Sponsored Content
Operating Systems Solaris How to Restrict user login after certain time in Solaris?? Post 302442606 by hergp on Thursday 5th of August 2010 01:34:19 AM
Old 08-05-2010
Sorry, I am not aware of any precompiled module for solaris.
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Automatic time out of user login

I have asked by our security team to implement an automatic time out for user logins after a specified time interval. I have never heard of this feature in Unix before. Does anyone know of a way to accomplish this for HP-UX 11i? (2 Replies)
Discussion started by: keelba
2 Replies

2. UNIX for Dummies Questions & Answers

get all user's login time

hi all, i need yor help!!!:D i am a newbie in programming i want to get user list and their login time... i have search and learn about pswd and utmp, but i only can get usr list without their login time... do you have an idea to solve my problem? thanx (5 Replies)
Discussion started by: alif
5 Replies

3. Solaris

How to enforce login as specific user in Solaris

Hi, I need to implement something that will enforce login to a Solaris server as a particular, specifed user. After this login stage, users will be able to "su -" to whichever user they wish, by which time their activity will be captured by some sort of script (yet to be written). What I need... (7 Replies)
Discussion started by: jamiegeo1
7 Replies

4. UNIX for Dummies Questions & Answers

How do I get the last login time of a particular user?

How do I get the last login time of a particular user?:confused: (1 Reply)
Discussion started by: g.ashok
1 Replies

5. SCO

Restrict user from breaking out of login script

I have a login script similar to where the user's shell in /etc/passwd is set to csh: echo "In .login" setenv SHELL /bin/csh /bin/sh -c trap "" 1 2 3 5 6 7 8 15 /path/to/application logout --------------------- however, even with the trap command the user is still able to... (1 Reply)
Discussion started by: kuliksco
1 Replies

6. Solaris

How to restrict user to a specific directory in solaris 10

Hi all, I want to create a new user and grant him ONLY transfer files access to a specific directory where he can only upload and read the files. He should be restricted to this activity only. Regards (6 Replies)
Discussion started by: gilldn
6 Replies

7. AIX

User login time

I want to set the "logintimes" variable for a user on a server who need access mornings and night how to I set the "logintimes" I want the user to log in from 08:00 to 12:00 and 17:00 to 21:00 is this possible? (1 Reply)
Discussion started by: daveisme
1 Replies

8. Solaris

HOW to set unlimited login attempts for user in Solaris?

Hi Admins, HOW to set unlimited login attempts for user in Solaris ? And do I need to insatll any packages before doing this? Thanks. (1 Reply)
Discussion started by: manalisharmabe
1 Replies

9. Solaris

Solaris 11 user account login expired

Hi everyone Please i need urgent help... I have installed solaris 11 using live media.. then i installed sunray.. every thing is fine.. but after system reboot i am unable to login on server on GUI it gives account expired error or some time authentication failed... but i can log in through... (11 Replies)
Discussion started by: amk
11 Replies
sulogin(1M)						  System Administration Commands					       sulogin(1M)

NAME
sulogin - access single-user mode SYNOPSIS
sulogin DESCRIPTION
The sulogin utility is automatically invoked by init when the system is first started. It prompts the user to type a user name and password to enter system maintenance mode (single-user mode) or to type EOF (typically CTRL-D) for normal startup (multi-user mode). The user should never directly invoke sulogin. The user must have the solaris.system.maintenance authorization. The sulogin utility can prompt the user to enter the root password on a variable number of serial console devices, in addition to the tra- ditional console device. See consadm(1M) and msglog(7D) for a description of how to configure a serial device to display the single-user login prompt. FILES
/etc/default/sulogin Default value can be set for the following flag: PASSREQ Determines if login requires a password. Default is PASSREQ=YES. /etc/default/login Default value can be set for the following flag: SLEEPTIME If present, sets the number of seconds to wait before login failure is printed to the screen and another login attempt is allowed. Default is 4 seconds. Minimum is 0 seconds. Maximum is 5 seconds. Both su(1M) and login(1) are affected by the value of SLEEPTIME. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsr | +-----------------------------+-----------------------------+ SEE ALSO
auths(1), login(1), consadm(1M), init(1M), su(1M), attributes(5), msglog(7D) NOTES
By default, the root user has all authorizations. Granting the solaris.system.maintenance authorization to the Console User Rights Profile may have an undesirable side effect of granting the currently logged in user maintenance mode access. The solaris.system.maintenance authorization should be directly granted to appropri- ate users rather than through the Console User Rights Profile. SunOS 5.11 21 Aug 2008 sulogin(1M)
All times are GMT -4. The time now is 09:19 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy