Sponsored Content
Full Discussion: failed login time limit
Operating Systems AIX failed login time limit Post 302074617 by jyoung on Wednesday 24th of May 2006 01:59:18 PM
Old 05-24-2006
If you log in as root and go into smitty you can reset the failed logins or unlock an account. I was under the impression that it reset "failed logins" once you logged in successfully. Type smitty then select Security and Users then Users.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Limit login time...

How do I limit the amount of idle time an account gets on solaris? Thanks. VJ (2 Replies)
Discussion started by: vancouver_joe
2 Replies

2. Shell Programming and Scripting

User Login Limit

Gud day :) We have a limited user login so we want to restrict 1 login per user. We have added below script in each user's profile but it is not working :confused: , I displayed the output for COUNT (by inserting echo command) but the value is always 1. Hope you could help me. Thanks ;) ... (3 Replies)
Discussion started by: lancemendioro
3 Replies

3. Solaris

how to reset failed login in solaris 8.0

hi, can someone tell me " how to reset failed login in solaris 8.0" a user is not able to login and inspite of my changing password cannot. I believe it must be because the user tried many attempts. how do i reset the failed login for the user. Thanks! karthik (2 Replies)
Discussion started by: karthikosu
2 Replies

4. UNIX for Dummies Questions & Answers

Error, Login Limit Exceeded by 1 user

Would appreciate some help, system was displaying an error regarding the kernal when a "sar" was run, after a reboot we get "WARNING user login limit exceeded by 1 user". We have plenty of licences. any ideas? (1 Reply)
Discussion started by: nchrocc
1 Replies

5. Solaris

Last Failed Login

Hi, Would appreciate it if someone could shed me some light here as I'm yet to find any related information in this forum with regards to my problem. Basically, I would like to display "Last Unsuccessful login" information when a user successfully logs-in to the system. I can't seem to find... (2 Replies)
Discussion started by: gilberteu
2 Replies

6. Red Hat

limit non login id for ftp

Hi All, How can I limit a userid (/bin/false) to have access only to ftp service? On redhat ent 4. Thanks! (1 Reply)
Discussion started by: itik
1 Replies

7. Solaris

FTP login failed.

Hi guys, Can you please help me. I have SUN V100 server running solaris 8. I also have a Redhat Linux 6.2 machine and a windows XP machine on the network. I'm trying to copy files from the Linux and XP machines to the V100 server. When I try to ftp to the solaris machine, I'm challenged... (2 Replies)
Discussion started by: Stin
2 Replies

8. Solaris

Console Login Failed..

Dear Unix Team, This is sudhansu once again. I need some tips on below issue. Sometimes we got calls from customer that their console got hangged means they are not able to access the server through console ip. in that case "resetsc -y" will resolve the issue. 2. But couple of days... (2 Replies)
Discussion started by: sudhansu
2 Replies

9. Solaris

Reset failed login count

Hi, Can someone tell me the command to do this in solaris 5.10 please? I've trawled around the internet for ages but all I can find is the AIX command... Thanks (2 Replies)
Discussion started by: Grueben
2 Replies

10. Shell Programming and Scripting

Limit a user's login prompt upon logon

Hey Am new to scripting in aix 5.3 I need to write a script to limit a user's logon prompt to an interactive menu based upon logon and nothing else. Any ideas much appreciated. :wall: (4 Replies)
Discussion started by: mills
4 Replies
NOLOGIN(5)						      BSD File Formats Manual							NOLOGIN(5)

NAME
nologin -- disallow logins DESCRIPTION
Programs such as login(1) disallow logins if the nologin file exists. The programs display the contents of nologin to the user if possible and interrupt the login sequence. This makes it simple to temporarily prevent incoming logins systemwide. To disable logins on a per-account basis, investigate nologin(8). SECURITY
The nologin file is ignored for user root by default. IMPLEMENTATION NOTES
The nologin feature is implemented through login.conf(5), which allows to change the pathname of the file and to extend the list of users exempt from temporary login restriction. PAM-aware programs can be selectively configured to respect nologin using the pam_nologin(8) module via pam.conf(5). The nologin file will be removed at system boot if it resides in /var/run and cleanvar_enable is set to ``YES'' in rc.conf(5), which is default. Therefore system reboot can effectively re-enable logins. FILES
/var/run/nologin default location of nologin SEE ALSO
login(1), login.conf(5), pam.conf(5), rc.conf(5), nologin(8), pam_nologin(8), shutdown(8) BSD
May 10, 2007 BSD
All times are GMT -4. The time now is 01:33 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy