Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_sm_close_session(3) [hpux man page]

pam_sm_open_session(3)					     Library Functions Manual					    pam_sm_open_session(3)

NAME
pam_sm_open_session, pam_sm_close_session - Service provider implementation for pam_open_session and pam_close_session respectively SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
In response to a call to and the PAM framework calls and respectively from the modules listed in the pam.conf(4) file. The session manage- ment provider supplies the back-end functionality for this interface function. is called to initiate session management. is invoked when a session has terminated. The argument pamh is an authentication handle. The following flag may be set in the flags field: Session service should not generate any messages. The argc argument represents the number of module options passed in from the configuration file pam.conf(4). argv specifies the module options, which are interpreted and processed by the session management service. If an unknown option is passed in, an error should be logged through syslog(3C) and the option ignored. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUES
Upon successful completion, should be returned. The following values may also be returned upon error: Can not make/remove an entry for the specified session. Ignore underlying session module regardless of whether the control flag is or SEE ALSO
pam(3), pam_open_session(3), syslog(3C), pam.conf(4). pam_sm_open_session(3)

Check Out this Related Man Page

pam_sm_open_session(3)					     Library Functions Manual					    pam_sm_open_session(3)

NAME
pam_sm_open_session, pam_sm_close_session - Service provider implementation for pam_open_session and pam_close_session respectively SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
In response to a call to and the PAM framework calls and respectively from the modules listed in the pam.conf(4) file. The session manage- ment provider supplies the back-end functionality for this interface function. is called to initiate session management. is invoked when a session has terminated. The argument pamh is an authentication handle. The following flag may be set in the flags field: Session service should not generate any messages. The argc argument represents the number of module options passed in from the configuration file pam.conf(4). argv specifies the module options, which are interpreted and processed by the session management service. If an unknown option is passed in, an error should be logged through syslog(3C) and the option ignored. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUES
Upon successful completion, should be returned. The following values may also be returned upon error: Can not make/remove an entry for the specified session. Ignore underlying session module regardless of whether the control flag is or SEE ALSO
pam(3), pam_open_session(3), syslog(3C), pam.conf(4). pam_sm_open_session(3)
Man Page

4 More Discussions You Might Find Interesting

1. Solaris

pam module quesion

quick question about PAM module. Here may pam.conf file. How do I verify that pam modules work correctly? Does it mean when it run cron job, it checks the pam module for authentication? Thanks in advance. # passwd auth required pam_passwd_auth.so.1 # # cron service (explicit... (0 Replies)
Discussion started by: mokkan
0 Replies

2. Solaris

PAM settings.

Hi Experts, Appended is the pam.conf file in my Sol 5.10 client which uses AD for authentication(Followed scott Lowe's blog on AD-Solaris integration): bash-3.00# cat /etc/pam.conf ##ident "@(#)pam.conf 1.31 07/12/07 SMI" # Copyright 2007 Sun Microsystems, Inc. All rights reserved.... (9 Replies)
Discussion started by: Hari_Ganesh
9 Replies

3. Solaris

can't connect after a pam.conf modification

Hi all, Well, I was trying to resolve a VAS issue by modifying my pam.conf on a solaris 8 V210 server. I made a back-up of the pam.conf file. But when I try to connect now, no connection is available. I can go on the console through a hyperterminal connection, but the login does not work on... (2 Replies)
Discussion started by: portgas
2 Replies

4. Red Hat

Issue installing pam-1.1.1-10.el6.i686 using yum

When trying to install pam-1.1.1-10.el6.i686 package using yum, we are getting the following error message. We also noticed that there is an existing pam-1.1.1-10.el6.x86_64 is already installed (checked through "rpm -qa | grep pam-1.1.1-10.el6"). Is there a way to resolve/work around this issue. ... (4 Replies)
Discussion started by: talk1234
4 Replies