Sponsored Content
Operating Systems Solaris Disable users to direct login Post 302715781 by hicksd8 on Monday 15th of October 2012 11:40:56 AM
Old 10-15-2012
How can i prevent logging user1 from console?

See post by jlliagre. You can change the user to a role (only) thereby preventing login. He also explains how to allow another user to take on this role.

Root is a role by default in Solaris 11. Another user can su to become root.

You can therefore make root and achenle unable to login directly by changing both to roles.

Last edited by hicksd8; 10-15-2012 at 12:52 PM..
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Disable Root Console login

After Configuring a brand new netraT1, It appears, the only way you can log in as root is throught the Serial Port (console). I believe there is a file in /etc which can be edited to allow root to access login via other methods eg: telnet, ssh, etc. My Question: Which file contains... (2 Replies)
Discussion started by: SmartJuniorUnix
2 Replies

2. AIX

How to disable user login infor?

If user login and don't do anything in 15 mins, the user is kicked off from the server. how to disable it? (5 Replies)
Discussion started by: rainbow_bean
5 Replies

3. Linux

ssh - disable direct root login

Hi Guys.... I am a newbie to unix. I have a requirement. I have a server. I have to configure ssh to disable direct root login and then add a user with sudo access to this server.Then change the ssh port to 22315 and the server should permit the ssh only from my local machine ip.I also have to... (1 Reply)
Discussion started by: mahesh_raghu
1 Replies

4. Solaris

Disable local user from remote login

Is there a way to disable a certain local user from remote login, and only allow su to that user. :confused: i know i can stop remote login for root user, i need it for other users. Appreciate your help (4 Replies)
Discussion started by: mduweik
4 Replies

5. UNIX for Dummies Questions & Answers

How to disable root login (Not over SSH)?

I have already disabled root login over the ssh by modifying /etc/ssh/sshd_config. But how would i disable root login on a server itself. We have implemented LDAP in our environment and our security guide states that root login must be obtained by first logging into the host using his/her own... (2 Replies)
Discussion started by: pinga123
2 Replies

6. Solaris

Direct login without password

Hi, I am trying to setup direct login from server test1 (Solaris 10) to server test2 (Solaris 9) using id taops (ldap id). Process Followed on Test 2. created .rhosts file in home directory of user taops geneted public key on test1 and appended to authorized keys on test2. Now trying... (8 Replies)
Discussion started by: tuxian
8 Replies

7. AIX

AIX Disable direct root login problems

I have disabled rlogin for root successfully , but after that i could not login to root from console and could not su to root from other users as it responded as expired account I did not have any admin user but I have managed to recover the situation by accessing rootvg before mounting it, but... (5 Replies)
Discussion started by: majd_ece
5 Replies

8. Solaris

Temporary disable of users

HI Gurus can I temporary disable users to connect to Solaris, need help Regards (3 Replies)
Discussion started by: smazshah
3 Replies

9. Shell Programming and Scripting

Manipulating sed Direct Input to Direct Output

Hi guys, been scratching round the forums and my mountain of resources. Maybe I havn't read deep enough My question is not how sed edits a stream and outputs it to a file, rather something like this below: I have a .txt with some text in it :rolleyes: abc:123:xyz 123:abc:987... (7 Replies)
Discussion started by: the0nion
7 Replies

10. Red Hat

How to disable sudo -i in sudoers file for users?

All, I need to disable "sudo -i" and "su - " for all servers in our environment, We want to make sure no one run commands or delete files across environment using switching to root account. can you guys please lets me know if this is achievable. Thanks and Regards shekar (2 Replies)
Discussion started by: shekar777
2 Replies
LASTLOGIN(8)						    BSD System Manager's Manual 					      LASTLOGIN(8)

NAME
lastlogin -- indicate last login time of users SYNOPSIS
lastlogin [-f file] [-rt] [user ...] DESCRIPTION
The lastlogin utility will list the last login session of each specified user, or for all users by default. Each line of output contains the user name, the tty from which the session was conducted, any hostname, and the start time for the session. If more than one user is given, the session information for each user is printed in the order given on the command line. Otherwise, informa- tion for all users is printed. By default, the entries are sorted by user name. The lastlogin utility differs from last(1) in that it only prints information regarding the very last login session. The last login database is never turned over or deleted in standard usage. The following options are available: -f file Open last login database file instead of the system-wide database. -r Print the entries in reverse sorted order. -t Sort the elements by last login time, instead of user name. FILES
/var/log/utx.lastlogin last login database SEE ALSO
last(1), getutxent(3), ac(8) AUTHORS
John M. Vinopal wrote this program in January 1996 and contributed it to the NetBSD project. BSD
June 6, 2011 BSD
All times are GMT -4. The time now is 12:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy