Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pam_close_session(3) [hpux man page]

pam_open_session(3)					     Library Functions Manual					       pam_open_session(3)

NAME
pam_open_session, pam_close_session - perform PAM session creation and termination operations SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
is called after a user has been successfully authenticated (refer to pam_authenticate(3) and pam_acct_mgmt(3)) and is used to notify the session modules that a new session has been initiated. All programs that use the pam(3) library should invoke when beginning a new ses- sion. Upon termination of this activity, should be invoked to inform pam(3) that the session has terminated. The pamh argument is an authentication handle obtained by a prior call to The following flag may be set in the flags field for and The session service should not generate any messages. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUES
Upon successful completion, is returned. In addition to the return values defined in pam(3), the following value may be returned on error: Can not make/remove an entry for the specified session. SEE ALSO
pam(3), pam_start(3), pam_authenticate(3), pam_acct_mgmt(3). pam_open_session(3)

Check Out this Related Man Page

pam_setcred(3)						     Library Functions Manual						    pam_setcred(3)

NAME
pam_setcred - modify/delete user credentials for an authentication service SYNOPSIS
[ flag ... ] file ... [ library ... ] DESCRIPTION
is used to establish, modify, or delete user credentials. is typically called after the user has been authenticated and after a session has been opened (refer to pam_authenticate(3), pam_acct_mgmt(3), and pam_open_session(3)). The user is specified by a prior call to or and is referenced by the authentication handle, pamh. The following flags may be set in the flags field. Note that the first four flags are mutually exclusive: Set user credentials for an authentication service. Delete user credentials associated with an authentication service. Reinitialize user credentials. Extend lifetime of user credentials. Authentication service should not generate any messages. If none of the flags are set, is used as the default. APPLICATION USAGE
Refer to pam(3) for information on thread-safety of PAM interfaces. RETURN VALUES
Upon success, returns In addition to the error return values described in pam(3), the following values may be returned upon error: Underlying authentication service can not retrieve user credentials unavailable. User credentials expired. User unknown to underlying authentication service. Failure setting user credentials. SEE ALSO
pam(3), pam_start(3), pam_authenticate(3), pam_acct_mgmt(3), pam_open_session(3). pam_setcred(3)
Man Page

7 More Discussions You Might Find Interesting

1. AIX

PAM and aix

Does any one know how to get aix 5.3 pam working .. Is there any pathc to make it work (0 Replies)
Discussion started by: ayeshaseerin
0 Replies

2. UNIX for Dummies Questions & Answers

message about glibc

Hi I have a strange phenomenon on putty session connected to RHEL4 server. My session is active but without any activity for 2 or 3 hours and suddenly this message appears on the prompt : $ *** glibc detected *** free(): invalid pointer: 0xb66e0d50 *** Could you have an idea about it ? (2 Replies)
Discussion started by: madmat
2 Replies

3. AIX

AIX 5.3 : Limitation to 1 telnet session for some users

Hi, I search the way to limit, for a group on a AIX 5.3, one telnet session by user (Simultaneous). I search a lot in /etc/security but the only way found is with the pam authentication that i not use. No solution found also in smit menu... Thanks for your help. (2 Replies)
Discussion started by: feilong
2 Replies

4. UNIX for Advanced & Expert Users

PAM authentication.

I have applied pam authentication for local users as highlighted in below file. # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so... (0 Replies)
Discussion started by: pinga123
0 Replies

5. Red Hat

Issue installing pam-1.1.1-10.el6.i686 using yum

When trying to install pam-1.1.1-10.el6.i686 package using yum, we are getting the following error message. We also noticed that there is an existing pam-1.1.1-10.el6.x86_64 is already installed (checked through "rpm -qa | grep pam-1.1.1-10.el6"). Is there a way to resolve/work around this issue. ... (4 Replies)
Discussion started by: talk1234
4 Replies

6. OS X (Apple)

OSX and Kerberos

Our Network Security folks have mandated that we "Kerberize" our systems to allow them to perform an authenticated scan. This consists of instructions to change /etc/pam.d/sshd from: # sshd: auth account password session auth optional pam_krb5.so use_kcminit auth optional ... (0 Replies)
Discussion started by: jnojr
0 Replies

7. UNIX for Dummies Questions & Answers

Deny messages for a session

I do not want to be interrupted with any messages. How do I set my session to deny messages? (2 Replies)
Discussion started by: beelifter
2 Replies