Sponsored Content
Operating Systems Linux SuSE Help in display unsuccessful login in SUSE Linux Post 302931926 by Idea on Saturday 17th of January 2015 11:30:27 AM
Old 01-17-2015
Help in display unsuccessful login in SUSE Linux

hi


i want to enable details of previous successful/ unsuccessful login on screen after successful login in SUSE linux

---------- Post updated 01-17-15 at 10:00 PM ---------- Previous update was 01-16-15 at 11:37 PM ----------

hi guys please reply
 

7 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Suse Linux 9.0 can't login

Hi, I need some help here. I have a Suse Linux here that I can't login to. I used to be able to, but now I can't. I was able to login initially, not too sure what keyboard button I pressed(Alt+Tab, maybe), then it kicks straight to the login screen. Subsequent login as root didn't manage to get... (0 Replies)
Discussion started by: suseli
0 Replies

2. SuSE

Can we disable/delay login ports in suse linux ?

Plz . tell me the command in suse linux to rert availibility of login ports, disable login ports, & delay available login ports. (3 Replies)
Discussion started by: vrguha
3 Replies

3. SuSE

Linux SuSE 10 - Disable Unsuccessful Login History.

When we login to any remote connections in SuSE Linux, say for example, telnet , the following line is displayed "Last Login : Date and time is displayed" I would like to disable this. In SuSE 9, I could find the solution . Please suggest me a solution to disable the line displayed for SuSE... (3 Replies)
Discussion started by: Laksmi
3 Replies

4. Solaris

How to lock the account after consecutive unsuccessful login

Dears, I want to lock the user's account after consecutive unsuccessful login attempts, how can I do this ? (1 Reply)
Discussion started by: mlsun
1 Replies

5. SuSE

How to lock the account after consecutive unsuccessful login in SUSE

Hi , Can anyone give ur answer for How to lock the account after consecutive unsuccessful login in SUSE Enterprise 10.2 Linux (1 Reply)
Discussion started by: karthik04
1 Replies

6. Linux

Unable to login with Domain users in the Suse linux

Hi Team, I have joined the Suse Linux Server in my domain. I am not able update the DNS but I am able to join the domain. net ads testjoin gives me Join ok. even net ads dns register -P results to DNS update failed. wbinfo -u and wbinfo -g also not working. Samba Configuration: ... (1 Reply)
Discussion started by: naree
1 Replies

7. Shell Programming and Scripting

How to exit shell script if remote login unsuccessful?

#!/bin/bash for servers in `cat ~/servers` do rosh -l root -n $servers 'if then echo $HOSTNAME else exit 1 fi' done I have few servers in the for loop that is powered off, so whenever I execute my script, it works fine if all the servers are on, but when it tries to execute the script... (1 Reply)
Discussion started by: Rojan Shakya
1 Replies
PAM_LASTLOG(8)							 Linux-PAM Manual						    PAM_LASTLOG(8)

NAME
pam_lastlog - PAM module to display date of last login and perform inactive account lock out SYNOPSIS
pam_lastlog.so [debug] [silent] [never] [nodate] [nohost] [noterm] [nowtmp] [noupdate] [showfailed] [inactive=<days>] DESCRIPTION
pam_lastlog is a PAM module to display a line of information about the last login of the user. In addition, the module maintains the /var/log/lastlog file. Some applications may perform this function themselves. In such cases, this module is not necessary. If the module is called in the auth or account phase, the accounts that were not used recently enough will be disallowed to log in. The check is not performed for the root account so the root is never locked out. OPTIONS
debug Print debug information. silent Don't inform the user about any previous login, just update the /var/log/lastlog file. never If the /var/log/lastlog file does not contain any old entries for the user, indicate that the user has never previously logged in with a welcome message. nodate Don't display the date of the last login. noterm Don't display the terminal name on which the last login was attempted. nohost Don't indicate from which host the last login was attempted. nowtmp Don't update the wtmp entry. noupdate Don't update any file. showfailed Display number of failed login attempts and the date of the last failed attempt from btmp. The date is not displayed when nodate is specified. inactive=<days> This option is specific for the auth or account phase. It specifies the number of days after the last login of the user when the user will be locked out by the module. The default value is 90. MODULE TYPES PROVIDED
The auth and account module type allows to lock out users which did not login recently enough. The session module type is provided for displaying the information about the last login and/or updating the lastlog and wtmp files. RETURN VALUES
PAM_SUCCESS Everything was successful. PAM_SERVICE_ERR Internal service module error. PAM_USER_UNKNOWN User not known. PAM_AUTH_ERR User locked out in the auth or account phase due to inactivity. PAM_IGNORE There was an error during reading the lastlog file in the auth or account phase and thus inactivity of the user cannot be determined. EXAMPLES
Add the following line to /etc/pam.d/login to display the last login time of an user: session required pam_lastlog.so nowtmp To reject the user if he did not login during the previous 50 days the following line can be used: auth required pam_lastlog.so inactive=50 FILES
/var/log/lastlog Lastlog logging file SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_lastlog was written by Andrew G. Morgan <morgan@kernel.org>. Inactive account lock out added by Toma Mraz <tm@t8m.info>. Linux-PAM Manual 09/19/2013 PAM_LASTLOG(8)
All times are GMT -4. The time now is 10:50 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy