From 7a31a6a26d87d1061580a7466869b28ac728ddd4 Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Thu, 4 May 2006 06:56:04 +0000 Subject: Relevant BUGIDs: Purpose of commit: new feature, cleanup Commit summary: --------------- To unify look of error messages remove trailing dot from 4 pam_strerror() messages and adjust translations. Convert all xml files to UTF-8. Add pam.3 and pam_sm_acct_mgmt.3. 2006-05-04 Thorsten Kukuk * libpam/pam_strerror.c: Unify error messages. * po/zh_TW.po: Adjust for last pam_strerror changes. * po/zh_CN.po: Likewise. * po/uk.po: Likewise. * po/tr.po: Likewise. * po/pt.po: Likewise. * po/pt_BR.po: Likewise. * po/pl.po: Likewise. * po/ja.po: Likewise. * po/nl.po: Likewise. * po/nb.po: Likewise. * po/it.po: Likewise. * po/hu.po: Likewise. * po/fr.po: Likewise. * po/fi.po: Likewise. * po/es.po: Likewise. * po/de.po: Likewise. * po/cs.po: Likewise. * doc/man/pam.3.xml: New. * doc/man/pam.3. New, generated from XML file. * doc/man/pam_sm_acct_mgmt.3.xml: New. * doc/man/pam_sm_acct_mgmt.3: New, generated from XML file. * doc/man/*.xml: Fix encoding and use always UTF-8, regenerate all manual pages. * doc/pam_modules.sgml (PAM_NEW_AUTHTOKEN_REQD): Fix typo. --- doc/man/pam_sm_acct_mgmt.3.xml | 155 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 155 insertions(+) create mode 100644 doc/man/pam_sm_acct_mgmt.3.xml (limited to 'doc/man/pam_sm_acct_mgmt.3.xml') diff --git a/doc/man/pam_sm_acct_mgmt.3.xml b/doc/man/pam_sm_acct_mgmt.3.xml new file mode 100644 index 00000000..ea07ba3d --- /dev/null +++ b/doc/man/pam_sm_acct_mgmt.3.xml @@ -0,0 +1,155 @@ + + + + + pam_sm_acct_mgmt + 3 + Linux-PAM Manual + + + + pam_sm_acct_mgmt + PAM service module for account management + + + + + + #define PAM_SM_ACCOUNT + + #include <security/pam_modules.h> + + PAM_EXTERN int pam_sm_acct_mgmt + pam_handle_t *pamh + int flags + int argc + const char **argv + + + + + + + DESCRIPTION + + The pam_sm_acct_mgmt function is the service + module's implementation of the + + pam_acct_mgmt3 + interface. + + + This function performs the task of establishing whether the user is + permitted to gain access at this time. It should be understood that + the user has previously been validated by an authentication + module. This function checks for other things. Such things might be: + the time of day or the date, the terminal line, remote hostname, etc. + This function may also determine things like the expiration on + passwords, and respond that the user change it before continuing. + + + Valid flags, which may be logically OR'd with + PAM_SILENT, are: + + + + PAM_SILENT + + + Do not emit any messages. + + + + + PAM_DISALLOW_NULL_AUTHTOK + + + Return PAM_AUTH_ERR if the + database of authentication tokens for this authentication + mechanism has a NULL entry for the user + + + + + + + + RETURN VALUES + + + PAM_ACCT_EXPIRED + + + User account has expired. + + + + + PAM_AUTH_ERR + + + Authentication failure. + + + + + PAM_NEW_AUTHTOK_REQD + + + The user's authentication token has expired. Before calling + this function again the application will arrange for a new + one to be given. This will likely result in a call to + pam_sm_chauthtok(). + + + + + + PAM_PERM_DENIED + + + Permission denied. + + + + + PAM_SUCCESS + + + The authentication token was successfully updated. + + + + + PAM_USER_UNKNOWN + + + User unknown to password service. + + + + + + + + SEE ALSO + + + pam3 + , + + pam_acct_mgmt3 + , + + pam_sm_chauthtok3 + , + + pam_strerror3 + , + + PAM8 + + + + -- cgit v1.2.3