File Linux-PAM-docu-generated.diff of Package pam

--- Linux-PAM-1.0.2-old/modules/pam_access/pam_access.8	2008-04-16 11:06:35.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_access/pam_access.8	2008-10-17 13:01:19.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_access
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ACCESS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ACCESS" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -64,9 +64,13 @@
 .RS 4
 The group database will not be used for tokens not identified as account name\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBauth\fR,
+\fBaccount\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -105,7 +109,7 @@
 .PP
 
 \fBaccess.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_cracklib/pam_cracklib.8 Linux-PAM-1.0.2/modules/pam_cracklib/pam_cracklib.8
--- Linux-PAM-1.0.2-old/modules/pam_cracklib/pam_cracklib.8	2008-04-16 11:06:38.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_cracklib/pam_cracklib.8	2008-10-17 13:01:23.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_cracklib
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_CRACKLIB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_CRACKLIB" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -69,12 +69,6 @@
 Is the new password a rotated version of the old password?
 .RE
 .PP
-Already used
-.RS 4
-Was the password used in the past? Previously used passwords are to be found in
-\fI/etc/security/opasswd\fR\.
-.RE
-.PP
 This module with no arguments will work well for standard unix password encryption\. With md5 encryption, passwords can be longer than 8 characters and the default settings for this module can make it hard for the user to choose a satisfactory new password\. Notably, the requirement that the new password contain no more than 1/2 of the characters in the old password becomes a non\-trivial constraint\. For example, an old password of the form "the quick brown fox jumped over the lazy dogs" would be difficult to change\.\.\. In addition, the default action is to allow passwords as small as 5 characters in length\. For a md5 systems it can be a good idea to increase the required minimum size of a password\. One can then allow more credit for different kinds of characters but accept that the new password may share most of these characters with the old password\.
 .SH "OPTIONS"
 .PP
@@ -157,7 +151,7 @@
 \fBminlen\fR
 less than 10\.
 .sp
-(N > 0) This is the minimum number of upper case letters that must be met for a new password\.
+(N < 0) This is the minimum number of upper case letters that must be met for a new password\.
 .RE
 .PP
 \fBlcredit=\fR\fB\fIN\fR\fR
@@ -212,11 +206,11 @@
 .RS 4
 Path to the cracklib dictionaries\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-Only he
+Only the
 \fBpassword\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -302,7 +296,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_cracklib/README Linux-PAM-1.0.2/modules/pam_cracklib/README
--- Linux-PAM-1.0.2-old/modules/pam_cracklib/README	2008-04-16 11:06:39.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_cracklib/README	2008-10-17 13:01:24.000000000 +0200
@@ -51,11 +51,6 @@
 
     Is the new password a rotated version of the old password?
 
-Already used
-
-    Was the password used in the past? Previously used passwords are to be
-    found in /etc/security/opasswd.
-
 This module with no arguments will work well for standard unix password
 encryption. With md5 encryption, passwords can be longer than 8 characters and
 the default settings for this module can make it hard for the user to choose a
@@ -129,7 +124,7 @@
     will count +1 towards meeting the current minlen value. The default for
     ucredit is 1 which is the recommended value for minlen less than 10.
 
-    (N > 0) This is the minimum number of upper case letters that must be met
+    (N < 0) This is the minimum number of upper case letters that must be met
     for a new password.
 
 lcredit=N
diff -urN Linux-PAM-1.0.2-old/modules/pam_debug/pam_debug.8 Linux-PAM-1.0.2/modules/pam_debug/pam_debug.8
--- Linux-PAM-1.0.2-old/modules/pam_debug/pam_debug.8	2008-04-16 11:06:41.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_debug/pam_debug.8	2008-10-17 13:01:26.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_debug
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DEBUG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DEBUG" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -87,15 +87,13 @@
 Where
 \fIvalue\fR
 can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -119,7 +117,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_deny/pam_deny.8 Linux-PAM-1.0.2/modules/pam_deny/pam_deny.8
--- Linux-PAM-1.0.2-old/modules/pam_deny/pam_deny.8	2008-04-16 11:06:44.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_deny/pam_deny.8	2008-10-17 13:01:29.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_deny
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DENY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DENY" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -22,13 +22,13 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services (\fBaccount\fR,
+All module types (\fBaccount\fR,
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -75,7 +75,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_echo/pam_echo.8 Linux-PAM-1.0.2/modules/pam_echo/pam_echo.8
--- Linux-PAM-1.0.2-old/modules/pam_echo/pam_echo.8	2008-04-16 11:06:47.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_echo/pam_echo.8	2008-10-17 13:01:31.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_echo
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ECHO" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ECHO" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -66,9 +66,13 @@
 \fI/path/message\fR
 will be printed with the PAM conversion function as PAM_TEXT_INFO\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBauth\fR,
+\fBaccount\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -101,7 +105,7 @@
 .PP
 
 \fBpam.conf\fR(8),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_env/pam_env.8 Linux-PAM-1.0.2/modules/pam_env/pam_env.8
--- Linux-PAM-1.0.2-old/modules/pam_env/pam_env.8	2008-04-16 11:06:52.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_env/pam_env.8	2008-10-17 13:01:34.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_env
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ENV" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ENV" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,7 +27,7 @@
 .PP
 This module can also parse a file with simple
 \fIKEY=VAL\fR
-pairs on seperate lines (\fI/etc/environment\fR
+pairs on separate lines (\fI/etc/environment\fR
 by default)\. You can change the default file to parse, with the
 \fIenvfile\fR
 flag and turn it on or off by setting the
@@ -59,13 +59,13 @@
 .RS 4
 Turns on or off the reading of the file specified by envfile (0 is off, 1 is on)\. By default this option is on\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBsession\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
@@ -102,7 +102,7 @@
 .PP
 
 \fBpam_env.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_env/README Linux-PAM-1.0.2/modules/pam_env/README
--- Linux-PAM-1.0.2-old/modules/pam_env/README	2008-04-16 11:06:53.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_env/README	2008-10-17 13:01:36.000000000 +0200
@@ -11,7 +11,7 @@
 By default rules for (un)setting of variables is taken from the config file /
 etc/security/pam_env.conf if no other file is specified.
 
-This module can also parse a file with simple KEY=VAL pairs on seperate lines
+This module can also parse a file with simple KEY=VAL pairs on separate lines
 (/etc/environment by default). You can change the default file to parse, with
 the envfile flag and turn it on or off by setting the readenv flag to 1 or 0
 respectively.
diff -urN Linux-PAM-1.0.2-old/modules/pam_exec/pam_exec.8 Linux-PAM-1.0.2/modules/pam_exec/pam_exec.8
--- Linux-PAM-1.0.2-old/modules/pam_exec/pam_exec.8	2008-04-16 11:09:09.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_exec/pam_exec.8	2008-10-17 13:01:38.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_exec
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_EXEC" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_EXEC" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -50,15 +50,13 @@
 .RS 4
 Per default pam_exec\.so will execute the external command with the real user ID of the calling process\. Specifying this option means the command is run with the effective user ID\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -109,7 +107,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_faildelay/pam_faildelay.8 Linux-PAM-1.0.2/modules/pam_faildelay/pam_faildelay.8
--- Linux-PAM-1.0.2-old/modules/pam_faildelay/pam_faildelay.8	2008-04-16 11:09:21.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_faildelay/pam_faildelay.8	2008-10-17 13:01:41.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_faildelay
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FAILDELAY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FAILDELAY" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -34,11 +34,11 @@
 .RS 4
 Set the delay on failure to N microseconds\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -66,7 +66,7 @@
 
 \fBpam_fail_delay\fR(3),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_filter/pam_filter.8 Linux-PAM-1.0.2/modules/pam_filter/pam_filter.8
--- Linux-PAM-1.0.2-old/modules/pam_filter/pam_filter.8	2008-04-16 11:06:56.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_filter/pam_filter.8	2008-10-17 13:01:45.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_filter
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FILTER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FILTER" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -109,15 +109,13 @@
 .RS 4
 The full pathname of the filter to be run and any command line arguments that the filter might expect\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -147,7 +145,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_ftp/pam_ftp.8 Linux-PAM-1.0.2/modules/pam_ftp/pam_ftp.8
--- Linux-PAM-1.0.2-old/modules/pam_ftp/pam_ftp.8	2008-04-16 11:07:01.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_ftp/pam_ftp.8	2008-10-17 13:01:47.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_ftp
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FTP" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FTP" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -56,11 +56,11 @@
 \fB\fIXXX,YYY,\.\.\.\fR\fR\. Should the applicant enter one of these usernames the returned username is set to the first in the list:
 \fIXXX\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -98,7 +98,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_group/pam_group.8 Linux-PAM-1.0.2/modules/pam_group/pam_group.8
--- Linux-PAM-1.0.2-old/modules/pam_group/pam_group.8	2008-04-16 11:07:06.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_group/pam_group.8	2008-10-17 13:01:50.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_group
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GROUP" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GROUP" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -39,11 +39,11 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -87,7 +87,7 @@
 .PP
 
 \fBgroup.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_issue/pam_issue.8 Linux-PAM-1.0.2/modules/pam_issue/pam_issue.8
--- Linux-PAM-1.0.2-old/modules/pam_issue/pam_issue.8	2008-04-16 11:07:09.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_issue/pam_issue.8	2008-10-17 13:01:54.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_issue
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ISSUE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ISSUE" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -87,11 +87,11 @@
 .RS 4
 The file to output if not using the default\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -131,7 +131,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_keyinit/pam_keyinit.8 Linux-PAM-1.0.2/modules/pam_keyinit/pam_keyinit.8
--- Linux-PAM-1.0.2-old/modules/pam_keyinit/pam_keyinit.8	2008-04-16 11:07:12.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_keyinit/pam_keyinit.8	2008-10-17 13:01:57.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_keyinit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_KEYINIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_KEYINIT" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -53,11 +53,11 @@
 .RS 4
 Causes the session keyring of the invoking process to be revoked when the invoking process exits if the session keyring was created for this process in the first place\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -110,7 +110,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 \fBkeyctl\fR(1)
 .SH "AUTHOR"
diff -urN Linux-PAM-1.0.2-old/modules/pam_lastlog/pam_lastlog.8 Linux-PAM-1.0.2/modules/pam_lastlog/pam_lastlog.8
--- Linux-PAM-1.0.2-old/modules/pam_lastlog/pam_lastlog.8	2008-04-16 11:07:16.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_lastlog/pam_lastlog.8	2008-10-17 13:02:00.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_lastlog
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LASTLOG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LASTLOG" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_lastlog - PAM module to display date of last login
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_lastlog\.so\fR [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp]
+\fBpam_lastlog\.so\fR [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp] [noupdate] [showfailed]
 .SH "DESCRIPTION"
 .PP
 pam_lastlog is a PAM module to display a line of information about the last login of the user\. In addition, the module maintains the
@@ -62,11 +62,23 @@
 .RS 4
 Don\'t update the wtmp entry\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.PP
+\fBnoupdate\fR
+.RS 4
+Don\'t update any file\.
+.RE
+.PP
+\fBshowfailed\fR
+.RS 4
+Display number of failed login attempts and the date of the last failed attempt from btmp\. The date is not displayed when
+\fBnodate\fR
+is specified\.
+.RE
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -106,7 +118,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_lastlog/README Linux-PAM-1.0.2/modules/pam_lastlog/README
--- Linux-PAM-1.0.2-old/modules/pam_lastlog/README	2008-04-16 11:07:17.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_lastlog/README	2008-10-17 13:02:01.000000000 +0200
@@ -43,6 +43,15 @@
 
     Don't update the wtmp entry.
 
+noupdate
+
+    Don't update any file.
+
+showfailed
+
+    Display number of failed login attempts and the date of the last failed
+    attempt from btmp. The date is not displayed when nodate is specified.
+
 EXAMPLES
 
 Add the following line to /etc/pam.d/login to display the last login time of an
diff -urN Linux-PAM-1.0.2-old/modules/pam_limits/pam_limits.8 Linux-PAM-1.0.2/modules/pam_limits/pam_limits.8
--- Linux-PAM-1.0.2-old/modules/pam_limits/pam_limits.8	2008-04-16 11:07:20.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_limits/pam_limits.8	2008-10-17 13:02:03.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_limits
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LIMITS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_LIMITS" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -56,11 +56,11 @@
 .RS 4
 Do not report exceeded maximum logins count to the audit subsystem\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
@@ -125,7 +125,7 @@
 .PP
 
 \fBlimits.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_listfile/pam_listfile.8 Linux-PAM-1.0.2/modules/pam_listfile/pam_listfile.8
--- Linux-PAM-1.0.2-old/modules/pam_listfile/pam_listfile.8	2008-04-16 11:07:24.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_listfile/pam_listfile.8	2008-10-17 13:02:06.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_listfile
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LISTFILE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LISTFILE" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -98,15 +98,13 @@
 .RS 4
 Do not treat service refusals or missing list files as errors that need to be logged\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -182,7 +180,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_localuser/pam_localuser.8 Linux-PAM-1.0.2/modules/pam_localuser/pam_localuser.8
--- Linux-PAM-1.0.2-old/modules/pam_localuser/pam_localuser.8	2008-04-16 11:07:27.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_localuser/pam_localuser.8	2008-10-17 13:02:09.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_localuser
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOCALUSER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOCALUSER" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -33,13 +33,13 @@
 Use a file other than
 \fI/etc/passwd\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services (\fBaccount\fR,
+All module types (\fBaccount\fR,
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -81,7 +81,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_loginuid/pam_loginuid.8 Linux-PAM-1.0.2/modules/pam_loginuid/pam_loginuid.8
--- Linux-PAM-1.0.2-old/modules/pam_loginuid/pam_loginuid.8	2008-04-16 11:09:18.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_loginuid/pam_loginuid.8	2008-10-17 13:02:11.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_loginuid
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOGINUID" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOGINUID" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -24,11 +24,11 @@
 .RS 4
 This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The
+Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -54,7 +54,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8),
 \fBauditctl\fR(8),
 \fBauditd\fR(8)
diff -urN Linux-PAM-1.0.2-old/modules/pam_mail/pam_mail.8 Linux-PAM-1.0.2/modules/pam_mail/pam_mail.8
--- Linux-PAM-1.0.2-old/modules/pam_mail/pam_mail.8	2008-04-16 11:07:30.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_mail/pam_mail.8	2008-10-17 13:02:14.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_mail
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MAIL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MAIL" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_mail - Inform about available mail
 .SH "SYNOPSIS"
 .HP 12
-\fBpam_mail\.so\fR [close] [debug] [dir=\fImaildir\fR] [empty] [hash=\fIcount\fR] [noenv] [nopen] [quit] [standard]
+\fBpam_mail\.so\fR [close] [debug] [dir=\fImaildir\fR] [empty] [hash=\fIcount\fR] [noenv] [nopen] [quiet] [standard]
 .SH "DESCRIPTION"
 .PP
 The pam_mail PAM module provides the "you have new mail" service to the user\. It can be plugged into any application that has credential or session hooks\. It gives a single message indicating the
@@ -87,13 +87,13 @@
 .RS 4
 Old style "You have\.\.\." format which doesn\'t show the mail spool being used\. This also implies "empty"\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
-\fBauth\fR
+\fBsession\fR
 and
-\fBaccount\fR
-services are supported\.
+\fBauth\fR
+(on establishment and deletion of credentials) module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -132,7 +132,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_mkhomedir/pam_mkhomedir.8 Linux-PAM-1.0.2/modules/pam_mkhomedir/pam_mkhomedir.8
--- Linux-PAM-1.0.2-old/modules/pam_mkhomedir/pam_mkhomedir.8	2008-04-16 11:07:34.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_mkhomedir/pam_mkhomedir.8	2008-10-17 13:02:17.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_mkhomedir
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MKHOMEDIR" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MKHOMEDIR" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -41,11 +41,11 @@
 directory to override the default
 \fI/etc/skel\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -102,7 +102,7 @@
 .SH "SEE ALSO"
 .PP
 
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_motd/pam_motd.8 Linux-PAM-1.0.2/modules/pam_motd/pam_motd.8
--- Linux-PAM-1.0.2-old/modules/pam_motd/pam_motd.8	2008-04-16 11:07:37.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_motd/pam_motd.8	2008-10-17 13:02:20.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_motd
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MOTD" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MOTD" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -28,11 +28,11 @@
 \fI/path/filename\fR
 file is displayed as message of the day\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -57,7 +57,7 @@
 
 \fBmotd\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_namespace/namespace.conf.5 Linux-PAM-1.0.2/modules/pam_namespace/namespace.conf.5
--- Linux-PAM-1.0.2-old/modules/pam_namespace/namespace.conf.5	2008-04-16 11:09:13.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_namespace/namespace.conf.5	2008-10-17 13:02:24.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: namespace.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "NAMESPACE\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "NAMESPACE\.CONF" "5" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -18,7 +18,7 @@
 \fIpam_namespace\.so\fR
 module allows setup of private namespaces with polyinstantiated directories\. Directories can be polyinstantiated based on user name or, in the case of SELinux, user name, sensitivity level or complete security context\. If an executable script
 \fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path and the instance directory path as its arguments\.
+exists, it is used to initialize the namespace every time an instance directory is set up and mounted\. The script receives the polyinstantiated directory path and the instance directory path as its arguments\.
 .PP
 The
 \fI/etc/security/namespace\.conf\fR
diff -urN Linux-PAM-1.0.2-old/modules/pam_namespace/pam_namespace.8 Linux-PAM-1.0.2/modules/pam_namespace/pam_namespace.8
--- Linux-PAM-1.0.2-old/modules/pam_namespace/pam_namespace.8	2008-04-16 11:09:14.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_namespace/pam_namespace.8	2008-10-17 13:02:25.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_namespace
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NAMESPACE" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_NAMESPACE" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -19,7 +19,7 @@
 .PP
 The pam_namespace PAM module sets up a private namespace for a session with polyinstantiated directories\. A polyinstantiated directory provides a different instance of itself based on user name, or when using SELinux, user name, security context or both\. If an executable script
 \fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\.
+exists, it is used to initialize the instance directory after it is set up and mounted on the polyinstantiated direcory\. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\.
 .PP
 The pam_namespace module disassociates the session namespace from the parent namespace\. Any mounts/unmounts performed in the parent namespace, such as mounting of devices, are not reflected in the session namespace\. To propagate selected mount/unmount events from the parent namespace into the disassociated session namespace, an administrator may use the special shared\-subtree feature\. For additional information on shared\-subtree feature, please refer to the mount(8) man page and the shared\-subtree description at http://lwn\.net/Articles/159077 and http://lwn\.net/Articles/159092\.
 .SH "OPTIONS"
@@ -73,11 +73,11 @@
 .RS 4
 Useful for services which do not use pam_selinux for changing the SELinux context with setexeccon call\. The module will use the default SELinux context of the user for the level and context polyinstantiation\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The
+Only the
 \fBsession\fR
-service is supported\. The module must not be called from multithreaded processes\.
+module type is provided\. The module must not be called from multithreaded processes\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -149,7 +149,7 @@
 .PP
 
 \fBnamespace.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBmount\fR(8),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
diff -urN Linux-PAM-1.0.2-old/modules/pam_nologin/pam_nologin.8 Linux-PAM-1.0.2/modules/pam_nologin/pam_nologin.8
--- Linux-PAM-1.0.2-old/modules/pam_nologin/pam_nologin.8	2008-04-16 11:07:40.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_nologin/pam_nologin.8	2008-10-17 13:02:27.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_nologin
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NOLOGIN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_NOLOGIN" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -34,13 +34,13 @@
 .RS 4
 Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBacct\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -103,7 +103,7 @@
 
 \fBnologin\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_permit/pam_permit.8 Linux-PAM-1.0.2/modules/pam_permit/pam_permit.8
--- Linux-PAM-1.0.2-old/modules/pam_permit/pam_permit.8	2008-04-16 11:07:43.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_permit/pam_permit.8	2008-10-17 13:02:30.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_permit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_PERMIT" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,15 +27,15 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -57,7 +57,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_pwhistory/README Linux-PAM-1.0.2/modules/pam_pwhistory/README
--- Linux-PAM-1.0.2-old/modules/pam_pwhistory/README	1970-01-01 01:00:00.000000000 +0100
+++ Linux-PAM-1.0.2/modules/pam_pwhistory/README	2008-10-17 13:02:33.000000000 +0200
@@ -0,0 +1,61 @@
+pam_pwhistory — PAM module to remember last passwords
+
+━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
+
+DESCRIPTION
+
+This module saves the last passwords for each user in order to force password
+change history and keep the user from alternating between the same password too
+frequently.
+
+This module does not work togehter with kerberos. In general, it does not make
+much sense to use this module in conjuction with NIS or LDAP, since the old
+passwords are stored on the local machine and are not available on another
+machine for password history checking.
+
+OPTIONS
+
+debug
+
+    Turns on debugging via syslog(3).
+
+use_authtok
+
+    When password changing enforce the module to use the new password provided
+    by a previously stacked password module (this is used in the example of the
+    stacking of the pam_cracklib module documented below).
+
+enforce_for_root
+
+    If this option is set, the check is enforced for root, too.
+
+remember=N
+
+    The last N passwords for each user are saved in /etc/security/opasswd. The
+    default is 10.
+
+retry=N
+
+    Prompt user at most N times before returning with error. The default is 1.
+
+EXAMPLES
+
+An example password section would be:
+
+#%PAM-1.0
+password     required       pam_pwhistory.so
+password     required       pam_unix.so        use_authtok
+
+
+In combination with pam_cracklib:
+
+#%PAM-1.0
+password     required       pam_cracklib.so    retry=3
+password     required       pam_pwhistory.so   use_authtok
+password     required       pam_unix.so        use_authtok
+
+
+AUTHOR
+
+pam_pwhistory was written by Thorsten Kukuk <kukuk@thkukuk.de>
+
diff -urN Linux-PAM-1.0.2-old/modules/pam_rhosts/pam_rhosts.8 Linux-PAM-1.0.2/modules/pam_rhosts/pam_rhosts.8
--- Linux-PAM-1.0.2-old/modules/pam_rhosts/pam_rhosts.8	2008-04-16 11:07:46.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_rhosts/pam_rhosts.8	2008-10-17 13:02:34.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_rhosts
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_RHOSTS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_RHOSTS" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -53,11 +53,11 @@
 \fIaccount\fR
 as root\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -101,7 +101,7 @@
 \fBhosts.equiv\fR(5),
 \fBrhosts\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_rootok/pam_rootok.8 Linux-PAM-1.0.2/modules/pam_rootok/pam_rootok.8
--- Linux-PAM-1.0.2-old/modules/pam_rootok/pam_rootok.8	2008-04-16 11:07:49.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_rootok/pam_rootok.8	2008-10-17 13:02:37.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_rootok
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ROOTOK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ROOTOK" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -31,11 +31,11 @@
 .RS 4
 Print debug information\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -76,7 +76,7 @@
 
 \fBsu\fR(1),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_securetty/pam_securetty.8 Linux-PAM-1.0.2/modules/pam_securetty/pam_securetty.8
--- Linux-PAM-1.0.2-old/modules/pam_securetty/pam_securetty.8	2008-04-16 11:07:52.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_securetty/pam_securetty.8	2008-10-17 13:02:40.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_securetty
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SECURETTY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SECURETTY" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -37,11 +37,11 @@
 .RS 4
 Print debug information\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -67,7 +67,7 @@
 \fI/etc/securetty\fR\.
 .RE
 .PP
-PAM_IGNORE
+PAM_USER_UNKNOWN
 .RS 4
 The module could not find the user name in the
 \fI/etc/passwd\fR
@@ -90,7 +90,7 @@
 
 \fBsecuretty\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_selinux/pam_selinux.8 Linux-PAM-1.0.2/modules/pam_selinux/pam_selinux.8
--- Linux-PAM-1.0.2-old/modules/pam_selinux/pam_selinux.8	2008-04-16 11:07:56.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_selinux/pam_selinux.8	2008-10-17 13:02:43.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_selinux
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SELINUX" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SELINUX" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_selinux - PAM module to set the default security context
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_selinux\.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [use_current_range]
+\fBpam_selinux\.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [env_params] [use_current_range]
 .SH "DESCRIPTION"
 .PP
 In a nutshell, pam_selinux sets up the default security context for the next execed shell\.
@@ -55,9 +55,17 @@
 Attempt to ask the user for a custom security context role\. If MLS is on ask also for sensitivity level\.
 .RE
 .PP
+\fBenv_params\fR
+.RS 4
+Attempt to obtain a custom security context role from PAM environment\. If MLS is on obtain also sensitivity level\. This option and the select_context option are mutually exclusive\. The respective PAM environment variables are
+\fISELINUX_ROLE_REQUESTED\fR,
+\fISELINUX_LEVEL_REQUESTED\fR, and
+\fISELINUX_USE_CURRENT_RANGE\fR\. The first two variables are self describing and the last one if set to 1 makes the PAM module behave as if the use_current_range was specified on the command line of the module\.
+.RE
+.PP
 \fBuse_current_range\fR
 .RS 4
-Use the sensitivity range of the process for the user context\. This option and the select_context option are mutually exclusive\.
+Use the sensitivity level of the current process for the user context instead of the default level\. Also supresses asking of the sensitivity level from the user or obtaining it from PAM environment\.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_selinux/README Linux-PAM-1.0.2/modules/pam_selinux/README
--- Linux-PAM-1.0.2-old/modules/pam_selinux/README	2008-04-16 11:07:55.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_selinux/README	2008-10-17 13:02:42.000000000 +0200
@@ -48,10 +48,21 @@
     Attempt to ask the user for a custom security context role. If MLS is on
     ask also for sensitivity level.
 
+env_params
+
+    Attempt to obtain a custom security context role from PAM environment. If
+    MLS is on obtain also sensitivity level. This option and the select_context
+    option are mutually exclusive. The respective PAM environment variables are
+    SELINUX_ROLE_REQUESTED, SELINUX_LEVEL_REQUESTED, and
+    SELINUX_USE_CURRENT_RANGE. The first two variables are self describing and
+    the last one if set to 1 makes the PAM module behave as if the
+    use_current_range was specified on the command line of the module.
+
 use_current_range
 
-    Use the sensitivity range of the process for the user context. This option
-    and the select_context option are mutually exclusive.
+    Use the sensitivity level of the current process for the user context
+    instead of the default level. Also supresses asking of the sensitivity
+    level from the user or obtaining it from PAM environment.
 
 EXAMPLES
 
diff -urN Linux-PAM-1.0.2-old/modules/pam_sepermit/pam_sepermit.8 Linux-PAM-1.0.2/modules/pam_sepermit/pam_sepermit.8
--- Linux-PAM-1.0.2-old/modules/pam_sepermit/pam_sepermit.8	2008-04-16 11:07:59.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_sepermit/pam_sepermit.8	2008-10-17 13:02:46.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_sepermit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SEPERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SEPERMIT" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -49,13 +49,13 @@
 .RS 4
 Path to alternative config file overriding the default\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-Only the
+The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
diff -urN Linux-PAM-1.0.2-old/modules/pam_shells/pam_shells.8 Linux-PAM-1.0.2/modules/pam_shells/pam_shells.8
--- Linux-PAM-1.0.2-old/modules/pam_shells/pam_shells.8	2008-04-16 11:08:01.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_shells/pam_shells.8	2008-10-17 13:02:48.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_shells
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SHELLS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SHELLS" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -26,13 +26,13 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -66,7 +66,7 @@
 
 \fBshells\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_succeed_if/pam_succeed_if.8 Linux-PAM-1.0.2/modules/pam_succeed_if/pam_succeed_if.8
--- Linux-PAM-1.0.2-old/modules/pam_succeed_if/pam_succeed_if.8	2008-04-16 11:08:05.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_succeed_if/pam_succeed_if.8	2008-10-17 13:02:51.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_succeed_if
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM
 .\"    Source: Linux-PAM
 .\"
-.TH "PAM_SUCCEED_IF" "8" "04/16/2008" "Linux-PAM" "Linux\-PAM"
+.TH "PAM_SUCCEED_IF" "8" "10/17/2008" "Linux-PAM" "Linux\-PAM"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -141,9 +141,13 @@
 .RS 4
 (user,host) is not in given netgroup\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBaccount\fR,
+\fBauth\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -158,7 +162,7 @@
 .PP
 PAM_SERVICE_ERR
 .RS 4
-A service error occured or the arguments can\'t be parsed as numbers\.
+A service error occured or the arguments can\'t be parsed correctly\.
 .RE
 .SH "EXAMPLES"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_tally/pam_tally.8 Linux-PAM-1.0.2/modules/pam_tally/pam_tally.8
--- Linux-PAM-1.0.2-old/modules/pam_tally/pam_tally.8	2008-04-16 11:08:10.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tally/pam_tally.8	2008-10-17 13:02:55.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_tally
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TALLY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TALLY" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_tally - The login counter (tallying) module
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
+\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit] [silent] [no_log_info]
 .HP 10
 \fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
 .SH "DESCRIPTION"
@@ -45,7 +45,7 @@
 \fIauth\fR
 and
 \fIaccount\fR
-services\.
+module types\.
 .PP
 \fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
 .RS 4
@@ -66,6 +66,17 @@
 .RS 4
 Will log the user name into the system log if the user is not found\.
 .RE
+.PP
+\fBsilent\fR
+.RS 4
+Don\'t print informative messages\.
+.RE
+.PP
+\fBno_log_info\fR
+.RS 4
+Don\'t log informative messages via
+\fBsyslog\fR(3)\.
+.RE
 .RE
 .PP
 AUTH OPTIONS
@@ -154,13 +165,13 @@
 Don\'t reset count on successful entry, only decrement\.
 .RE
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -214,7 +225,7 @@
 
 \fBfaillog\fR(8),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_tally/README Linux-PAM-1.0.2/modules/pam_tally/README
--- Linux-PAM-1.0.2-old/modules/pam_tally/README	2008-04-16 11:08:11.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tally/README	2008-10-17 13:02:56.000000000 +0200
@@ -25,7 +25,7 @@
 
 GLOBAL OPTIONS
 
-    This can be used for auth and account services.
+    This can be used for auth and account module types.
 
     onerr=[fail|succeed]
 
@@ -41,6 +41,14 @@
 
         Will log the user name into the system log if the user is not found.
 
+    silent
+
+        Don't print informative messages.
+
+    no_log_info
+
+        Don't log informative messages via syslog(3).
+
 AUTH OPTIONS
 
     Authentication phase first checks if user should be denied access and if
diff -urN Linux-PAM-1.0.2-old/modules/pam_tally2/pam_tally2.8 Linux-PAM-1.0.2/modules/pam_tally2/pam_tally2.8
--- Linux-PAM-1.0.2-old/modules/pam_tally2/pam_tally2.8	1970-01-01 01:00:00.000000000 +0100
+++ Linux-PAM-1.0.2/modules/pam_tally2/pam_tally2.8	2008-10-17 13:02:59.000000000 +0200
@@ -0,0 +1,224 @@
+.\"     Title: pam_tally2
+.\"    Author: 
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
+.\"    Manual: Linux-PAM Manual
+.\"    Source: Linux-PAM Manual
+.\"
+.TH "PAM_TALLY2" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.\" disable hyphenation
+.nh
+.\" disable justification (adjust text to left margin only)
+.ad l
+.SH "NAME"
+pam_tally2 - The login counter (tallying) module
+.SH "SYNOPSIS"
+.HP 14
+\fBpam_tally2\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [root_unlock_time=\fIn\fR] [audit] [silent] [no_log_info]
+.HP 11
+\fBpam_tally2\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
+.SH "DESCRIPTION"
+.PP
+This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail\.
+.PP
+pam_tally2 comes in two parts:
+\fBpam_tally2\.so\fR
+and
+\fBpam_tally2\fR\. The former is the PAM module and the latter, a stand\-alone program\.
+\fBpam_tally2\fR
+is an (optional) application which can be used to interrogate and manipulate the counter file\. It can display users\' counts, set individual counts, or clear all counts\. Setting artificially high counts may be useful for blocking users without changing their passwords\. For example, one might find it useful to clear all counts every midnight from a cron job\.
+.PP
+Normally, failed attempts to access
+\fIroot\fR
+will
+\fBnot\fR
+cause the root account to become blocked, to prevent denial\-of\-service: if your users aren\'t given shell accounts and root may only login via
+\fBsu\fR
+or at the machine console (not telnet/rsh, etc), this is safe\.
+.SH "OPTIONS"
+.PP
+GLOBAL OPTIONS
+.RS 4
+This can be used for
+\fIauth\fR
+and
+\fIaccount\fR
+module types\.
+.PP
+\fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
+.RS 4
+If something weird happens (like unable to open the file), return with
+\fBPAM_SUCESS\fR
+if
+\fBonerr=\fR\fB\fIsucceed\fR\fR
+is given, else with the corresponding PAM error code\.
+.RE
+.PP
+\fBfile=\fR\fB\fI/path/to/counter\fR\fR
+.RS 4
+File where to keep counts\. Default is
+\fI/var/log/tallylog\fR\.
+.RE
+.PP
+\fBaudit\fR
+.RS 4
+Will log the user name into the system log if the user is not found\.
+.RE
+.PP
+\fBsilent\fR
+.RS 4
+Don\'t print informative messages\.
+.RE
+.PP
+\fBno_log_info\fR
+.RS 4
+Don\'t log informative messages via
+\fBsyslog\fR(3)\.
+.RE
+.RE
+.PP
+AUTH OPTIONS
+.RS 4
+Authentication phase first increments attempted login counter and checks if user should be denied access\. If the user is authenticated and the login process continues on call to
+\fBpam_setcred\fR(3)
+it resets the attempts counter\.
+.PP
+\fBdeny=\fR\fB\fIn\fR\fR
+.RS 4
+Deny access if tally for this user exceeds
+\fIn\fR\.
+.RE
+.PP
+\fBlock_time=\fR\fB\fIn\fR\fR
+.RS 4
+Always deny for
+\fIn\fR
+seconds after failed attempt\.
+.RE
+.PP
+\fBunlock_time=\fR\fB\fIn\fR\fR
+.RS 4
+Allow access after
+\fIn\fR
+seconds after failed attempt\. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator\.
+.RE
+.PP
+\fBmagic_root\fR
+.RS 4
+If the module is invoked by a user with uid=0 the counter is not incremented\. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\.
+.RE
+.PP
+\fBno_lock_time\fR
+.RS 4
+Do not use the \.fail_locktime field in
+\fI/var/log/faillog\fR
+for this user\.
+.RE
+.PP
+\fBno_reset\fR
+.RS 4
+Don\'t reset count on successful entry, only decrement\.
+.RE
+.PP
+\fBeven_deny_root\fR
+.RS 4
+Root account can become unavailable\.
+.RE
+.PP
+\fBroot_unlock_time=\fR\fB\fIn\fR\fR
+.RS 4
+This option implies
+\fBeven_deny_root\fR
+option\. Allow access after
+\fIn\fR
+seconds to root acccount after failed attempt\. If this option is used the root user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts\.
+.RE
+.RE
+.PP
+ACCOUNT OPTIONS
+.RS 4
+Account phase resets attempts counter if the user is
+\fBnot\fR
+magic root\. This phase can be used optionaly for services which don\'t call
+\fBpam_setcred\fR(3)
+correctly or if the reset should be done regardless of the failure of the account phase of other modules\.
+.PP
+\fBmagic_root\fR
+.RS 4
+If the module is invoked by a user with uid=0 the counter is not changed\. The sys\-admin should use this for user launched services, like
+\fBsu\fR, otherwise this argument should be omitted\.
+.RE
+.RE
+.SH "MODULE TYPES PROVIDED"
+.PP
+The
+\fBauth\fR
+and
+\fBaccount\fR
+module types are provided\.
+.SH "RETURN VALUES"
+.PP
+PAM_AUTH_ERR
+.RS 4
+A invalid option was given, the module was not able to retrive the user name, no valid counter file was found, or too many failed logins\.
+.RE
+.PP
+PAM_SUCCESS
+.RS 4
+Everything was successfull\.
+.RE
+.PP
+PAM_USER_UNKNOWN
+.RS 4
+User not known\.
+.RE
+.SH "NOTES"
+.PP
+pam_tally2 is not compatible with the old pam_tally faillog file format\. This is caused by requirement of compatibility of the tallylog file format between 32bit and 64bit architectures on multiarch systems\.
+.PP
+There is no setuid wrapper for access to the data file such as when the
+\fBpam_tally2\.so\fR
+module is called from xscreensaver\. As this would make it impossible to share PAM configuration with such services the following workaround is used: If the data file cannot be opened because of insufficient permissions (\fBEPERM\fR) the module returns
+\fBPAM_IGNORE\fR\.
+.SH "EXAMPLES"
+.PP
+Add the following line to
+\fI/etc/pam\.d/login\fR
+to lock the account after 4 failed logins\. Root account will be locked as well\. The accounts will be automatically unlocked after 20 minutes\. The module does not have to be called in the account phase because the
+\fBlogin\fR
+calls
+\fBpam_setcred\fR(3)
+correctly\.
+.sp
+.RS 4
+.nf
+auth     required       pam_securetty\.so
+auth     required       pam_tally2\.so deny=4 even_deny_root unlock_time=1200
+auth     required       pam_env\.so
+auth     required       pam_unix\.so
+auth     required       pam_nologin\.so
+account  required       pam_unix\.so
+password required       pam_unix\.so
+session  required       pam_limits\.so
+session  required       pam_unix\.so
+session  required       pam_lastlog\.so nowtmp
+session  optional       pam_mail\.so standard
+    
+.fi
+.RE
+.SH "FILES"
+.PP
+\fI/var/log/tallylog\fR
+.RS 4
+failure count logging file
+.RE
+.SH "SEE ALSO"
+.PP
+
+\fBpam.conf\fR(5),
+\fBpam.d\fR(5),
+\fBpam\fR(8)
+.SH "AUTHOR"
+.PP
+pam_tally was written by Tim Baverstock and Tomas Mraz\.
diff -urN Linux-PAM-1.0.2-old/modules/pam_tally2/README Linux-PAM-1.0.2/modules/pam_tally2/README
--- Linux-PAM-1.0.2-old/modules/pam_tally2/README	1970-01-01 01:00:00.000000000 +0100
+++ Linux-PAM-1.0.2/modules/pam_tally2/README	2008-10-17 13:03:00.000000000 +0200
@@ -0,0 +1,146 @@
+pam_tally2 — The login counter (tallying) module
+
+━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
+
+DESCRIPTION
+
+This module maintains a count of attempted accesses, can reset count on
+success, can deny access if too many attempts fail.
+
+pam_tally2 comes in two parts: pam_tally2.so and pam_tally2. The former is the
+PAM module and the latter, a stand-alone program. pam_tally2 is an (optional)
+application which can be used to interrogate and manipulate the counter file.
+It can display users' counts, set individual counts, or clear all counts.
+Setting artificially high counts may be useful for blocking users without
+changing their passwords. For example, one might find it useful to clear all
+counts every midnight from a cron job.
+
+Normally, failed attempts to access root will not cause the root account to
+become blocked, to prevent denial-of-service: if your users aren't given shell
+accounts and root may only login via su or at the machine console (not telnet/
+rsh, etc), this is safe.
+
+OPTIONS
+
+GLOBAL OPTIONS
+
+    This can be used for auth and account module types.
+
+    onerr=[fail|succeed]
+
+        If something weird happens (like unable to open the file), return with
+        PAM_SUCESS if onerr=succeed is given, else with the corresponding PAM
+        error code.
+
+    file=/path/to/counter
+
+        File where to keep counts. Default is /var/log/tallylog.
+
+    audit
+
+        Will log the user name into the system log if the user is not found.
+
+    silent
+
+        Don't print informative messages.
+
+    no_log_info
+
+        Don't log informative messages via syslog(3).
+
+AUTH OPTIONS
+
+    Authentication phase first increments attempted login counter and checks if
+    user should be denied access. If the user is authenticated and the login
+    process continues on call to pam_setcred(3) it resets the attempts counter.
+
+    deny=n
+
+        Deny access if tally for this user exceeds n.
+
+    lock_time=n
+
+        Always deny for n seconds after failed attempt.
+
+    unlock_time=n
+
+        Allow access after n seconds after failed attempt. If this option is
+        used the user will be locked out for the specified amount of time after
+        he exceeded his maximum allowed attempts. Otherwise the account is
+        locked until the lock is removed by a manual intervention of the system
+        administrator.
+
+    magic_root
+
+        If the module is invoked by a user with uid=0 the counter is not
+        incremented. The sys-admin should use this for user launched services,
+        like su, otherwise this argument should be omitted.
+
+    no_lock_time
+
+        Do not use the .fail_locktime field in /var/log/faillog for this user.
+
+    no_reset
+
+        Don't reset count on successful entry, only decrement.
+
+    even_deny_root
+
+        Root account can become unavailable.
+
+    root_unlock_time=n
+
+        This option implies even_deny_root option. Allow access after n seconds
+        to root acccount after failed attempt. If this option is used the root
+        user will be locked out for the specified amount of time after he
+        exceeded his maximum allowed attempts.
+
+ACCOUNT OPTIONS
+
+    Account phase resets attempts counter if the user is not magic root. This
+    phase can be used optionaly for services which don't call pam_setcred(3)
+    correctly or if the reset should be done regardless of the failure of the
+    account phase of other modules.
+
+    magic_root
+
+        If the module is invoked by a user with uid=0 the counter is not
+        changed. The sys-admin should use this for user launched services, like
+        su, otherwise this argument should be omitted.
+
+NOTES
+
+pam_tally2 is not compatible with the old pam_tally faillog file format. This
+is caused by requirement of compatibility of the tallylog file format between
+32bit and 64bit architectures on multiarch systems.
+
+There is no setuid wrapper for access to the data file such as when the
+pam_tally2.so module is called from xscreensaver. As this would make it
+impossible to share PAM configuration with such services the following
+workaround is used: If the data file cannot be opened because of insufficient
+permissions (EPERM) the module returns PAM_IGNORE.
+
+EXAMPLES
+
+Add the following line to /etc/pam.d/login to lock the account after 4 failed
+logins. Root account will be locked as well. The accounts will be automatically
+unlocked after 20 minutes. The module does not have to be called in the account
+phase because the login calls pam_setcred(3) correctly.
+
+auth     required       pam_securetty.so
+auth     required       pam_tally2.so deny=4 even_deny_root unlock_time=1200
+auth     required       pam_env.so
+auth     required       pam_unix.so
+auth     required       pam_nologin.so
+account  required       pam_unix.so
+password required       pam_unix.so
+session  required       pam_limits.so
+session  required       pam_unix.so
+session  required       pam_lastlog.so nowtmp
+session  optional       pam_mail.so standard
+
+
+AUTHOR
+
+pam_tally was written by Tim Baverstock and Tomas Mraz.
+
diff -urN Linux-PAM-1.0.2-old/modules/pam_time/pam_time.8 Linux-PAM-1.0.2/modules/pam_time/pam_time.8
--- Linux-PAM-1.0.2-old/modules/pam_time/pam_time.8	2008-04-16 11:08:15.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_time/pam_time.8	2008-10-17 13:03:02.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_time
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TIME" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_TIME" "8" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -35,11 +35,11 @@
 .RS 4
 Do not report logins at disallowed time to the audit subsystem\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBaccount\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -88,7 +88,7 @@
 .PP
 
 \fBtime.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_tty_audit/pam_tty_audit.8 Linux-PAM-1.0.2/modules/pam_tty_audit/pam_tty_audit.8
--- Linux-PAM-1.0.2-old/modules/pam_tty_audit/pam_tty_audit.8	2008-04-16 11:08:21.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tty_audit/pam_tty_audit.8	2008-10-17 13:03:05.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_tty_audit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TTY_AUDIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TTY_AUDIT" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -43,11 +43,11 @@
 to run the authenticated session, such as
 \fBsudo\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is supported\.
 .SH "RETURN VALUES"
 .PP
 PAM_SESSION_ERR
diff -urN Linux-PAM-1.0.2-old/modules/pam_umask/pam_umask.8 Linux-PAM-1.0.2/modules/pam_umask/pam_umask.8
--- Linux-PAM-1.0.2-old/modules/pam_umask/pam_umask.8	2008-04-16 11:08:27.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_umask/pam_umask.8	2008-10-17 13:03:08.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_umask
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_UMASK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_UMASK" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -70,11 +70,11 @@
 \fBmask\fR
 & 0777\. The value is interpreted as Octal\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -109,7 +109,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_unix/pam_unix.8 Linux-PAM-1.0.2/modules/pam_unix/pam_unix.8
--- Linux-PAM-1.0.2-old/modules/pam_unix/pam_unix.8	2008-04-16 11:08:40.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_unix/pam_unix.8	2008-10-17 13:03:17.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_unix
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_UNIX" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_UNIX" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -148,9 +148,13 @@
 .PP
 Invalid arguments are logged with
 \fBsyslog\fR(3)\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All service are supported\.
+All module types (\fBaccount\fR,
+\fBauth\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -182,7 +186,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_userdb/pam_userdb.8 Linux-PAM-1.0.2/modules/pam_userdb/pam_userdb.8
--- Linux-PAM-1.0.2-old/modules/pam_userdb/pam_userdb.8	2008-04-16 11:08:48.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_userdb/pam_userdb.8	2008-10-17 13:03:20.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_userdb
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_USERDB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_USERDB" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -73,13 +73,13 @@
 .RS 4
 The username and password are concatenated together in the database hash as \'username\-password\' with a random value\. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid\. this is useful in cases where the username may not be unique but the username and password pair are\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -129,7 +129,7 @@
 
 \fBcrypt\fR(3),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_warn/pam_warn.8 Linux-PAM-1.0.2/modules/pam_warn/pam_warn.8
--- Linux-PAM-1.0.2-old/modules/pam_warn/pam_warn.8	2008-04-16 11:08:53.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_warn/pam_warn.8	2008-10-17 13:03:23.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_warn
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_WARN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_WARN" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -23,15 +23,15 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -62,7 +62,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_wheel/pam_wheel.8 Linux-PAM-1.0.2/modules/pam_wheel/pam_wheel.8
--- Linux-PAM-1.0.2-old/modules/pam_wheel/pam_wheel.8	2008-04-16 11:08:57.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_wheel/pam_wheel.8	2008-10-17 13:03:26.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_wheel
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_WHEEL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_WHEEL" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -60,13 +60,13 @@
 .RS 4
 The check for wheel membership will be done against the current uid instead of the original one (useful when jumping with su from one account to another for example)\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -120,7 +120,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/modules/pam_xauth/pam_xauth.8 Linux-PAM-1.0.2/modules/pam_xauth/pam_xauth.8
--- Linux-PAM-1.0.2-old/modules/pam_xauth/pam_xauth.8	2008-04-16 11:09:03.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_xauth/pam_xauth.8	2008-10-17 13:03:30.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_xauth
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_XAUTH" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_XAUTH" "8" "10/17/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -82,11 +82,11 @@
 .RS 4
 Specify a single target UID which is exempt from the systemuser check\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -156,7 +156,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
diff -urN Linux-PAM-1.0.2-old/doc/man//pam_getenv.3 Linux-PAM-1.0.2/doc/man//pam_getenv.3
--- Linux-PAM-1.0.2-old/doc/man//pam_getenv.3	2008-04-16 11:09:52.000000000 +0200
+++ Linux-PAM-1.0.2/doc/man//pam_getenv.3	2008-10-17 13:03:34.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_getenv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GETENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENV" "3" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,8 +27,9 @@
 \fBpam_getenv\fR
 function searches the PAM environment list as associated with the handle
 \fIpamh\fR
-for a string that matches the string pointed to by
-\fIname\fR\. The return values are of the form: "\fIname=value\fR"\.
+for an item that matches the string pointed to by
+\fIname\fR
+and returns the value of the environment variable\.
 .SH "RETURN VALUES"
 .PP
 The
diff -urN Linux-PAM-1.0.2-old/doc/man//pam_prompt.3 Linux-PAM-1.0.2/doc/man//pam_prompt.3
--- Linux-PAM-1.0.2-old/doc/man//pam_prompt.3	2008-04-16 11:09:59.000000000 +0200
+++ Linux-PAM-1.0.2/doc/man//pam_prompt.3	2008-10-17 13:03:35.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_prompt
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 10/17/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PROMPT" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PROMPT" "3" "10/17/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,7 +27,9 @@
 .PP
 The
 \fBpam_prompt\fR
-function constructs a message from the specified format string and arguments and passes it to
+function constructs a message from the specified format string and arguments and passes it to the conversation function as set by the service\. Upon successful return,
+\fIresponse\fR
+is set to point to a string returned from the conversation function\. This string is allocated on heap and should be freed\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
openSUSE Build Service is sponsored by