Options

vCOPS locks you out of the console, oo no what do you do?

DeathmageDeathmage Banned Posts: 2,496
So I found out that for some reason if you enter the root password incorrectly a few times into vCOPS that it will prevent you from logging in.

So luckily there is the the admin account and the 'su' still uses the root password though you just can't login with root, lame!

so if you ever get to a point where the root login doesn't work do this:

1. go into putty and type the IP address of the Analytics VM and use SSH.
2. type in the admin account (since the root account is locked) and enter in the password.
3. if you type this command before 'su' below, you will see how many login attempts you have, I think if you have more than X amount it locks the account: 'sudo pam_tally2 --user=root --reset'
3. type 'su' and enter in the root password to enter elevated mode.
4. type the following command like above: 'sudo pam_tally2 --user=root --reset'
5. this will reset the account lockout counter to 0 and will allow you to login.

It's a good thing I know linux pretty darn well or else I would have be freaking out, lol!!!!
Sign In or Register to comment.