Sponsored Content
Operating Systems AIX AIX 5.3 : Limitation to 1 telnet session for some users Post 302458264 by feilong on Thursday 30th of September 2010 08:49:34 AM
Old 09-30-2010
Question AIX 5.3 : Limitation to 1 telnet session for some users

Hi,
I search the way to limit, for a group on a AIX 5.3, one telnet session by user (Simultaneous).
I search a lot in /etc/security but the only way found is with the pam authentication that i not use.
No solution found also in smit menu...

Thanks for your help.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

telnet session timeout

hi, we can set something such that if the user has been idle for a while, it will auto disconnect. where to do so? thanks (6 Replies)
Discussion started by: yls177
6 Replies

2. Shell Programming and Scripting

Telnet session does not expire

Dear friends.. Our project has a module that runs on handheld devices. Through the handheld we telnet to solaris where the application actually runs. I noticed that after starting a session through the handheld, if i go out of range or if i remove and replace the battery in the handheld, the... (1 Reply)
Discussion started by: deepsteptom
1 Replies

3. Shell Programming and Scripting

Telnet Session

{ sleep 2 echo "$user" sleep 2 echo "$password" sleep 2 echo " ls" sleep 10 echo "exit" }| telnet $server I have a machine x and i have executed the above script on machine 'x'. i entered the... (6 Replies)
Discussion started by: pathanjalireddy
6 Replies

4. UNIX for Dummies Questions & Answers

Unix Telnet session

Hi Is there any way whilst in a telnet session you can view your client machine name that you are using to connect to the Unix box ? :eek: (2 Replies)
Discussion started by: mlucas
2 Replies

5. UNIX for Dummies Questions & Answers

Telnet Session to AIX

Hello, I have AIX 5.3 at home connected to netgear router. Port Forwarding has been enabled on the router. Problem is that if I want to telnet, I have to try 2 or 3 times before I can get a logon prompt. It times out for first or second time (Connection to session <IP_Address> failed: Connection... (1 Reply)
Discussion started by: bluebee
1 Replies

6. UNIX for Dummies Questions & Answers

Disconnecting a telnet session

How can I disconnect an existing telnet session? The host is a serial port server with multiple ports. The users login using the host's name and a port, i.e. telnet host01 1235. Thanks. (14 Replies)
Discussion started by: cooldude
14 Replies

7. HP-UX

ssh session getting hung (smilar to hpux telnet session is getting hung after about 15 minutes)

Our network administrators implemented some sort of check to kill idle sessions and now burden is on us to run some sort of keep alive. Client based keep alive doesn't do a very good job. I have same issue with ssh. Does solution 2 provided above apply for ssh sessions also? (1 Reply)
Discussion started by: yoda9691
1 Replies

8. Shell Programming and Scripting

SED on AIX Limitation

Hello, I have a problem running a script created in ksh for Linux (Tested on Debian 5.0, Ubuntu Server 10.04 and RHEL 5.1), it works properly. :b: I trying to pass it to a AIX 5.3. :wall: The problem is the character limit of 256 on a command system and SED. I need to cut the contents of... (8 Replies)
Discussion started by: nemesis.spa
8 Replies

9. AIX

What is the limitation in AIX?

Hi All, i got few questions... 1) What is the maximum number of files that we can save under a single directory in AIX ? (* we have enough storage/disk space) 2) And what is the maximum number of sub - directories in side a directory? I know that...every directory is a (special)... (11 Replies)
Discussion started by: System Admin 77
11 Replies
pam_setcred(3)						     Library Functions Manual						    pam_setcred(3)

NAME
pam_setcred - modify/delete user credentials for an authentication service SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
is used to establish, modify, or delete user credentials. is typically called after the user has been authenticated and after a session has been opened (refer to pam_authenticate(3), pam_acct_mgmt(3), and pam_open_session(3)). The user is specified by a prior call to or and is referenced by the authentication handle, pamh. The following flags may be set in the flags field. Note that the first four flags are mutually exclusive: Set user credentials for an authentication service. Delete user credentials associated with an authentication service. Reinitialize user credentials. Extend lifetime of user credentials. Authentication service should not generate any messages. If none of the flags are set, is used as the default. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUES
Upon success, returns In addition to the error return values described in pam(3), the following values may be returned upon error: Underlying authentication service can not retrieve user credentials unavailable. User credentials expired. User unknown to underlying authentication service. Failure setting user credentials. SEE ALSO
pam(3), pam_start(3), pam_authenticate(3), pam_acct_mgmt(3), pam_open_session(3). pam_setcred(3)
All times are GMT -4. The time now is 07:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy