Sponsored Content
Top Forums UNIX for Advanced & Expert Users Store passwords , accounts, IPs, hostnames Post 302713619 by cero on Thursday 11th of October 2012 03:49:48 AM
Old 10-11-2012
When I worked as a consultant this kind of information was stored in a database (actually our ticketing system) and you were able to access it from outside only if you connected to the companies network via vpn.
This way regular backups are possible and everyone in the company who needed the information and had the right to see it was able to do so. Carrying around a physical device gives an attacker more possibilities to obtain or destroy your information.
I never worked as a freelancer who didn't have this kind of infrastructure, so not sure what I'd do in this case.
 

7 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Expiration dates of accounts' passwords ?

Hi How do I view/set the expiration dates of the accounts passwords in my FreeBSD ? Thanks in advance (1 Reply)
Discussion started by: sbayeta
1 Replies

2. UNIX for Dummies Questions & Answers

single user mode - user accounts passwords

hello ppl, someone must be able to help with this --> I have an old NCR tower 32 with an ADDS terminal running a unix version 020102 (Im not sure if thats correct but its unix for sure). I have no user names and no passwords and need to login to read a tape. Is there any way to do that? I hear... (3 Replies)
Discussion started by: orestis
3 Replies

3. UNIX for Advanced & Expert Users

When did UNIX start using encrypted passwords, and not displaying passwords when you type them in?

I've been using various versions of UNIX and Linux since 1993, and I've never run across one that showed your password as you type it in when you log in, or one that stored passwords in plain text rather than encrypted. I'm writing a script for work for a security audit, and two of the... (5 Replies)
Discussion started by: Anne Neville
5 Replies

4. AIX

When did AIX start using /etc/security/passwd instead of /etc/passwd to store encrypted passwords?

Does anyone know when AIX started using /etc/security/passwd instead of /etc/passwd to store encrypted passwords? (1 Reply)
Discussion started by: Anne Neville
1 Replies

5. Shell Programming and Scripting

How to change passwords for User accounts on multiple UNIX/Linux machines remotely?

Hello Experts, Need some direction on creating shell script for following environment: We have about 20 people in the team working as Oracle DBA's (sysdba's and appdba's). Total Servers which is a mix of Unix and Linux are 200. We do not have Root user access on any of the servers and... (3 Replies)
Discussion started by: sha2402
3 Replies

6. Shell Programming and Scripting

Bash for multiple accounts with auto-gen passwords

Hello, I am studying few things on unux and scripting. I need a script to create bulk users in unux. I need some assistance from you for creating 100 or more User IDs using a bash script: Here's my requirements: 1. I need to create 100 or even more user ids of different naming... (1 Reply)
Discussion started by: Shelldorado
1 Replies

7. Shell Programming and Scripting

How to store the passwords securely and use in scripts?

I want to store the passwords in a global file, so that all the users will not use them to login but a process should use it. One way is to keep the passwords in a .ini file and execute the file in the start of the script and use that variable. But with this, one can echo the variable in the... (15 Replies)
Discussion started by: karumudi7
15 Replies
LOGINS(1)						    BSD General Commands Manual 						 LOGINS(1)

NAME
logins -- display account information SYNOPSIS
logins [-admopstux] [-g groups] [-l logins] DESCRIPTION
The logins utility displays information about user and system accounts. The following options are available: -a Display information about the password change and account expiration times for each account. -d Select accounts with duplicate UIDs. -g groups Select accounts that are members of the specified groups. If multiple group names are specified, they must be separated with com- mas. -l logins Select accounts matching the specified login names. If multiple names are specified, they must be separated with commas. -m Show information about secondary groups. -o Display the information for each account on a single line of colon-separated fields. -p Select accounts with no password. -s Select system accounts. These are currently defined as accounts with UIDs below 1000, plus the ``nobody'' account (UID 65534). -t Sort selected accounts by name rather than by UID. -u Select user accounts. These are currently defined as accounts with UIDs above 1000, except the ``nobody'' account (UID 65534). -x Display information about each account's home directory and shell. If multiple selection options are specified, all accounts matching any of the selection criteria will be displayed. If no selection options are specified, all accounts will be displayed. SEE ALSO
getgrent(3), getpwent(3), group(5), passwd(5), pw(8) HISTORY
The logins utility appeared in FreeBSD 4.10. AUTHORS
The logins utility was written by Dag-Erling Smorgrav <des@FreeBSD.org> based on similar utilities in other operating systems. BSD
March 6, 2004 BSD
All times are GMT -4. The time now is 11:15 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy