Sponsored Content
Operating Systems Solaris How to prompt for the new password during the first login Post 302450316 by frank_rizzo on Thursday 2nd of September 2010 09:03:34 AM
Old 09-02-2010
passwd -f Test

see man page for details.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

No login prompt

Hi, I am not getting login prompt when connecting to the red hat linux 7.2 server from windows machine and i am unable to login to server, after giving username at login prompt cusor blinks, no respnse. I can able to login to server thro ssh. Pl can i know how to solve this problem. Very badly... (4 Replies)
Discussion started by: bache_gowda
4 Replies

2. AIX

Root login does not prompt for password

I've an LPAR set up on a P690. The LPAR ran AIX v5.2. I then did an upgrade (using the migration option) to AIX v5.3. I've now encountered the problem that, at the console, I cannot log in as root (or as anyone else that matter). I get the login prompt, enter "root " and then the shell returns to... (1 Reply)
Discussion started by: morgan_g
1 Replies

3. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

4. Solaris

expired password prompt at ssh login

Hi, I am using DSEE 6.3 to authenticate and authorize my Solaris 9 and 10 users. Everything works fine except password expiration. I use built-in global password policy for all users. The policy works well. However I could not find the right pam configuration in order to prompt users at ssh... (2 Replies)
Discussion started by: niyazi
2 Replies

5. Shell Programming and Scripting

passing login details to htaccess login prompt

Hi, How i can pass the login details to the URL which is password protected with the htaccess using command line or script (perl,or shell,or php). Any help or hint appreciated. Thanks, SJ (4 Replies)
Discussion started by: SilvesterJ
4 Replies

6. Red Hat

Not getting login prompt

Hi, we have a server that runs on redhat linux. It was working fine until last year and all of sudden we are not able to ssh on to that server. we are getting the ping response but not getting the login prompt when tried to connect via ssh. Port 22 is opened and i have tested it out using... (6 Replies)
Discussion started by: phanidhar6039
6 Replies

7. Solaris

Not getting command prompt after entering the login password

Hi All, I am not able to get the command prompt after entering the login password on solaris server Only access is through console. Server type : sun4u sparc SUNW,Netra-T12 bsnl-north-in > ssh 10.147.17.207 jtoin Connecting to 10.147.17.207 as user jtoin Password: Last login: Wed Mar 5... (1 Reply)
Discussion started by: sandeep_kmehra
1 Replies

8. HP-UX

Not getting prompt after login

Hi, I'm a normal user in hp-ux box. today i'm unable to get prompt after i successfully logged in into the hp-ux box. what could be the problem? what should should i check? (4 Replies)
Discussion started by: sam_bd
4 Replies

9. HP-UX

Only get login prompt and nothing else

When I login as root or any user it prompts for the Login again. never prompts for password.login: root Login incorrect login: Does not matter what user login I try I get the same response (3 Replies)
Discussion started by: KMRWHUNTER
3 Replies
sulogin(1M)						  System Administration Commands					       sulogin(1M)

NAME
sulogin - access single-user mode SYNOPSIS
sulogin DESCRIPTION
The sulogin utility is automatically invoked by init when the system is first started. It prompts the user to type a user name and password to enter system maintenance mode (single-user mode) or to type EOF (typically CTRL-D) for normal startup (multi-user mode). The user should never directly invoke sulogin. The user must have the solaris.system.maintenance authorization. The sulogin utility can prompt the user to enter the root password on a variable number of serial console devices, in addition to the tra- ditional console device. See consadm(1M) and msglog(7D) for a description of how to configure a serial device to display the single-user login prompt. FILES
/etc/default/sulogin Default value can be set for the following flag: PASSREQ Determines if login requires a password. Default is PASSREQ=YES. /etc/default/login Default value can be set for the following flag: SLEEPTIME If present, sets the number of seconds to wait before login failure is printed to the screen and another login attempt is allowed. Default is 4 seconds. Minimum is 0 seconds. Maximum is 5 seconds. Both su(1M) and login(1) are affected by the value of SLEEPTIME. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsr | +-----------------------------+-----------------------------+ SEE ALSO
auths(1), login(1), consadm(1M), init(1M), su(1M), attributes(5), msglog(7D) NOTES
By default, the root user has all authorizations. Granting the solaris.system.maintenance authorization to the Console User Rights Profile may have an undesirable side effect of granting the currently logged in user maintenance mode access. The solaris.system.maintenance authorization should be directly granted to appropri- ate users rather than through the Console User Rights Profile. SunOS 5.11 21 Aug 2008 sulogin(1M)
All times are GMT -4. The time now is 09:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy