Sponsored Content
Operating Systems Linux SuSE Help in display unsuccessful login in SUSE Linux Post 302931980 by Don Cragun on Saturday 17th of January 2015 04:31:16 PM
Old 01-17-2015
Successful logins can be found with last.
 

7 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Suse Linux 9.0 can't login

Hi, I need some help here. I have a Suse Linux here that I can't login to. I used to be able to, but now I can't. I was able to login initially, not too sure what keyboard button I pressed(Alt+Tab, maybe), then it kicks straight to the login screen. Subsequent login as root didn't manage to get... (0 Replies)
Discussion started by: suseli
0 Replies

2. SuSE

Can we disable/delay login ports in suse linux ?

Plz . tell me the command in suse linux to rert availibility of login ports, disable login ports, & delay available login ports. (3 Replies)
Discussion started by: vrguha
3 Replies

3. SuSE

Linux SuSE 10 - Disable Unsuccessful Login History.

When we login to any remote connections in SuSE Linux, say for example, telnet , the following line is displayed "Last Login : Date and time is displayed" I would like to disable this. In SuSE 9, I could find the solution . Please suggest me a solution to disable the line displayed for SuSE... (3 Replies)
Discussion started by: Laksmi
3 Replies

4. Solaris

How to lock the account after consecutive unsuccessful login

Dears, I want to lock the user's account after consecutive unsuccessful login attempts, how can I do this ? (1 Reply)
Discussion started by: mlsun
1 Replies

5. SuSE

How to lock the account after consecutive unsuccessful login in SUSE

Hi , Can anyone give ur answer for How to lock the account after consecutive unsuccessful login in SUSE Enterprise 10.2 Linux (1 Reply)
Discussion started by: karthik04
1 Replies

6. Linux

Unable to login with Domain users in the Suse linux

Hi Team, I have joined the Suse Linux Server in my domain. I am not able update the DNS but I am able to join the domain. net ads testjoin gives me Join ok. even net ads dns register -P results to DNS update failed. wbinfo -u and wbinfo -g also not working. Samba Configuration: ... (1 Reply)
Discussion started by: naree
1 Replies

7. Shell Programming and Scripting

How to exit shell script if remote login unsuccessful?

#!/bin/bash for servers in `cat ~/servers` do rosh -l root -n $servers 'if then echo $HOSTNAME else exit 1 fi' done I have few servers in the for loop that is powered off, so whenever I execute my script, it works fine if all the servers are on, but when it tries to execute the script... (1 Reply)
Discussion started by: Rojan Shakya
1 Replies
NOLOGIN(5)						      BSD File Formats Manual							NOLOGIN(5)

NAME
nologin -- disallow logins DESCRIPTION
Programs such as login(1) disallow logins if the nologin file exists. The programs display the contents of nologin to the user if possible and interrupt the login sequence. This makes it simple to temporarily prevent incoming logins systemwide. To disable logins on a per-account basis, investigate nologin(8). SECURITY
The nologin file is ignored for user root by default. IMPLEMENTATION NOTES
The nologin feature is implemented through login.conf(5), which allows to change the pathname of the file and to extend the list of users exempt from temporary login restriction. PAM-aware programs can be selectively configured to respect nologin using the pam_nologin(8) module via pam.conf(5). The nologin file will be removed at system boot if it resides in /var/run and cleanvar_enable is set to ``YES'' in rc.conf(5), which is default. Therefore system reboot can effectively re-enable logins. FILES
/var/run/nologin default location of nologin SEE ALSO
login(1), login.conf(5), pam.conf(5), rc.conf(5), nologin(8), pam_nologin(8), shutdown(8) BSD
May 10, 2007 BSD
All times are GMT -4. The time now is 11:30 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy