Sponsored Content
Full Discussion: Cannot login root
Operating Systems HP-UX Cannot login root Post 302164253 by tpmadigan on Monday 4th of February 2008 10:15:07 AM
Old 02-04-2008
It sounds like the password for root has been wiped out. You should reboot your HP-UX server into single-user mode. Once you are at the prompt, you can then set the password for root using the passwd command. Once the password is set, you can then reboot normally. Also, check to see if the file /etc/securetty exists; if it does, make sure that there is a line in the file that reads:

console

This will allow you to log in as root from the console. Finally, if you really need to allow SSH logins to login directly as root (bad idea!!), make sure that the "PermitRootLogin" parameter is set to "yes" (no quotes). For much better security, however, you should set this parameter to "no" and always log in as a non-privileged user. You can always su to root, if needed. Best of luck!!
 

10 More Discussions You Might Find Interesting

1. Answers to Frequently Asked Questions

Lost root password / Can't login as root

We have quite a few threads about this subject. I have collected some of them and arranged them by the OS which is primarily discussed in the thread. That is because the exact procedure depends on the OS involved. What's more, since you often need to interact with the boot process, the... (0 Replies)
Discussion started by: Perderabo
0 Replies

2. AIX

root login

How do I make it so user "root" can not log directly into an AIX server? I want a user to be able to SU to it but not log into it to keep a log (2 Replies)
Discussion started by: breigner
2 Replies

3. Solaris

sunOS 4.x.x root login

I have an old (I mean "dinosaur old") server that is running SunOS 4.1xxx. I need to allow root login ONLY on the console. I've looked in /etc/default for the login file for the "console=/dev/console" parameter is, but there's no 'default" dir in /etc. Can someone help? Thanks (2 Replies)
Discussion started by: antalexi
2 Replies

4. Solaris

Root login password

Hello all, I've a problem with root login password in Solaris. After I installed a patch the root password became empty, so to login as root I don't have to type any password, just username: root. I've tried the passwd command but it still doesn't work... Does anyone knows how can I solve this?... (1 Reply)
Discussion started by: pmpx
1 Replies

5. Solaris

How to allow root login from a specified terminal ?

I want to enable root login just from one terminal machine, can i do that via /etc/default/login in console=/dev/console line ? and if so what i have to type exactly, another question is it normal to edit the files inside defaults directly ? or i can copy it to /etc/ and edit it there and its... (3 Replies)
Discussion started by: XP_2600
3 Replies

6. Solaris

login error as root

Hi i am using sun netra20 server ruuning solaris 9 and while i trying to login as root its showing error as shown below. SunOS 5.9 login:root password: Not on system console Connection to system closed by foreign host But i can login as scadm and su to root...then it is goin to root... (1 Reply)
Discussion started by: gini
1 Replies

7. UNIX Desktop Questions & Answers

only root can login through X window

Dear Friends I'm using Hp-unix release b.11.11 and i'm facing a problem to login through telnet session. i can login only by user root but other users can not login. but if i use x window application like (reflection X) all users can login with no problem. please kindly advice me on how to... (0 Replies)
Discussion started by: hai_jab
0 Replies

8. AIX

Can't login root account due to can't find root shell

Hi, yesterday, I changed root's shell in /etc/passwd, cause a mistake then I can not log in root account (can't find correct shell). I attempted to log in single-mode, however, it prompted for single-mode's password then I type root's password but still can not log in. I'm using AIX 5L version 5.2... (2 Replies)
Discussion started by: neikel
2 Replies

9. AIX

why I cannot login by root

I can use sudo su to root from my user id through ssh. Also can change root password. However, I cannnot login by root from ssh. Does any body know why? (10 Replies)
Discussion started by: rainbow_bean
10 Replies

10. Red Hat

Su root or login root

Hi, I find there is some customized linux with application. When I use login account root and type the password. It is not allow to login. But if I login with specified user and password. Then I use command "su - " and type root passwd. It allow you to switch to "root" account . Or if i... (14 Replies)
Discussion started by: chuikingman
14 Replies
PAM_SECURETTY(8)						 Linux-PAM Manual						  PAM_SECURETTY(8)

NAME
pam_securetty - Limit root login to special devices SYNOPSIS
pam_securetty.so [debug] DESCRIPTION
pam_securetty is a PAM module that allows root logins only if the user is logging in on a "secure" tty, as defined by the listing in /etc/securetty. pam_securetty also checks to make sure that /etc/securetty is a plain file and not world writable. It will also allow root logins on the tty specified with console= switch on the kernel command line and on ttys from the /sys/class/tty/console/active. This module has no effect on non-root users and requires that the application fills in the PAM_TTY item correctly. For canonical usage, should be listed as a required authentication method before any sufficient authentication methods. OPTIONS
debug Print debug information. noconsole Do not automatically allow root logins on the kernel console device, as specified on the kernel command line or by the sys file, if it is not also specified in the /etc/securetty file. MODULE TYPES PROVIDED
Only the auth module type is provided. RETURN VALUES
PAM_SUCCESS The user is allowed to continue authentication. Either the user is not root, or the root user is trying to log in on an acceptable device. PAM_AUTH_ERR Authentication is rejected. Either root is attempting to log in via an unacceptable device, or the /etc/securetty file is world writable or not a normal file. PAM_INCOMPLETE An application error occurred. pam_securetty was not able to get information it required from the application that called it. PAM_SERVICE_ERR An error occurred while the module was determining the user's name or tty, or the module could not open /etc/securetty. PAM_USER_UNKNOWN The module could not find the user name in the /etc/passwd file to verify whether the user had a UID of 0. Therefore, the results of running this module are ignored. EXAMPLES
auth required pam_securetty.so auth required pam_unix.so SEE ALSO
securetty(5), pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_securetty was written by Elliot Lee <sopwith@cuc.edu>. Linux-PAM Manual 09/19/2013 PAM_SECURETTY(8)
All times are GMT -4. The time now is 04:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy