summaryrefslogtreecommitdiffstats
path: root/lib/libpam
diff options
context:
space:
mode:
authorru <ru@FreeBSD.org>2001-07-13 09:09:52 +0000
committerru <ru@FreeBSD.org>2001-07-13 09:09:52 +0000
commit5001e16d304f1dc48eee48271fff50e06d0033ab (patch)
tree0a98eeb48574a1566a9735f523683d6de46e4f74 /lib/libpam
parent197e331e58c818f571d204fcb7ee9cbf870d83fd (diff)
downloadFreeBSD-src-5001e16d304f1dc48eee48271fff50e06d0033ab.zip
FreeBSD-src-5001e16d304f1dc48eee48271fff50e06d0033ab.tar.gz
mdoc(7) police: -xwidth has been fold into -width.
Diffstat (limited to 'lib/libpam')
-rw-r--r--lib/libpam/modules/pam_deny/pam_deny.82
-rw-r--r--lib/libpam/modules/pam_ftp/pam_ftp.82
-rw-r--r--lib/libpam/modules/pam_krb5/pam_krb5.86
-rw-r--r--lib/libpam/modules/pam_nologin/pam_nologin.82
-rw-r--r--lib/libpam/modules/pam_opie/pam_opie.84
-rw-r--r--lib/libpam/modules/pam_permit/pam_permit.82
-rw-r--r--lib/libpam/modules/pam_rootok/pam_rootok.82
-rw-r--r--lib/libpam/modules/pam_securetty/pam_securetty.82
-rw-r--r--lib/libpam/modules/pam_ssh/pam_ssh.86
-rw-r--r--lib/libpam/modules/pam_tacplus/pam_tacplus.82
-rw-r--r--lib/libpam/modules/pam_unix/pam_unix.86
-rw-r--r--lib/libpam/modules/pam_wheel/pam_wheel.82
12 files changed, 19 insertions, 19 deletions
diff --git a/lib/libpam/modules/pam_deny/pam_deny.8 b/lib/libpam/modules/pam_deny/pam_deny.8
index 954a3c8..037c38a 100644
--- a/lib/libpam/modules/pam_deny/pam_deny.8
+++ b/lib/libpam/modules/pam_deny/pam_deny.8
@@ -62,7 +62,7 @@ and to
unwanted functionality.
.Pp
The following options may be passed to the module:
-.Bl -tag -xwidth ".Cm debug"
+.Bl -tag -width ".Cm debug"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_ftp/pam_ftp.8 b/lib/libpam/modules/pam_ftp/pam_ftp.8
index 8193cdf..df31272 100644
--- a/lib/libpam/modules/pam_ftp/pam_ftp.8
+++ b/lib/libpam/modules/pam_ftp/pam_ftp.8
@@ -69,7 +69,7 @@ This module is intended for the
service.
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm no_anon"
+.Bl -tag -width ".Cm no_anon"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_krb5/pam_krb5.8 b/lib/libpam/modules/pam_krb5/pam_krb5.8
index 9382cab..d5effa8 100644
--- a/lib/libpam/modules/pam_krb5/pam_krb5.8
+++ b/lib/libpam/modules/pam_krb5/pam_krb5.8
@@ -60,7 +60,7 @@ The credentials cache should be destroyed by the user at logout with
.Xr kdestroy 1 .
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -147,7 +147,7 @@ to determine how to contact the Kerberos password server.
.Pp
The following options may be passed to the password management
module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -188,7 +188,7 @@ only because of the naming conventions for PAM modules.
Location of the credentials cache.
.El
.Sh FILES
-.Bl -tag -xwidth ".Pa /tmp/krb5cc_ Ns Ar uid" -compact
+.Bl -tag -width ".Pa /tmp/krb5cc_ Ns Ar uid" -compact
.It Pa /tmp/krb5cc_ Ns Ar uid
default credentials cache
.Ar ( uid
diff --git a/lib/libpam/modules/pam_nologin/pam_nologin.8 b/lib/libpam/modules/pam_nologin/pam_nologin.8
index 4aac6f8..2059cda 100644
--- a/lib/libpam/modules/pam_nologin/pam_nologin.8
+++ b/lib/libpam/modules/pam_nologin/pam_nologin.8
@@ -63,7 +63,7 @@ to non-superusers
before failure is returned.
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm debug"
+.Bl -tag -width ".Cm debug"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_opie/pam_opie.8 b/lib/libpam/modules/pam_opie/pam_opie.8
index 8723cc9..3895eb5 100644
--- a/lib/libpam/modules/pam_opie/pam_opie.8
+++ b/lib/libpam/modules/pam_opie/pam_opie.8
@@ -59,7 +59,7 @@ and verifies that this is correct with
.Xr opiechallenge 3 .
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm auth_as_self"
+.Bl -tag -width ".Cm auth_as_self"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -78,7 +78,7 @@ their own password
might be deemed sufficient.
.El
.Sh FILES
-.Bl -tag -xwidth ".Pa /etc/opiekeys" -compact
+.Bl -tag -width ".Pa /etc/opiekeys" -compact
.It Pa /etc/opiekeys
default OPIE password database.
.El
diff --git a/lib/libpam/modules/pam_permit/pam_permit.8 b/lib/libpam/modules/pam_permit/pam_permit.8
index 5ffb3bf..c7d98ab 100644
--- a/lib/libpam/modules/pam_permit/pam_permit.8
+++ b/lib/libpam/modules/pam_permit/pam_permit.8
@@ -62,7 +62,7 @@ and to silence
PAM-enabled applications.
.Pp
The following options may be passed to the module:
-.Bl -tag -xwidth ".Cm debug"
+.Bl -tag -width ".Cm debug"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_rootok/pam_rootok.8 b/lib/libpam/modules/pam_rootok/pam_rootok.8
index 56a90b5..3beeb63 100644
--- a/lib/libpam/modules/pam_rootok/pam_rootok.8
+++ b/lib/libpam/modules/pam_rootok/pam_rootok.8
@@ -57,7 +57,7 @@ if
returns 0.
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm debug"
+.Bl -tag -width ".Cm debug"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_securetty/pam_securetty.8 b/lib/libpam/modules/pam_securetty/pam_securetty.8
index 20283e6..3645494 100644
--- a/lib/libpam/modules/pam_securetty/pam_securetty.8
+++ b/lib/libpam/modules/pam_securetty/pam_securetty.8
@@ -69,7 +69,7 @@ has the
flag set.
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm debug"
+.Bl -tag -width ".Cm debug"
.It Cm debug
.Xr syslog 3
debugging information at
diff --git a/lib/libpam/modules/pam_ssh/pam_ssh.8 b/lib/libpam/modules/pam_ssh/pam_ssh.8
index 07a637f..c1fd295 100644
--- a/lib/libpam/modules/pam_ssh/pam_ssh.8
+++ b/lib/libpam/modules/pam_ssh/pam_ssh.8
@@ -66,7 +66,7 @@ and verifies that this is correct with
.Xr crypt 3 .
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -124,7 +124,7 @@ is allowed to login to the local user account
by checking the password expiry date.
.Pp
The following options may be passed to the management module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -132,7 +132,7 @@ debugging information at
level.
.El
.Sh FILES
-.Bl -tag -xwidth ".Pa /etc/master.passwd" -compact
+.Bl -tag -width ".Pa /etc/master.passwd" -compact
.It Pa /etc/master.passwd
default
.Ux
diff --git a/lib/libpam/modules/pam_tacplus/pam_tacplus.8 b/lib/libpam/modules/pam_tacplus/pam_tacplus.8
index ae1e019..5ad7f07 100644
--- a/lib/libpam/modules/pam_tacplus/pam_tacplus.8
+++ b/lib/libpam/modules/pam_tacplus/pam_tacplus.8
@@ -60,7 +60,7 @@ for the PAM (Pluggable Authentication Module) framework.
The
.Nm
module accepts these optional parameters:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm use_first_pass
causes
.Nm
diff --git a/lib/libpam/modules/pam_unix/pam_unix.8 b/lib/libpam/modules/pam_unix/pam_unix.8
index 07a637f..c1fd295 100644
--- a/lib/libpam/modules/pam_unix/pam_unix.8
+++ b/lib/libpam/modules/pam_unix/pam_unix.8
@@ -66,7 +66,7 @@ and verifies that this is correct with
.Xr crypt 3 .
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -124,7 +124,7 @@ is allowed to login to the local user account
by checking the password expiry date.
.Pp
The following options may be passed to the management module:
-.Bl -tag -xwidth ".Cm use_first_pass"
+.Bl -tag -width ".Cm use_first_pass"
.It Cm debug
.Xr syslog 3
debugging information at
@@ -132,7 +132,7 @@ debugging information at
level.
.El
.Sh FILES
-.Bl -tag -xwidth ".Pa /etc/master.passwd" -compact
+.Bl -tag -width ".Pa /etc/master.passwd" -compact
.It Pa /etc/master.passwd
default
.Ux
diff --git a/lib/libpam/modules/pam_wheel/pam_wheel.8 b/lib/libpam/modules/pam_wheel/pam_wheel.8
index ec31b56..1437234 100644
--- a/lib/libpam/modules/pam_wheel/pam_wheel.8
+++ b/lib/libpam/modules/pam_wheel/pam_wheel.8
@@ -55,7 +55,7 @@ which defaults to
.Dq Li wheel .
.Pp
The following options may be passed to the authentication module:
-.Bl -tag -xwidth ".Cm group Ns = Ns Ar foo"
+.Bl -tag -width ".Cm group Ns = Ns Ar foo"
.It Cm debug
.Xr syslog 3
debugging information at
OpenPOWER on IntegriCloud