Sponsored Content
Top Forums Shell Programming and Scripting Update LDIF User info based on Test User Certs ID's Post 302437073 by Scrutinizer on Wednesday 14th of July 2010 01:11:46 AM
Old 07-14-2010
Hi, I suspect this should be enough to make the desired changes if you just want to change the three digits to four, the first being a 1:
Code:
sed 's/xxxzzz./&1/g infile > infile.new

 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

User log in info

Hi, I am using SunOS and HP-UX. I am trying to removed user that has not been using the system for a period of time. Is there anyway to find out how long since the last time the user logged on. I know there is command "last" that read from the file /etc/wtmp that hold some of information. ... (1 Reply)
Discussion started by: vtran4270
1 Replies

2. Filesystems, Disks and Memory

? on xferring user info from one sys to another

I've been setting up a duplicate system to replace an ailing ultra 2, same os version, same file & directory structure, same databases, now I just wanted to doublecheck that for user info, to copy over exact user login info, i need to copy the etc/passwd, etc/group and etc/shadow files. THis will... (6 Replies)
Discussion started by: kymberm
6 Replies

3. UNIX for Dummies Questions & Answers

getting user info on a file

I know this is prob a simple question but anyway here goes. I want to find out the owner of a certain file. I also want to find out what permissions that owner has. Is their any command that is similair to file in that it can tell men this specfic information about a file the way file tells you... (1 Reply)
Discussion started by: Quesa
1 Replies

4. UNIX for Dummies Questions & Answers

User Info

How could I get the details about a user logged in a Unix system? ( WHat tasks did he perform or if he had changed any file or not)? Please answer my question. (1 Reply)
Discussion started by: s_dhar
1 Replies

5. Shell Programming and Scripting

Prompt user for info

Please forgive this newbie question. I have a need to create a script that asks a user for information. Something like: What is the name: $NAME_TYPED_HERE Is $NAME_TYPED_HERE Correct ? YES (NO would go back to -What is the Name-) mkdir then goes on behind the scene and makes folder called... (1 Reply)
Discussion started by: crowman
1 Replies

6. AIX

User attributes not update in user file

Hi Admins, I am running IAX 5.3 I have created a user with attributes maxage et. The user entry i can see in /etc/security/user file with only one attribute admin=false. how to update the user attributes like maxage etc. Regards Pavan (1 Reply)
Discussion started by: newaix
1 Replies

7. Linux

Could not get info for user -- wbinfo

Hi Experts, I'm not able to get the info of user's from wbinfo. But I'm able to join the user in domain(net rpc join -U username....). I have deleted the *.tdb file under /var/lib/smaba and set winbind cache time = 40 and restarted the winbind, Still it not works.. And not able to... (0 Replies)
Discussion started by: eeegopikannan
0 Replies

8. Shell Programming and Scripting

Script interacts with user , based on user input it operates

i have a script which takes input from user, if user gives either Y/y then it should continue, else it should quit by displaying user cancelled. #!/bin/sh echo " Enter your choice to continue y/Y OR n/N to quit " read A if then echo " user requested to continue " ##some commands... (7 Replies)
Discussion started by: only4satish
7 Replies

9. UNIX for Advanced & Expert Users

Sudo and edit other user's info.

i did a mistake. :( user1 ]$ vi ~/.bashrc sudo su - user2 now , whenever I try to login to user1 , it will login to user2. How can I resolve this ? :rolleyes: N.B -- I do not have root access. -- I dont know password of user2 -- this is a virtual machine. (1 Reply)
Discussion started by: linuxadmin
1 Replies
SLAPD-LDIF(5)							File Formats Manual						     SLAPD-LDIF(5)

NAME
slapd-ldif - LDIF backend to slapd SYNOPSIS
/etc/ldap/slapd.conf DESCRIPTION
The LDIF backend to slapd(8) is a basic storage backend that stores entries in text files in LDIF format, and exploits the filesystem to create the tree structure of the database. It is intended as a cheap, low performance easy to use backend, and it is exploited by higher- level internal structures to provide a permanent storage. CONFIGURATION
These slapd.conf options apply to the LDIF backend database. That is, they must follow a "database ldif" line and come before any subse- quent "backend" or "database" lines. Other database options are described in the slapd.conf(5) manual page. directory <dir> Specify the directory where the database tree starts. The directory must exist and grant appropriate permissions (rwx) to the iden- tity slapd is running with. ACCESS CONTROL
The LDIF backend does not honor any of the access control semantics described in slapd.access(5). Only read (=r) access to the entry pseudo-attribute and to the other attribute values of the entries returned by the search operation is honored, which is performed by the frontend. FILES
/etc/ldap/slapd.conf default slapd configuration file SEE ALSO
slapd.conf(5), slapd-config(5), slapd(8), ldif(5). AUTHOR
Eric Stokes OpenLDAP 2012/04/23 SLAPD-LDIF(5)
All times are GMT -4. The time now is 07:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy