Sponsored Content
Operating Systems Linux Locked out of Mandrake 9.1 user account Post 40793 by alarmcall on Tuesday 23rd of September 2003 12:30:00 PM
Old 09-23-2003
It's OK - panic over! The account had expired without any warnings - I'd previously accepted default settings for things like user accounts and they only had a 60 day "lease".

Sorry for posting a tad prematurely. Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to Enable locked root account

Hi Every one I disable the root account entering wrong password for many time How can I enable the root account I am using Tru64 Unix V4.0G Thank you (2 Replies)
Discussion started by: Syed_45
2 Replies

2. AIX

root account has been locked

I'am set the root account locked ON, using smitty, so I can't login or su with root user in my AIX system, some one can help me to unlock root account login ???, sample : :~>su root's Password: 3004-301 Your account has been locked; please see the system administrator. 3004-501 Cannot su to... (1 Reply)
Discussion started by: Maker
1 Replies

3. HP-UX

Re-enabling a locked root account on Trusted HP-UX

I knew I had had seen this somewhere:Q: How can I re-enable my root account when I typed in my password wrong 3 times and the account got disabled? A: When your HP-UX system is in the more secure "trusted system" mode, your account is automatically disabled after you have entered your password... (0 Replies)
Discussion started by: Perderabo
0 Replies

4. AIX

account is always locked out

we have a user name "Test1" that account is alwyas locked out. The user has been used to many servers to ftp a file from the main server. i already increase the MaxStartups to 99. And still after how many days account will locked. (3 Replies)
Discussion started by: invinzin21
3 Replies

5. UNIX for Dummies Questions & Answers

Difference between : Locked User Account & Disabled User Accounts in Linux ?

Thanks AVKlinux (3 Replies)
Discussion started by: avklinux
3 Replies

6. Solaris

Banner for Locked Account

Hi, I have enable Account lock for failed login attempts. I have configured 1) /etc/security/policy.conf 2)/etc/default/login To lock an account if it make multiple incorrect attempts to login to Solaris 10 server. I can see the account gets locked in /etc/shadow. I would like to... (1 Reply)
Discussion started by: menonk
1 Replies

7. UNIX for Dummies Questions & Answers

How do i list all locked account in linux?

Hi How do i list all locked account in my linux distributiion I have tried passwd -S -a but it seems to not working . My distribution details. # lsb_release -a LSB Version: :core-3.1-ia32:core-3.1-noarch:graphics-3.1-ia32:graphics-3.1-noarch Distributor ID: OracleVMserver... (3 Replies)
Discussion started by: pinga123
3 Replies

8. UNIX for Dummies Questions & Answers

Account is locked or login administratively denied

Hi, When I am trying to do ssh to a server it shows below error. Key setup is all good and it used to work well few days back. Now suddenly I am getting this error. ssh -i <private_key> <id>@<hostname> Received disconnect from <hostname> Account is locked or login administratively... (1 Reply)
Discussion started by: mahish20
1 Replies

9. Solaris

Particular user account shouldn't be locked after entering wrong passwd specfic no. times

Hi all In my system we have implemented user lockout feature after 3 failure attempt if he tries to login directly or if he run the any command through sudo and enter wrong password thrice. Now I have requirement in which particular user account shouldn't be locked when he run the command... (1 Reply)
Discussion started by: sb200
1 Replies

10. Solaris

User account get locked due to strange behaviours

I am facing strange problem where after three failed login attempt user password must be locked. Actually what is happening, when I take the putty session of the server & enter user name on the prompt at the login prompt & then press enter to enter the password at this time when I checked the... (10 Replies)
Discussion started by: sb200
10 Replies
PAM_SM_ACCT_MGMT(3)						 Linux-PAM Manual					       PAM_SM_ACCT_MGMT(3)

NAME
pam_sm_acct_mgmt - PAM service function for account management SYNOPSIS
#define PAM_SM_ACCOUNT #include <security/pam_modules.h> PAM_EXTERN int pam_sm_acct_mgmt(pam_handle_t *pamh, int flags, int argc, const char **argv); DESCRIPTION
The pam_sm_acct_mgmt function is the service module's implementation of the pam_acct_mgmt(3) interface. This function performs the task of establishing whether the user is permitted to gain access at this time. It should be understood that the user has previously been validated by an authentication module. This function checks for other things. Such things might be: the time of day or the date, the terminal line, remote hostname, etc. This function may also determine things like the expiration on passwords, and respond that the user change it before continuing. Valid flags, which may be logically OR'd with PAM_SILENT, are: PAM_SILENT Do not emit any messages. PAM_DISALLOW_NULL_AUTHTOK Return PAM_AUTH_ERR if the database of authentication tokens for this authentication mechanism has a NULL entry for the user. RETURN VALUES
PAM_ACCT_EXPIRED User account has expired. PAM_AUTH_ERR Authentication failure. PAM_NEW_AUTHTOK_REQD The user's authentication token has expired. Before calling this function again the application will arrange for a new one to be given. This will likely result in a call to pam_sm_chauthtok(). PAM_PERM_DENIED Permission denied. PAM_SUCCESS The authentication token was successfully updated. PAM_USER_UNKNOWN User unknown to password service. SEE ALSO
pam(3), pam_acct_mgmt(3), pam_sm_chauthtok(3), pam_strerror(3), PAM(8) Linux-PAM Manual 09/19/2013 PAM_SM_ACCT_MGMT(3)
All times are GMT -4. The time now is 04:30 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy