.
+by default)\&.
 .RE
 .PP
 \fBsystemuser=\fR\fB\fIUID\fR\fR
 .RS 4
-Specify the highest UID which will be assumed to belong to a "system" user\. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified\.
+Specify the highest UID which will be assumed to belong to a "system" user\&. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified\&.
 .RE
 .PP
 \fBtargetuser=\fR\fB\fIUID\fR\fR
 .RS 4
-Specify a single target UID which is exempt from the systemuser check\.
+Specify a single target UID which is exempt from the systemuser check\&.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+service is supported\&.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
 .RS 4
-Memory buffer error\.
+Memory buffer error\&.
 .RE
 .PP
 PAM_PERM_DENIED
 .RS 4
-Permission denied by import/export file\.
+Permission denied by import/export file\&.
 .RE
 .PP
 PAM_SESSION_ERR
 .RS 4
-Cannot determine user name, UID or access users home directory\.
+Cannot determine user name, UID or access users home directory\&.
 .RE
 .PP
 PAM_SUCCESS
 .RS 4
-Success\.
+Success\&.
 .RE
 .PP
 PAM_USER_UNKNOWN
 .RS 4
-User not known\.
+User not known\&.
 .RE
 .SH "EXAMPLES"
 .PP
 Add the following line to
-\fI/etc/pam\.d/su\fR
+\fI/etc/pam\&.d/su\fR
 to forward xauth keys between users when calling su:
 .sp
 .RS 4
 .nf
-session  optional  pam_xauth\.so
+session  optional  pam_xauth\&.so
       
 .fi
 .RE
@@ -131,24 +131,24 @@
 pam_xauth will work
 \fIonly\fR
 if it is used from a setuid application in which the
-\fBgetuid\fR() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume\. The typical application of this type is
-\fBsu\fR(1)\. The application must call both
+\fBgetuid\fR() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume\&. The typical application of this type is
+\fBsu\fR(1)\&. The application must call both
 \fBpam_open_session\fR() and
-\fBpam_close_session\fR() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user\.
+\fBpam_close_session\fR() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user\&.
 .PP
 pam_xauth calls
 \fBxauth\fR(1)
-as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database\.
+as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database\&.
 .PP
-pam_xauth cannot be told to not remove the keys when the session is closed\.
+pam_xauth cannot be told to not remove the keys when the session is closed\&.
 .SH "FILES"
 .PP
-\fI~/\.xauth/import\fR
+\fI~/\&.xauth/import\fR
 .RS 4
 XXX
 .RE
 .PP
-\fI~/\.xauth/export\fR
+\fI~/\&.xauth/export\fR
 .RS 4
 XXX
 .RE
@@ -157,7 +157,7 @@
 
 \fBpam.conf\fR(5),
 \fBpam.d\fR(8),
-\fBpam\fR(8)
+\fBpam\fR(7)
 .SH "AUTHOR"
 .PP
-pam_xauth was written by Nalin Dahyabhai <nalin@redhat\.com>, based on original version by Michael K\. Johnson <johnsonm@redhat\.com>\.
+pam_xauth was written by Nalin Dahyabhai <nalin@redhat\&.com>, based on original version by Michael K\&. Johnson <johnsonm@redhat\&.com>\&.
Index: pam.deb/modules/pam_xauth/pam_xauth.8.xml
===================================================================
--- pam.deb.orig/modules/pam_xauth/pam_xauth.8.xml
+++ pam.deb/modules/pam_xauth/pam_xauth.8.xml
@@ -276,7 +276,7 @@
 	<refentrytitle>pam.d</refentrytitle><manvolnum>8</manvolnum>
       </citerefentry>,
       <citerefentry>
-	<refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum>
+	<refentrytitle>pam</refentrytitle><manvolnum>7</manvolnum>
       </citerefentry>
     </para>
   </refsect1>