Sponsored Content
Operating Systems Solaris User account get locked due to strange behaviours Post 302907285 by hicksd8 on Friday 27th of June 2014 06:02:54 AM
Old 06-27-2014
I now have to agree with you that it seems that login authentication on this one machine is screwed up. Fortunately, you have other working systems.

So to start I suggest that you compare these files between the bad and a good system and tell us of any marked differences. We need to look carefully for clues as to what is causing this.

Code:
 
 /etc/security/policy.conf
  
 /etc/pam.conf

Especially watch for any odd formatting (corruption).
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to Enable locked root account

Hi Every one I disable the root account entering wrong password for many time How can I enable the root account I am using Tru64 Unix V4.0G Thank you (2 Replies)
Discussion started by: Syed_45
2 Replies

2. AIX

root account has been locked

I'am set the root account locked ON, using smitty, so I can't login or su with root user in my AIX system, some one can help me to unlock root account login ???, sample : :~>su root's Password: 3004-301 Your account has been locked; please see the system administrator. 3004-501 Cannot su to... (1 Reply)
Discussion started by: Maker
1 Replies

3. Linux

Locked out of Mandrake 9.1 user account

Hi all, I've been using linux/unix now only for a couple of months and was doing ok until about 30 minutes ago... I needed to reboot into my windows 2000 partition, so, in a terminal I typed: shutdown -r now which duly rebooted the PC for me. On getting to the OS selection screen I... (5 Replies)
Discussion started by: alarmcall
5 Replies

4. AIX

account is always locked out

we have a user name "Test1" that account is alwyas locked out. The user has been used to many servers to ftp a file from the main server. i already increase the MaxStartups to 99. And still after how many days account will locked. (3 Replies)
Discussion started by: invinzin21
3 Replies

5. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

6. Solaris

Banner for Locked Account

Hi, I have enable Account lock for failed login attempts. I have configured 1) /etc/security/policy.conf 2)/etc/default/login To lock an account if it make multiple incorrect attempts to login to Solaris 10 server. I can see the account gets locked in /etc/shadow. I would like to... (1 Reply)
Discussion started by: menonk
1 Replies

7. UNIX for Dummies Questions & Answers

How do i list all locked account in linux?

Hi How do i list all locked account in my linux distributiion I have tried passwd -S -a but it seems to not working . My distribution details. # lsb_release -a LSB Version: :core-3.1-ia32:core-3.1-noarch:graphics-3.1-ia32:graphics-3.1-noarch Distributor ID: OracleVMserver... (3 Replies)
Discussion started by: pinga123
3 Replies

8. UNIX for Dummies Questions & Answers

Account is locked or login administratively denied

Hi, When I am trying to do ssh to a server it shows below error. Key setup is all good and it used to work well few days back. Now suddenly I am getting this error. ssh -i <private_key> <id>@<hostname> Received disconnect from <hostname> Account is locked or login administratively... (1 Reply)
Discussion started by: mahish20
1 Replies

9. Solaris

Particular user account shouldn't be locked after entering wrong passwd specfic no. times

Hi all In my system we have implemented user lockout feature after 3 failure attempt if he tries to login directly or if he run the any command through sudo and enter wrong password thrice. Now I have requirement in which particular user account shouldn't be locked when he run the command... (1 Reply)
Discussion started by: sb200
1 Replies

10. Solaris

Locked out of server due to utmp growing out of control

:(Dear Solaris Experts, The file /var/adm/utmpx is steadily growing on our standbye Sun Sparc T5220 Solaris 10 server. I have tried everything such as the following steps without success: root@rainbow # uname -a SunOS rainbow 5.10 Generic_141444-09 sun4v sparc... (2 Replies)
Discussion started by: gjackson123
2 Replies
PAM_NOLOGIN(8)						    BSD System Manager's Manual 					    PAM_NOLOGIN(8)

NAME
pam_nologin -- NoLogin PAM module SYNOPSIS
[service-name] module-type control-flag pam_nologin [options] DESCRIPTION
The NoLogin authentication service module for PAM provides functionality for only one PAM category: authentication. In terms of the module-type parameter, this is the ``auth'' feature. It also provides a null function for session management. NoLogin Authentication Module The NoLogin authentication component (pam_sm_authenticate()), always returns success for the superuser, and returns success for all other users if the file /etc/nologin does not exist. If /etc/nologin does exist, then its contents are echoed to non-superusers before failure is returned. If a "nologin" capability is specified in login.conf(5), then the file thus specified is used instead. This usually defaults to /etc/nologin. The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. no_warn suppress warning messages to the user. These messages include reasons why the user's authentication attempt was declined. SEE ALSO
syslog(3), login.conf(5), pam.conf(5), nologin(8), pam(8) BSD
July 8, 2001 BSD
All times are GMT -4. The time now is 08:42 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy