Sponsored Content
Operating Systems Solaris Disable local user from remote login Post 302413777 by mduweik on Saturday 17th of April 2010 02:16:31 AM
Old 04-17-2010
thanks

it worked ...
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Disable Root Console login

After Configuring a brand new netraT1, It appears, the only way you can log in as root is throught the Serial Port (console). I believe there is a file in /etc which can be edited to allow root to access login via other methods eg: telnet, ssh, etc. My Question: Which file contains... (2 Replies)
Discussion started by: SmartJuniorUnix
2 Replies

2. UNIX for Dummies Questions & Answers

why i have local.profile, local.cshrc,local.login instead of .profile, .login ?

Hello again ! Thanks for response of my first question. there is my second quesiton why i have local.profile instead of .profile file ? my all files in pwd shoes local. before any file. is anybody can tell me about that ? Thanks Abid Malik (5 Replies)
Discussion started by: abidmalik
5 Replies

3. Solaris

How to disable remote printer

Hi all, On Solaris 8.2 I have several printers controled via LPD so they are defined with systemnames. The problem is I can't disable them as I could in Unix V with the disable command. Is there a way to do this however? Thank in advance! :) Peter (2 Replies)
Discussion started by: nulnul7
2 Replies

4. Solaris

How do I disable Remote Access ?

During the Solaris 10 installation, I answered "Yes" at the "Activate Remote Access" screen - or something like that. I know this is a security issue and I want it disabled now. How can I disable remote access ? Thanks. (4 Replies)
Discussion started by: chinezu'
4 Replies

5. AIX

How to disable user login infor?

If user login and don't do anything in 15 mins, the user is kicked off from the server. how to disable it? (5 Replies)
Discussion started by: rainbow_bean
5 Replies

6. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

7. Solaris

how to login with ssh to remote system with out applying the remote root/usr password

how to login with ssh to remote system with out applying the remote root/user password with rlogin we can ujse .rhosts file but with ssh howits possible plz guide (2 Replies)
Discussion started by: tv.praveenkumar
2 Replies

8. UNIX for Dummies Questions & Answers

How to disable root login (Not over SSH)?

I have already disabled root login over the ssh by modifying /etc/ssh/sshd_config. But how would i disable root login on a server itself. We have implemented LDAP in our environment and our security guide states that root login must be obtained by first logging into the host using his/her own... (2 Replies)
Discussion started by: pinga123
2 Replies

9. Shell Programming and Scripting

How to give user name and password in a single command to login to remote server

Hello All, I'm new to unix and i need the below favour from you. I have list of 50 unix server. I need to login to all the server one by one and with the same user and password. I will declare the user name and password globally in the script. for example : servername- hyperV user name... (4 Replies)
Discussion started by: Hari A
4 Replies

10. Solaris

Disable users to direct login

Hi all, how can I disable direct login to a Solaris system not only for root user but also for other accounts? Looking in google I came to the following: For telnet (/etc/default/login): disable root access> CONSOLE=/dev/console disable generic user> ? For ssh... (5 Replies)
Discussion started by: Evan
5 Replies
syscallbypid.d(1m)						   USER COMMANDS						syscallbypid.d(1m)

NAME
syscallbypid.d - syscalls by process ID. Uses DTrace. SYNOPSIS
syscallbypid.d DESCRIPTION
This reports the number of each type of system call made by PID. This is useful to identify which process is causing the most system calls. This is based on a script from DExplorer. Since this uses DTrace, only users with root privileges can run this command. EXAMPLES
This samples until Ctrl-C is hit. # syscallbypid.d FIELDS
PID process ID CMD process name SYSCALL system call name COUNT number of system calls made in this sample DOCUMENTATION
See the DTraceToolkit for further documentation under the Docs directory. The DTraceToolkit docs may include full worked examples with ver- bose descriptions explaining the output. EXIT
syscallbypid.d will sample until Ctrl-C is hit. AUTHOR
Brendan Gregg [Sydney, Australia] SEE ALSO
procsystime(1M), dtrace(1M), truss(1) version 1.00 Jun 28, 2005 syscallbypid.d(1m)
All times are GMT -4. The time now is 08:19 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy