Sponsored Content
Full Discussion: account is always locked out
Operating Systems AIX account is always locked out Post 302225142 by kah00na on Thursday 14th of August 2008 03:14:23 PM
Old 08-14-2008
In the /etc/security/user file, set the "loginretries" to 0 ("loginretries = 0"). This should keep the user from locking itself out and fix your problem.

My guess is that you have a server that is failing the authentication every time it tries to FTP in. You may also want to check your failed logins to see if that is occuring by running this:
Code:
who /etc/security/failedlogins

 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to Enable locked root account

Hi Every one I disable the root account entering wrong password for many time How can I enable the root account I am using Tru64 Unix V4.0G Thank you (2 Replies)
Discussion started by: Syed_45
2 Replies

2. AIX

root account has been locked

I'am set the root account locked ON, using smitty, so I can't login or su with root user in my AIX system, some one can help me to unlock root account login ???, sample : :~>su root's Password: 3004-301 Your account has been locked; please see the system administrator. 3004-501 Cannot su to... (1 Reply)
Discussion started by: Maker
1 Replies

3. Linux

Locked out of Mandrake 9.1 user account

Hi all, I've been using linux/unix now only for a couple of months and was doing ok until about 30 minutes ago... I needed to reboot into my windows 2000 partition, so, in a terminal I typed: shutdown -r now which duly rebooted the PC for me. On getting to the OS selection screen I... (5 Replies)
Discussion started by: alarmcall
5 Replies

4. HP-UX

Re-enabling a locked root account on Trusted HP-UX

I knew I had had seen this somewhere:Q: How can I re-enable my root account when I typed in my password wrong 3 times and the account got disabled? A: When your HP-UX system is in the more secure "trusted system" mode, your account is automatically disabled after you have entered your password... (0 Replies)
Discussion started by: Perderabo
0 Replies

5. Solaris

Banner for Locked Account

Hi, I have enable Account lock for failed login attempts. I have configured 1) /etc/security/policy.conf 2)/etc/default/login To lock an account if it make multiple incorrect attempts to login to Solaris 10 server. I can see the account gets locked in /etc/shadow. I would like to... (1 Reply)
Discussion started by: menonk
1 Replies

6. UNIX for Dummies Questions & Answers

How do i list all locked account in linux?

Hi How do i list all locked account in my linux distributiion I have tried passwd -S -a but it seems to not working . My distribution details. # lsb_release -a LSB Version: :core-3.1-ia32:core-3.1-noarch:graphics-3.1-ia32:graphics-3.1-noarch Distributor ID: OracleVMserver... (3 Replies)
Discussion started by: pinga123
3 Replies

7. UNIX for Dummies Questions & Answers

Account is locked or login administratively denied

Hi, When I am trying to do ssh to a server it shows below error. Key setup is all good and it used to work well few days back. Now suddenly I am getting this error. ssh -i <private_key> <id>@<hostname> Received disconnect from <hostname> Account is locked or login administratively... (1 Reply)
Discussion started by: mahish20
1 Replies

8. Solaris

Particular user account shouldn't be locked after entering wrong passwd specfic no. times

Hi all In my system we have implemented user lockout feature after 3 failure attempt if he tries to login directly or if he run the any command through sudo and enter wrong password thrice. Now I have requirement in which particular user account shouldn't be locked when he run the command... (1 Reply)
Discussion started by: sb200
1 Replies

9. Solaris

User account get locked due to strange behaviours

I am facing strange problem where after three failed login attempt user password must be locked. Actually what is happening, when I take the putty session of the server & enter user name on the prompt at the login prompt & then press enter to enter the password at this time when I checked the... (10 Replies)
Discussion started by: sb200
10 Replies

10. UNIX for Dummies Questions & Answers

UNIX Account getting Locked Everyday between same Time Frame

I am facing an Issue with a particular Unix Account ( ie a particular Userid) getting LOCKED everyday between 7:30am and 8:00am. The Password associated with this particular Account has been setup such that it should never Expire at all but it does LOCK the Account after more than 3 failed... (5 Replies)
Discussion started by: pchegoor
5 Replies
pam_unix_account(5)					Standards, Environments, and Macros				       pam_unix_account(5)

NAME
pam_unix_account - PAM account management module for UNIX SYNOPSIS
pam_unix_account.so.1 DESCRIPTION
pam_unix_account module implements pam_sm_acct_mgmt(), which provides functionality to the PAM account management stack. The module pro- vides functions to validate that the user's account is not locked or expired and that the user's password does not need to be changed. The module retrieves account information from the configured databases in nsswitch.conf(4). The following options can be passed to the module: debug syslog(3C) debugging information at the LOG_DEBUG level nowarn Turn off warning messages server_policy If the account authority for the user, as specified by PAM_USER, is a server, do not apply the Unix policy from the passwd entry in the name service switch. ERRORS
The following values are returned: PAM_UNIX_ACCOUNT User account has expired PAM_AUTHTOK_EXPIRED Password expired and no longer usable PAM_BUF_ERR Memory buffer error PAM_IGNORE Ignore module, not participating in result PAM_NEW_AUTHTOK_REQD Obtain new authentication token from the user PAM_PERM_DENIED The account is locked or has been inactive for too long PAM_SERVICE_ERR Error in underlying service module PAM_SUCCESS The account is valid for use at this time PAM_USER_UNKNOWN No account is present for the user ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ |MT Level |MT-Safe with exceptions | +-----------------------------+-----------------------------+ SEE ALSO
pam(3PAM), pam_authenticate(3PAM), syslog(3C), libpam(3LIB), pam.conf(4), nsswitch.conf(4), attributes(5), pam_authtok_check(5), pam_auth- tok_get(5), pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_auth(5), pam_unix_session(5) NOTES
The interfaces in libpam(3LIB) are MT-Safe only if each thread within the multi-threaded application uses its own PAM handle. The pam_unix(5) module is no longer supported. Similar functionality is provided by pam_authtok_check(5), pam_authtok_get(5), pam_auth- tok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5). SunOS 5.10 17 Jul 2003 pam_unix_account(5)
All times are GMT -4. The time now is 11:38 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy