root lockout


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers root lockout
# 1  
Old 11-23-2003
Error root lockout

Hi, I am extremely new to UNIX and was recently promoted to administer the system for a small company. Anyhow, the time came for passwords to change, and I made the huge mistake of entering in the command (as root)

passwd -l

After logging out (oblivious to what would happen next), the root account could no longer be accessed. After researching why, I've discovered that the "-l" command locks out the account. After hours of searching the internet, the most common (and possbily only) solution is

1. boot UNIX into Single-User Mode
2. mount
3. edit passwd file
4. reboot

The only problem is I am so new to UNIX, I don't even know how to boot into Single-User Mode. I've tried typing in the following commands while logged in as a normal user

boot -s OR
init S

The UNIX box returns an error message saying that access is denied to the boot and init commands. I believe these are commands that only a superuser can access, and root was the only superuser on this particular system. To make matters worse, the old system administrator left things in a shamble. I have no boot disk; all I have is what I believe to be possible backups to the software that our company uses. I am running UNIX System V, if that helps.

Any help or feedback would be greatly appreciated. Thanks!
# 2  
Old 11-24-2003
What is your platform type?
# 3  
Old 11-24-2003
Don't panic() :-)))

This brief simple & clear summury will get you out of trouble:

http://www.unixguide.net/unixguide.pdf
# 4  
Old 11-25-2003
Thanks guys, you've been a great help. I've managed to drudge up an old boot disk and edit my passwd file. Needless to say, there will be another super user added on, and I will be more careful. Thanks again!!
# 5  
Old 12-01-2003
When you say " another super user" I hope you dont mean adding a 2nd root account to the passwd file with 0 UID.

This can present many problems, not the least of which is when you do userdel -r root2 and remove all files owned by root... DONT DO THIS!!!!

Make sure at least you and your supervisor or backup has the root password as well as access to the machine incase of the "You get hit by a bus" syndrome...


Since you are new, here are a few security tips.....

I would also remove any users who are old or havent logged in since 6 months, or used to have root but no longer work there. this prevents any coworkers who may have had their password from logging in as another user.

Limit permissions on or remove .rhosts files in users' home directories... this gives equivalency on other boxes, as that user without a password.

I would suggest using the /etc/hosts.allow and /etc/hosts.deny files as well... to prevent unwanted remote access via open ports.

Use these as a template. You must have these loaded for each line to be valid.

# cat /etc/hosts.allow
#all : all : banners=/usr/localcw/opt/sysguard/banners : allow
ftpd : all : banners=/usr/localcw/opt/sysguard/banners : allow
telnetd : all : banners=/usr/localcw/opt/sysguard/banners : allow
tftpd : all : banners=/usr/localcw/opt/sysguard/banners : allow
logind : all : banners=/usr/localcw/opt/sysguard/banners : allow
rlogind : all : banners=/usr/localcw/opt/sysguard/banners : allow
remshd: all : banners=/usr/localcw/opt/sysguard/banners : allow
sidftpd : all : banners=/usr/localcw/opt/sysguard/banners : allow
rexecd : all : banners=/usr/localcw/opt/sysguard/banners : allow
sshd : all : banners=/usr/localcw/opt/sysguard/banners : allow

# cat /etc/hosts.deny
# Deny all hosts
ALL : ALL


Also, shutdown any services you dont need... such as many of the R*commands, rcp, rlogin, .rhosts...
 
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Red Hat

RHEL4.8 no notification on PAM lockout

Good day. I have setup hardening the password (test system so far) prior to doing any work on production. Here is what I have set. Snippet from /etc/pam.d/system-auth auth required /lib/security/$ISA/pam_env.so auth required /lib/security/$ISA/pam_tally.so... (3 Replies)
Discussion started by: smurphy_it
3 Replies

2. Solaris

Secman lockout

Greetings, I work with a Solaris Sun Server V240 system (GCCS) and have run into a problem where I can't seem to unlock my SECMAN account at the NON-GLOBAL level. I have access to all global accounts to include sysadmin and secman. I have access to the non-global sysadmin account and root... (4 Replies)
Discussion started by: TLAMGUY
4 Replies

3. Red Hat

Account lockout

having account lockout issues with an RHEL 5 server. My users are getting locked out for 10 minutes after one failed login attempt even though /etc/pam.d/sshd is configured for 5 failed attempts: auth include system-auth auth required pam_tally2.so deny=5 onerr=fail... (1 Reply)
Discussion started by: nerdalert
1 Replies

4. Red Hat

Account Lockout on Redhat

On a redhat linux 4 server, how to find if there is an account lockout duration is set. Is it configured under pam or /etc/shadow? what entries I need to find out? Is it pam_time.so module? I desperately need an answer because on one of the servers, no one was able to login through any account... (4 Replies)
Discussion started by: Tirmazi
4 Replies

5. UNIX and Linux Applications

Account lockout using Openldap

What is the best way to implement account lockout in openldap? I have an openldap server with Ubuntu desktop client connecting to it for authentication. I want he accounts to locked out after say 5 failed authentication attempts I have enabled ppolicy layout in slapd.conf. overlay ppolicy... (0 Replies)
Discussion started by: nitin09
0 Replies

6. Red Hat

Account lockout policy

Hi all; I m using Red Hat Enterprise Linux Server release 5.1 (Tikanga) and I'm trying to setup password lockout policy so that a user account locks out after 3 failed attempts. Here are the entires of my /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes... (1 Reply)
Discussion started by: maverick_here
1 Replies

7. AIX

lockout su for 1 user

I want to know if there is any easy way of stopping 1 user from using su? perferabily any su but I can make do with not allow him to su to root but allow other user to su to root. (3 Replies)
Discussion started by: daveisme
3 Replies

8. AIX

user lockout...

Hi, We are using 4.3.3.0 and I would like to make a global change to the "number of failed logins before user account is locked" Any ideas, other than using SMIT one user at a time.... ??? Thanks... Craig. (2 Replies)
Discussion started by: stumpy
2 Replies

9. UNIX for Dummies Questions & Answers

Lockout Users

I am using AIx 4.3.3 and was wondering what the command was to keep users from logging in. I want to be able to do maintenance and keep the users out. Can anyone help? (7 Replies)
Discussion started by: cgillett
7 Replies
Login or Register to Ask a Question