summaryrefslogtreecommitdiffstats
path: root/lib/libpam
diff options
context:
space:
mode:
authorru <ru@FreeBSD.org>2002-03-15 18:06:25 +0000
committerru <ru@FreeBSD.org>2002-03-15 18:06:25 +0000
commit1e3222d3466a6b4ae3d7688955fba7b00c4a2970 (patch)
tree8d4a9bf38b9231694b99c12c5afb886ac30ba93f /lib/libpam
parentce2dae1bcd4d58c0d6a5feab6bf04d68290b406d (diff)
downloadFreeBSD-src-1e3222d3466a6b4ae3d7688955fba7b00c4a2970.zip
FreeBSD-src-1e3222d3466a6b4ae3d7688955fba7b00c4a2970.tar.gz
mdoc(7) police: expand contractions.
Diffstat (limited to 'lib/libpam')
-rw-r--r--lib/libpam/modules/pam_opie/pam_opie.84
1 files changed, 2 insertions, 2 deletions
diff --git a/lib/libpam/modules/pam_opie/pam_opie.8 b/lib/libpam/modules/pam_opie/pam_opie.8
index 37ac803..bae696d 100644
--- a/lib/libpam/modules/pam_opie/pam_opie.8
+++ b/lib/libpam/modules/pam_opie/pam_opie.8
@@ -96,8 +96,8 @@ might be deemed sufficient.
.It Cm no_fake_prompts
Do not generate fake challenges for users who do not have an OPIE key.
Note that this can leak information to a hypothetical attacker about
-who uses OPIE and who doesn't, but it can be useful on systems where
-some users want to use OPIE but most don't.
+who uses OPIE and who does not, but it can be useful on systems where
+some users want to use OPIE but most do not.
.El
.Pp
Note that
OpenPOWER on IntegriCloud