Sponsored Content
Operating Systems Solaris How to allow root login from a specified terminal ? Post 302097555 by sparcguy on Monday 27th of November 2006 03:01:42 AM
Old 11-27-2006
If I remember correctly I think you may want to install tcp wrappers, you can use tcp wrappers to limit access to your boxes by IP addresses provided if your terminals are running static IP's, dunno abt dhcp though.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

won't allow root login from another terminal to my sun

I'm trying to log in to one of my sun boxes via EXCEED's X-terminal and it won't allow me to do so as root, says not at system console, is there a way to change that so it allows logging in as root at a remote terminal? (3 Replies)
Discussion started by: kymberm
3 Replies

2. Answers to Frequently Asked Questions

Lost root password / Can't login as root

We have quite a few threads about this subject. I have collected some of them and arranged them by the OS which is primarily discussed in the thread. That is because the exact procedure depends on the OS involved. What's more, since you often need to interact with the boot process, the... (0 Replies)
Discussion started by: Perderabo
0 Replies

3. Solaris

Login from X-terminal

I have a Solaris 8 system acting as a NIS slave. My /etc/nsswitch.conf file specifies passwd: files nis and in general users can login successfully. However, I have a few users who use X-terminals booted off the Solaris box and these people are unable to login unless they have entries in the... (0 Replies)
Discussion started by: Scrollon
0 Replies

4. AIX

Can't login root account due to can't find root shell

Hi, yesterday, I changed root's shell in /etc/passwd, cause a mistake then I can not log in root account (can't find correct shell). I attempted to log in single-mode, however, it prompted for single-mode's password then I type root's password but still can not log in. I'm using AIX 5L version 5.2... (2 Replies)
Discussion started by: neikel
2 Replies

5. Cybersecurity

How do i find all the commands entered by root on any terminal

Can any one help me with a script, which runs in background and mails me all the commands entered by root on any terminal for every hour. We have multiple people having root access on the server and creating a mess,i just wanted to monitor all the activity of the root. (13 Replies)
Discussion started by: vishnu787
13 Replies

6. Shell Programming and Scripting

Remote Login in to another Terminal

hi all , i need the command for remote login in to another terminal, came accross by using "tty" command. please suggest and help me out in this. Regrds Sridhar. (1 Reply)
Discussion started by: Sridhar_dev
1 Replies

7. UNIX for Advanced & Expert Users

Need to see what ther Root users are doing while logged in to terminal

I have a server that i need to monitor what the .bash_history file for the root user already logged in to the server I am logged in as root and have another person logged on as root and i want to monitor what they are doing: root ? :0 2010-10-19 11:54 root + pts/1 ... (1 Reply)
Discussion started by: calicowboy54
1 Replies

8. AIX

AIX 7.1 Login Terminal

Hi there, I am a newbie in AIX. I have reboot the AIX today and then the CDE login screen disappear. :eek:I have reboot several times and still it only shows the terminal (lft0) with only green characters and black screen:confused:. Anyway I can have the CDE login screen back?:confused: Also, as... (5 Replies)
Discussion started by: sunnytai
5 Replies

9. UNIX for Dummies Questions & Answers

Resizing Terminal Size Upon Login?

Hello All, PC: CuBox-i OS: OpenSuSE 13.1 uname: Linux CuBox 3.14.14-cubox-i #1 SMP Sat Sep 13 03:48:24 UTC 2014 armv7l armv7l armv7l GNU/Linux Shell: Bash So I was trying to see if there was a way to resize the terminal dynamically upon logging into a remote PC. How I login now is to use... (3 Replies)
Discussion started by: mrm5102
3 Replies

10. AIX

Unable to login in ssh terminal

Hi guys when ever i tried to connect aix server in my institute through ssh terminal the pop is coming like network is unreachable .Am using MacBook air the other guys who are using putty software in windows they can easily login in tho the server through remotely . Is there any one can... (3 Replies)
Discussion started by: aashishb007
3 Replies
ttys(4) 						     Kernel Interfaces Manual							   ttys(4)

NAME
ttys - Terminal control database file (Enhanced Security) DESCRIPTION
Notes The secure terminal database file, /etc/securettys, controls root logins for all security levels. The file is described in the securet- tys(4) reference page. By default, the enhanced security terminal control information is stored in database format (ttys.db). The information was formerly stored in the ttys file and is converted to database format in an update installation. The convauth utility converts an existing ttys file to database format. The enhanced security terminal control database (ttys.db) contains an entry for each terminal or X displayname that can be used for logging in. It supports wildcarding of the entire terminal name or displayname only. Authentication programs use information in the terminal con- trol database to determine if a login is permitted on the specified terminal. Information from the device assignment database (/etc/auth/system/devassign) can also affect terminal login permissions. Successful and unsuccessful login attempts on the terminal are optionally recorded in the terminal control database, and the information can be used to disable terminal logins when breakin attempts are suspected. The /usr/tcb/bin/dxdevices GUI provides a way to create terminal control database entries and to alter the system default values for the fields. The edauth utility can also be used to display and modify terminal control database entries. A terminal control database entry consists of keyword field identifiers and values for those fields. If a necessary value is not specified in an entry, a default value for the field is supplied from the system default file (/etc/auth/system/default). For more information on the field format, see the authcap(4) reference page. The following keyword field identifiers are supported: This field defines the terminal device name for the entry. The system expects that terminal devices are in the /dev directory and therefore this prefix should not be specified. If the terminal entry describes the /dev/tty1 device, the t_devname field should contain tty1. This field is ignored if it is set in a template or in the default database. This field contains the user ID of the last user who successfully logged in using the terminal device. This field is ignored if it is set in a tem- plate or in the default database. This field is a time_t value that records the last successful login time to the terminal device. This field is ignored if it is set in a template or in the default database. This field contains the user ID of the last user who unsuccess- fully attempted to log in using the terminal device. This field is ignored if it is set in a template or in the default database. This field is a time_t value that records the last unsuccessful login time to the terminal device. This field is ignored if it is set in a tem- plate or in the default database. This field contains the user ID of the user who successfully logged in before the user identified in the t_uid field. This represents the UID of the previous login session. This field is ignored if it is set in a template or in the default database. This field is a time_t value that contains the system time of last logout associated with this terminal device. This value marks the end of the previous login session associated with the user identified by t_prevuid. This field records the number of consecutive unsuccessful login attempts to the terminal device. This field is ignored if it is set in a template or in the default database. This field specifies the maximum number of consecutive unsuccessful login attempts permitted using the terminal before the terminal is locked. Once the terminal is locked, it must be unlocked by an authorized administrator. This field is a time_t value that identifies the login delay enforced by authentication programs between unsuccessful login attempts. This field is designed to slow the rate at which penetration attempts on a terminal device can occur. This field indicates whether the terminal device has been administratively locked. This field is manipulated by authorized administrators only. This field specifies the time interval in seconds after t_unsuctime to wait before ignoring t_failures. Zero means never ignore t_failures. This field specifies the login time-out value in seconds. If a login attempt is initiated by entering a user name at the login prompt but successful authentication is not completed within the time-out interval specified, the login attempt is aborted. This field indicates that the entry is an X window display managed by rather than a terminal device. This field is ignored if it is set in a template or in the default database. EXAMPLES
The following example shows a typical terminal control database entry: console:t_devname=console: :t_uid=jdoe:t_logtime#675430072: :t_unsucuid=jdoe:t_unsuctime#673610809: :t_prevuid=root:t_prevtime#671376915: :chkent: This entry is for the system console device, /dev/console. The most recent successful login session was for the user jdoe. The most recent unsuccessful login attempt was also by user jdoe. Before the most recent successful login session, the root account was used to log in to the console. The entry records the system time for the current successful login, the end of the previous successful login session, and the time of the most recent unsuccessful login attempt. FILES
Specifies the pathname of the database. RELATED INFORMATION
Commands: login(1) Functions: getprtcent(3) Files: authcap(4), default(4), securettys(4) delim off ttys(4)
All times are GMT -4. The time now is 07:55 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy