File Linux-PAM-docu-generated.diff of Package pam

--- Linux-PAM-1.0.2-old/doc/man/pam_getenv.3	2008-04-16 11:09:52.000000000 +0200
+++ Linux-PAM-1.0.2/doc/man/pam_getenv.3	2008-08-29 14:06:54.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_getenv
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GETENV" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GETENV" "3" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,8 +27,9 @@
 \fBpam_getenv\fR
 function searches the PAM environment list as associated with the handle
 \fIpamh\fR
-for a string that matches the string pointed to by
-\fIname\fR\. The return values are of the form: "\fIname=value\fR"\.
+for an item that matches the string pointed to by
+\fIname\fR
+and returns the value of the environment variable\.
 .SH "RETURN VALUES"
 .PP
 The
--- Linux-PAM-1.0.2-old/doc/man/pam_prompt.3	2008-04-16 11:09:59.000000000 +0200
+++ Linux-PAM-1.0.2/doc/man/pam_prompt.3	2008-08-29 14:06:55.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_prompt
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PROMPT" "3" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_PROMPT" "3" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,7 +27,9 @@
 .PP
 The
 \fBpam_prompt\fR
-function constructs a message from the specified format string and arguments and passes it to
+function constructs a message from the specified format string and arguments and passes it to the conversation function as set by the service\. Upon successful return,
+\fIresponse\fR
+is set to point to a string returned from the conversation function\. This string is allocated on heap and should be freed\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
--- Linux-PAM-1.0.2-old/modules/pam_access/pam_access.8	2008-04-16 11:06:35.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_access/pam_access.8	2008-08-29 14:04:27.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_access
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ACCESS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ACCESS" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -64,9 +64,13 @@
 .RS 4
 The group database will not be used for tokens not identified as account name\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBauth\fR,
+\fBaccount\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -105,7 +109,7 @@
 .PP
 
 \fBaccess.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_cracklib/pam_cracklib.8	2008-04-16 11:06:38.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_cracklib/pam_cracklib.8	2008-08-29 14:04:30.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_cracklib
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_CRACKLIB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_CRACKLIB" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -157,7 +157,7 @@
 \fBminlen\fR
 less than 10\.
 .sp
-(N > 0) This is the minimum number of upper case letters that must be met for a new password\.
+(N < 0) This is the minimum number of upper case letters that must be met for a new password\.
 .RE
 .PP
 \fBlcredit=\fR\fB\fIN\fR\fR
@@ -212,11 +212,11 @@
 .RS 4
 Path to the cracklib dictionaries\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-Only he
+Only the
 \fBpassword\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -302,7 +302,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_cracklib/README	2008-04-16 11:06:39.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_cracklib/README	2008-08-29 14:04:32.000000000 +0200
@@ -129,7 +129,7 @@
     will count +1 towards meeting the current minlen value. The default for
     ucredit is 1 which is the recommended value for minlen less than 10.
 
-    (N > 0) This is the minimum number of upper case letters that must be met
+    (N < 0) This is the minimum number of upper case letters that must be met
     for a new password.
 
 lcredit=N
--- Linux-PAM-1.0.2-old/modules/pam_debug/pam_debug.8	2008-04-16 11:06:41.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_debug/pam_debug.8	2008-08-29 14:04:34.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_debug
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DEBUG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DEBUG" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -87,15 +87,13 @@
 Where
 \fIvalue\fR
 can be one of: success, open_err, symbol_err, service_err, system_err, buf_err, perm_denied, auth_err, cred_insufficient, authinfo_unavail, user_unknown, maxtries, new_authtok_reqd, acct_expired, session_err, cred_unavail, cred_expired, cred_err, no_module_data, conv_err, authtok_err, authtok_recover_err, authtok_lock_busy, authtok_disable_aging, try_again, ignore, abort, authtok_expired, module_unknown, bad_item, conv_again, incomplete\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -119,7 +117,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_deny/pam_deny.8	2008-04-16 11:06:44.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_deny/pam_deny.8	2008-08-29 14:04:37.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_deny
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_DENY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_DENY" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -22,13 +22,13 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services (\fBaccount\fR,
+All module types (\fBaccount\fR,
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -75,7 +75,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_echo/pam_echo.8	2008-04-16 11:06:47.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_echo/pam_echo.8	2008-08-29 14:04:40.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_echo
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ECHO" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ECHO" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -66,9 +66,13 @@
 \fI/path/message\fR
 will be printed with the PAM conversion function as PAM_TEXT_INFO\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBauth\fR,
+\fBaccount\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -101,7 +105,7 @@
 .PP
 
 \fBpam.conf\fR(8),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_env/pam_env.8	2008-04-16 11:06:52.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_env/pam_env.8	2008-08-29 14:04:44.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_env
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ENV" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_ENV" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,7 +27,7 @@
 .PP
 This module can also parse a file with simple
 \fIKEY=VAL\fR
-pairs on seperate lines (\fI/etc/environment\fR
+pairs on separate lines (\fI/etc/environment\fR
 by default)\. You can change the default file to parse, with the
 \fIenvfile\fR
 flag and turn it on or off by setting the
@@ -59,13 +59,13 @@
 .RS 4
 Turns on or off the reading of the file specified by envfile (0 is off, 1 is on)\. By default this option is on\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBsession\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
@@ -102,7 +102,7 @@
 .PP
 
 \fBpam_env.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_env/README	2008-04-16 11:06:53.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_env/README	2008-08-29 14:04:45.000000000 +0200
@@ -11,7 +11,7 @@
 By default rules for (un)setting of variables is taken from the config file /
 etc/security/pam_env.conf if no other file is specified.
 
-This module can also parse a file with simple KEY=VAL pairs on seperate lines
+This module can also parse a file with simple KEY=VAL pairs on separate lines
 (/etc/environment by default). You can change the default file to parse, with
 the envfile flag and turn it on or off by setting the readenv flag to 1 or 0
 respectively.
--- Linux-PAM-1.0.2-old/modules/pam_exec/pam_exec.8	2008-04-16 11:09:09.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_exec/pam_exec.8	2008-08-29 14:06:39.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_exec
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_EXEC" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_EXEC" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -50,15 +50,13 @@
 .RS 4
 Per default pam_exec\.so will execute the external command with the real user ID of the calling process\. Specifying this option means the command is run with the effective user ID\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -109,7 +107,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_faildelay/pam_faildelay.8	2008-04-16 11:09:21.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_faildelay/pam_faildelay.8	2008-08-29 14:06:50.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_faildelay
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FAILDELAY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FAILDELAY" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -34,11 +34,11 @@
 .RS 4
 Set the delay on failure to N microseconds\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -66,7 +66,7 @@
 
 \fBpam_fail_delay\fR(3),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_filter/pam_filter.8	2008-04-16 11:06:56.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_filter/pam_filter.8	2008-08-29 14:04:48.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_filter
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FILTER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FILTER" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -109,15 +109,13 @@
 .RS 4
 The full pathname of the filter to be run and any command line arguments that the filter might expect\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -147,7 +145,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_ftp/pam_ftp.8	2008-04-16 11:07:01.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_ftp/pam_ftp.8	2008-08-29 14:04:51.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_ftp
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_FTP" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_FTP" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -56,11 +56,11 @@
 \fB\fIXXX,YYY,\.\.\.\fR\fR\. Should the applicant enter one of these usernames the returned username is set to the first in the list:
 \fIXXX\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -98,7 +98,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_group/pam_group.8	2008-04-16 11:07:06.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_group/pam_group.8	2008-08-29 14:04:55.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_group
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_GROUP" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_GROUP" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -39,11 +39,11 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -87,7 +87,7 @@
 .PP
 
 \fBgroup.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_issue/pam_issue.8	2008-04-16 11:07:09.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_issue/pam_issue.8	2008-08-29 14:04:58.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_issue
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ISSUE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ISSUE" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -87,11 +87,11 @@
 .RS 4
 The file to output if not using the default\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -131,7 +131,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_keyinit/pam_keyinit.8	2008-04-16 11:07:12.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_keyinit/pam_keyinit.8	2008-08-29 14:05:02.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_keyinit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_KEYINIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_KEYINIT" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -53,11 +53,11 @@
 .RS 4
 Causes the session keyring of the invoking process to be revoked when the invoking process exits if the session keyring was created for this process in the first place\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -110,7 +110,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 \fBkeyctl\fR(1)
 .SH "AUTHOR"
--- Linux-PAM-1.0.2-old/modules/pam_lastlog/pam_lastlog.8	2008-04-16 11:07:16.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_lastlog/pam_lastlog.8	2008-08-29 14:05:05.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_lastlog
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LASTLOG" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LASTLOG" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -62,11 +62,11 @@
 .RS 4
 Don\'t update the wtmp entry\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -106,7 +106,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_limits/pam_limits.8	2008-04-16 11:07:20.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_limits/pam_limits.8	2008-08-29 14:05:09.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_limits
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LIMITS" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_LIMITS" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -56,11 +56,11 @@
 .RS 4
 Do not report exceeded maximum logins count to the audit subsystem\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_ABORT
@@ -125,7 +125,7 @@
 .PP
 
 \fBlimits.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_listfile/pam_listfile.8	2008-04-16 11:07:24.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_listfile/pam_listfile.8	2008-08-29 14:05:12.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_listfile
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LISTFILE" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LISTFILE" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -98,15 +98,13 @@
 .RS 4
 Do not treat service refusals or missing list files as errors that need to be logged\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
-\fBauth\fR,
+All module types (\fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
-\fBsession\fR
-are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -182,7 +180,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_localuser/pam_localuser.8	2008-04-16 11:07:27.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_localuser/pam_localuser.8	2008-08-29 14:05:16.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_localuser
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOCALUSER" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOCALUSER" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -33,13 +33,13 @@
 Use a file other than
 \fI/etc/passwd\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services (\fBaccount\fR,
+All module types (\fBaccount\fR,
 \fBauth\fR,
 \fBpassword\fR
 and
-\fBsession\fR) are supported\.
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -81,7 +81,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_loginuid/pam_loginuid.8	2008-04-16 11:09:18.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_loginuid/pam_loginuid.8	2008-08-29 14:06:47.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_loginuid
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_LOGINUID" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_LOGINUID" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -24,11 +24,11 @@
 .RS 4
 This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The
+Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -54,7 +54,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8),
 \fBauditctl\fR(8),
 \fBauditd\fR(8)
--- Linux-PAM-1.0.2-old/modules/pam_mail/pam_mail.8	2008-04-16 11:07:30.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_mail/pam_mail.8	2008-08-29 14:05:19.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_mail
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MAIL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MAIL" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -87,13 +87,13 @@
 .RS 4
 Old style "You have\.\.\." format which doesn\'t show the mail spool being used\. This also implies "empty"\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
-\fBauth\fR
+\fBsession\fR
 and
-\fBaccount\fR
-services are supported\.
+\fBauth\fR
+(on establishment and deletion of credentials) module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -132,7 +132,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_mkhomedir/pam_mkhomedir.8	2008-04-16 11:07:34.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_mkhomedir/pam_mkhomedir.8	2008-08-29 14:05:22.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_mkhomedir
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MKHOMEDIR" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_MKHOMEDIR" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -41,11 +41,11 @@
 directory to override the default
 \fI/etc/skel\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -102,7 +102,7 @@
 .SH "SEE ALSO"
 .PP
 
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_motd/pam_motd.8	2008-04-16 11:07:37.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_motd/pam_motd.8	2008-08-29 14:05:26.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_motd
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_MOTD" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_MOTD" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -28,11 +28,11 @@
 \fI/path/filename\fR
 file is displayed as message of the day\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -57,7 +57,7 @@
 
 \fBmotd\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_namespace/namespace.conf.5	2008-04-16 11:09:13.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_namespace/namespace.conf.5	2008-08-29 14:06:43.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: namespace.conf
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "NAMESPACE\.CONF" "5" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "NAMESPACE\.CONF" "5" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -18,7 +18,7 @@
 \fIpam_namespace\.so\fR
 module allows setup of private namespaces with polyinstantiated directories\. Directories can be polyinstantiated based on user name or, in the case of SELinux, user name, sensitivity level or complete security context\. If an executable script
 \fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path and the instance directory path as its arguments\.
+exists, it is used to initialize the namespace every time an instance directory is set up and mounted\. The script receives the polyinstantiated directory path and the instance directory path as its arguments\.
 .PP
 The
 \fI/etc/security/namespace\.conf\fR
--- Linux-PAM-1.0.2-old/modules/pam_namespace/pam_namespace.8	2008-04-16 11:09:14.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_namespace/pam_namespace.8	2008-08-29 14:06:45.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_namespace
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NAMESPACE" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_NAMESPACE" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -19,7 +19,7 @@
 .PP
 The pam_namespace PAM module sets up a private namespace for a session with polyinstantiated directories\. A polyinstantiated directory provides a different instance of itself based on user name, or when using SELinux, user name, security context or both\. If an executable script
 \fI/etc/security/namespace\.init\fR
-exists, it is used to initialize the namespace every time a new instance directory is setup\. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\.
+exists, it is used to initialize the instance directory after it is set up and mounted on the polyinstantiated direcory\. The script receives the polyinstantiated directory path, the instance directory path, flag whether the instance directory was newly created (0 for no, 1 for yes), and the user name as its arguments\.
 .PP
 The pam_namespace module disassociates the session namespace from the parent namespace\. Any mounts/unmounts performed in the parent namespace, such as mounting of devices, are not reflected in the session namespace\. To propagate selected mount/unmount events from the parent namespace into the disassociated session namespace, an administrator may use the special shared\-subtree feature\. For additional information on shared\-subtree feature, please refer to the mount(8) man page and the shared\-subtree description at http://lwn\.net/Articles/159077 and http://lwn\.net/Articles/159092\.
 .SH "OPTIONS"
@@ -73,11 +73,11 @@
 .RS 4
 Useful for services which do not use pam_selinux for changing the SELinux context with setexeccon call\. The module will use the default SELinux context of the user for the level and context polyinstantiation\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The
+Only the
 \fBsession\fR
-service is supported\. The module must not be called from multithreaded processes\.
+module type is provided\. The module must not be called from multithreaded processes\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -149,7 +149,7 @@
 .PP
 
 \fBnamespace.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBmount\fR(8),
 \fBpam\fR(8)\.
 .SH "AUTHORS"
--- Linux-PAM-1.0.2-old/modules/pam_nologin/pam_nologin.8	2008-04-16 11:07:40.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_nologin/pam_nologin.8	2008-08-29 14:05:29.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_nologin
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_NOLOGIN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_NOLOGIN" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -34,13 +34,13 @@
 .RS 4
 Return PAM_SUCCESS if no file exists, the default is PAM_IGNORE\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBacct\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -103,7 +103,7 @@
 
 \fBnologin\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_permit/pam_permit.8	2008-04-16 11:07:43.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_permit/pam_permit.8	2008-08-29 14:05:32.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_permit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_PERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_PERMIT" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -27,15 +27,15 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -57,7 +57,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_rhosts/pam_rhosts.8	2008-04-16 11:07:46.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_rhosts/pam_rhosts.8	2008-08-29 14:05:36.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_rhosts
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_RHOSTS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_RHOSTS" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -53,11 +53,11 @@
 \fIaccount\fR
 as root\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -101,7 +101,7 @@
 \fBhosts.equiv\fR(5),
 \fBrhosts\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_rootok/pam_rootok.8	2008-04-16 11:07:49.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_rootok/pam_rootok.8	2008-08-29 14:05:39.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_rootok
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_ROOTOK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_ROOTOK" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -31,11 +31,11 @@
 .RS 4
 Print debug information\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -76,7 +76,7 @@
 
 \fBsu\fR(1),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_securetty/pam_securetty.8	2008-04-16 11:07:52.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_securetty/pam_securetty.8	2008-08-29 14:05:42.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_securetty
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SECURETTY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SECURETTY" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -37,11 +37,11 @@
 .RS 4
 Print debug information\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBauth\fR
-service is supported\.
+module type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -67,7 +67,7 @@
 \fI/etc/securetty\fR\.
 .RE
 .PP
-PAM_IGNORE
+PAM_USER_UNKNOWN
 .RS 4
 The module could not find the user name in the
 \fI/etc/passwd\fR
@@ -90,7 +90,7 @@
 
 \fBsecuretty\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_selinux/pam_selinux.8	2008-04-16 11:07:56.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_selinux/pam_selinux.8	2008-08-29 14:05:46.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_selinux
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SELINUX" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SELINUX" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_selinux - PAM module to set the default security context
 .SH "SYNOPSIS"
 .HP 15
-\fBpam_selinux\.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [use_current_range]
+\fBpam_selinux\.so\fR [close] [debug] [open] [nottys] [verbose] [select_context] [env_params] [use_current_range]
 .SH "DESCRIPTION"
 .PP
 In a nutshell, pam_selinux sets up the default security context for the next execed shell\.
@@ -55,9 +55,17 @@
 Attempt to ask the user for a custom security context role\. If MLS is on ask also for sensitivity level\.
 .RE
 .PP
+\fBenv_params\fR
+.RS 4
+Attempt to obtain a custom security context role from PAM environment\. If MLS is on obtain also sensitivity level\. This option and the select_context option are mutually exclusive\. The respective PAM environment variables are
+\fISELINUX_ROLE_REQUESTED\fR,
+\fISELINUX_LEVEL_REQUESTED\fR, and
+\fISELINUX_USE_CURRENT_RANGE\fR\. The first two variables are self describing and the last one if set to 1 makes the PAM module behave as if the use_current_range was specified on the command line of the module\.
+.RE
+.PP
 \fBuse_current_range\fR
 .RS 4
-Use the sensitivity range of the process for the user context\. This option and the select_context option are mutually exclusive\.
+Use the sensitivity level of the current process for the user context instead of the default level\. Also supresses asking of the sensitivity level from the user or obtaining it from PAM environment\.
 .RE
 .SH "MODULE SERVICES PROVIDED"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_selinux/README	2008-04-16 11:07:55.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_selinux/README	2008-08-29 14:05:45.000000000 +0200
@@ -48,10 +48,21 @@
     Attempt to ask the user for a custom security context role. If MLS is on
     ask also for sensitivity level.
 
+env_params
+
+    Attempt to obtain a custom security context role from PAM environment. If
+    MLS is on obtain also sensitivity level. This option and the select_context
+    option are mutually exclusive. The respective PAM environment variables are
+    SELINUX_ROLE_REQUESTED, SELINUX_LEVEL_REQUESTED, and
+    SELINUX_USE_CURRENT_RANGE. The first two variables are self describing and
+    the last one if set to 1 makes the PAM module behave as if the
+    use_current_range was specified on the command line of the module.
+
 use_current_range
 
-    Use the sensitivity range of the process for the user context. This option
-    and the select_context option are mutually exclusive.
+    Use the sensitivity level of the current process for the user context
+    instead of the default level. Also supresses asking of the sensitivity
+    level from the user or obtaining it from PAM environment.
 
 EXAMPLES
 
--- Linux-PAM-1.0.2-old/modules/pam_sepermit/pam_sepermit.8	2008-04-16 11:07:59.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_sepermit/pam_sepermit.8	2008-08-29 14:05:49.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_sepermit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SEPERMIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SEPERMIT" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -49,13 +49,13 @@
 .RS 4
 Path to alternative config file overriding the default\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-Only the
+The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
--- Linux-PAM-1.0.2-old/modules/pam_shells/pam_shells.8	2008-04-16 11:08:01.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_shells/pam_shells.8	2008-08-29 14:05:51.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_shells
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_SHELLS" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_SHELLS" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -26,13 +26,13 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -66,7 +66,7 @@
 
 \fBshells\fR(5),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_succeed_if/pam_succeed_if.8	2008-04-16 11:08:05.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_succeed_if/pam_succeed_if.8	2008-08-29 14:05:55.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_succeed_if
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM
 .\"    Source: Linux-PAM
 .\"
-.TH "PAM_SUCCEED_IF" "8" "04/16/2008" "Linux-PAM" "Linux\-PAM"
+.TH "PAM_SUCCEED_IF" "8" "08/29/2008" "Linux-PAM" "Linux\-PAM"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -141,9 +141,13 @@
 .RS 4
 (user,host) is not in given netgroup\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All services are supported\.
+All module types (\fBaccount\fR,
+\fBauth\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -158,7 +162,7 @@
 .PP
 PAM_SERVICE_ERR
 .RS 4
-A service error occured or the arguments can\'t be parsed as numbers\.
+A service error occured or the arguments can\'t be parsed correctly\.
 .RE
 .SH "EXAMPLES"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_tally/pam_tally.8	2008-04-16 11:08:10.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tally/pam_tally.8	2008-08-29 14:05:59.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_tally
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TALLY" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TALLY" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -14,7 +14,7 @@
 pam_tally - The login counter (tallying) module
 .SH "SYNOPSIS"
 .HP 13
-\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit]
+\fBpam_tally\.so\fR [file=\fI/path/to/counter\fR] [onerr=[\fIfail\fR|\fIsucceed\fR]] [magic_root] [even_deny_root_account] [deny=\fIn\fR] [lock_time=\fIn\fR] [unlock_time=\fIn\fR] [per_user] [no_lock_time] [no_reset] [audit] [silent] [no_log_info]
 .HP 10
 \fBpam_tally\fR [\-\-file\ \fI/path/to/counter\fR] [\-\-user\ \fIusername\fR] [\-\-reset[=\fIn\fR]] [\-\-quiet]
 .SH "DESCRIPTION"
@@ -45,7 +45,7 @@
 \fIauth\fR
 and
 \fIaccount\fR
-services\.
+module types\.
 .PP
 \fBonerr=[\fR\fB\fIfail\fR\fR\fB|\fR\fB\fIsucceed\fR\fR\fB]\fR
 .RS 4
@@ -66,6 +66,17 @@
 .RS 4
 Will log the user name into the system log if the user is not found\.
 .RE
+.PP
+\fBsilent\fR
+.RS 4
+Don\'t print informative messages\.
+.RE
+.PP
+\fBno_log_info\fR
+.RS 4
+Don\'t log informative messages via
+\fBsyslog\fR(3)\.
+.RE
 .RE
 .PP
 AUTH OPTIONS
@@ -154,13 +165,13 @@
 Don\'t reset count on successful entry, only decrement\.
 .RE
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -214,7 +225,7 @@
 
 \fBfaillog\fR(8),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_tally/README	2008-04-16 11:08:11.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tally/README	2008-08-29 14:06:00.000000000 +0200
@@ -25,7 +25,7 @@
 
 GLOBAL OPTIONS
 
-    This can be used for auth and account services.
+    This can be used for auth and account module types.
 
     onerr=[fail|succeed]
 
@@ -41,6 +41,14 @@
 
         Will log the user name into the system log if the user is not found.
 
+    silent
+
+        Don't print informative messages.
+
+    no_log_info
+
+        Don't log informative messages via syslog(3).
+
 AUTH OPTIONS
 
     Authentication phase first checks if user should be denied access and if
--- Linux-PAM-1.0.2-old/modules/pam_time/pam_time.8	2008-04-16 11:08:15.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_time/pam_time.8	2008-08-29 14:06:03.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_time
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TIME" "8" "04/16/2008" "Linux-PAM Manual" "Linux-PAM Manual"
+.TH "PAM_TIME" "8" "08/29/2008" "Linux-PAM Manual" "Linux-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -35,11 +35,11 @@
 .RS 4
 Do not report logins at disallowed time to the audit subsystem\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBaccount\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_SUCCESS
@@ -88,7 +88,7 @@
 .PP
 
 \fBtime.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)\.
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_tty_audit/pam_tty_audit.8	2008-04-16 11:08:21.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_tty_audit/pam_tty_audit.8	2008-08-29 14:06:06.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_tty_audit
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_TTY_AUDIT" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_TTY_AUDIT" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -43,11 +43,11 @@
 to run the authenticated session, such as
 \fBsudo\fR\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is supported\.
 .SH "RETURN VALUES"
 .PP
 PAM_SESSION_ERR
--- Linux-PAM-1.0.2-old/modules/pam_umask/pam_umask.8	2008-04-16 11:08:27.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_umask/pam_umask.8	2008-08-29 14:06:10.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_umask
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_UMASK" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_UMASK" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -70,11 +70,11 @@
 \fBmask\fR
 & 0777\. The value is interpreted as Octal\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 .PP
@@ -109,7 +109,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_unix/pam_unix.8	2008-04-16 11:08:40.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_unix/pam_unix.8	2008-08-29 14:06:21.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_unix
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_UNIX" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_UNIX" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -148,9 +148,13 @@
 .PP
 Invalid arguments are logged with
 \fBsyslog\fR(3)\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-All service are supported\.
+All module types (\fBaccount\fR,
+\fBauth\fR,
+\fBpassword\fR
+and
+\fBsession\fR) are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -182,7 +186,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_userdb/pam_userdb.8	2008-04-16 11:08:48.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_userdb/pam_userdb.8	2008-08-29 14:06:25.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_userdb
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_USERDB" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_USERDB" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -73,13 +73,13 @@
 .RS 4
 The username and password are concatenated together in the database hash as \'username\-password\' with a random value\. if the concatenation of the username and password with a dash in the middle returns any result, the user is valid\. this is useful in cases where the username may not be unique but the username and password pair are\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR
 and
 \fBaccount\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -129,7 +129,7 @@
 
 \fBcrypt\fR(3),
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_warn/pam_warn.8	2008-04-16 11:08:53.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_warn/pam_warn.8	2008-08-29 14:06:28.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_warn
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_WARN" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_WARN" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -23,15 +23,15 @@
 .SH "OPTIONS"
 .PP
 This module does not recognise any options\.
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
-The services
+The
 \fBauth\fR,
 \fBaccount\fR,
 \fBpassword\fR
 and
 \fBsession\fR
-are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_IGNORE
@@ -62,7 +62,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_wheel/pam_wheel.8	2008-04-16 11:08:57.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_wheel/pam_wheel.8	2008-08-29 14:06:31.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_wheel
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_WHEEL" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_WHEEL" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -60,13 +60,13 @@
 .RS 4
 The check for wheel membership will be done against the current uid instead of the original one (useful when jumping with su from one account to another for example)\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 The
 \fBauth\fR
 and
 \fBaccount\fR
-services are supported\.
+module types are provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_AUTH_ERR
@@ -120,7 +120,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
--- Linux-PAM-1.0.2-old/modules/pam_xauth/pam_xauth.8	2008-04-16 11:09:03.000000000 +0200
+++ Linux-PAM-1.0.2/modules/pam_xauth/pam_xauth.8	2008-08-29 14:06:35.000000000 +0200
@@ -1,11 +1,11 @@
 .\"     Title: pam_xauth
 .\"    Author: 
-.\" Generator: DocBook XSL Stylesheets v1.73.1 <http://docbook.sf.net/>
-.\"      Date: 04/16/2008
+.\" Generator: DocBook XSL Stylesheets v1.73.2 <http://docbook.sf.net/>
+.\"      Date: 08/29/2008
 .\"    Manual: Linux-PAM Manual
 .\"    Source: Linux-PAM Manual
 .\"
-.TH "PAM_XAUTH" "8" "04/16/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
+.TH "PAM_XAUTH" "8" "08/29/2008" "Linux-PAM Manual" "Linux\-PAM Manual"
 .\" disable hyphenation
 .nh
 .\" disable justification (adjust text to left margin only)
@@ -82,11 +82,11 @@
 .RS 4
 Specify a single target UID which is exempt from the systemuser check\.
 .RE
-.SH "MODULE SERVICES PROVIDED"
+.SH "MODULE TYPES PROVIDED"
 .PP
 Only the
 \fBsession\fR
-service is supported\.
+type is provided\.
 .SH "RETURN VALUES"
 .PP
 PAM_BUF_ERR
@@ -156,7 +156,7 @@
 .PP
 
 \fBpam.conf\fR(5),
-\fBpam.d\fR(8),
+\fBpam.d\fR(5),
 \fBpam\fR(8)
 .SH "AUTHOR"
 .PP
openSUSE Build Service is sponsored by