Sponsored Content
Operating Systems Solaris User account get locked due to strange behaviours Post 302906986 by hicksd8 on Wednesday 25th of June 2014 05:48:10 AM
Old 06-25-2014
I understand what you are saying. I do not have an immediate response that would indicate a Solaris issue.

My point however was that some terminal types (Putty setting) are expected to send CR/LF whilst others send only CR.

If there is "disagreement" between terminal and system and the terminal is sending CR/LF then the CR could be taken as the end of the userid and the LF as the end of the password; thereby entering an incorrect null password which after three times would lock out the account.

Let's wait and hear the views of others on this and whether anyone has seen this issue before.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to Enable locked root account

Hi Every one I disable the root account entering wrong password for many time How can I enable the root account I am using Tru64 Unix V4.0G Thank you (2 Replies)
Discussion started by: Syed_45
2 Replies

2. AIX

root account has been locked

I'am set the root account locked ON, using smitty, so I can't login or su with root user in my AIX system, some one can help me to unlock root account login ???, sample : :~>su root's Password: 3004-301 Your account has been locked; please see the system administrator. 3004-501 Cannot su to... (1 Reply)
Discussion started by: Maker
1 Replies

3. Linux

Locked out of Mandrake 9.1 user account

Hi all, I've been using linux/unix now only for a couple of months and was doing ok until about 30 minutes ago... I needed to reboot into my windows 2000 partition, so, in a terminal I typed: shutdown -r now which duly rebooted the PC for me. On getting to the OS selection screen I... (5 Replies)
Discussion started by: alarmcall
5 Replies

4. AIX

account is always locked out

we have a user name "Test1" that account is alwyas locked out. The user has been used to many servers to ftp a file from the main server. i already increase the MaxStartups to 99. And still after how many days account will locked. (3 Replies)
Discussion started by: invinzin21
3 Replies

5. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

6. Solaris

Banner for Locked Account

Hi, I have enable Account lock for failed login attempts. I have configured 1) /etc/security/policy.conf 2)/etc/default/login To lock an account if it make multiple incorrect attempts to login to Solaris 10 server. I can see the account gets locked in /etc/shadow. I would like to... (1 Reply)
Discussion started by: menonk
1 Replies

7. UNIX for Dummies Questions & Answers

How do i list all locked account in linux?

Hi How do i list all locked account in my linux distributiion I have tried passwd -S -a but it seems to not working . My distribution details. # lsb_release -a LSB Version: :core-3.1-ia32:core-3.1-noarch:graphics-3.1-ia32:graphics-3.1-noarch Distributor ID: OracleVMserver... (3 Replies)
Discussion started by: pinga123
3 Replies

8. UNIX for Dummies Questions & Answers

Account is locked or login administratively denied

Hi, When I am trying to do ssh to a server it shows below error. Key setup is all good and it used to work well few days back. Now suddenly I am getting this error. ssh -i <private_key> <id>@<hostname> Received disconnect from <hostname> Account is locked or login administratively... (1 Reply)
Discussion started by: mahish20
1 Replies

9. Solaris

Particular user account shouldn't be locked after entering wrong passwd specfic no. times

Hi all In my system we have implemented user lockout feature after 3 failure attempt if he tries to login directly or if he run the any command through sudo and enter wrong password thrice. Now I have requirement in which particular user account shouldn't be locked when he run the command... (1 Reply)
Discussion started by: sb200
1 Replies

10. Solaris

Locked out of server due to utmp growing out of control

:(Dear Solaris Experts, The file /var/adm/utmpx is steadily growing on our standbye Sun Sparc T5220 Solaris 10 server. I have tried everything such as the following steps without success: root@rainbow # uname -a SunOS rainbow 5.10 Generic_141444-09 sun4v sparc... (2 Replies)
Discussion started by: gjackson123
2 Replies
LOCK(1) 						    BSD General Commands Manual 						   LOCK(1)

NAME
lock -- reserve a terminal SYNOPSIS
lock [-npv] [-t timeout] DESCRIPTION
The lock utility requests a password from the user, reads it again for verification and then will normally not relinquish the terminal until the password is repeated. There are two other conditions under which it will terminate: it will timeout after some interval of time and it may be killed by someone with the appropriate permission. The following options are available: -n Do not use a timeout value. Terminal will be locked forever. -p A password is not requested, instead the user's current login password is used. -t timeout The time limit (default 15 minutes) is changed to timeout minutes. -v Disable switching virtual terminals while this terminal is locked. This option is implemented in a way similar to the -S option of vidcontrol(1), and thus has the same restrictions. It is only available if the terminal in question is a syscons(4) or vt(4) virtual terminal. SEE ALSO
vidcontrol(1), syscons(4), vt(4) HISTORY
The lock command appeared in 3.0BSD. BSD
July 10, 2002 BSD
All times are GMT -4. The time now is 09:39 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy