Sponsored Content
Full Discussion: Fingering Users
Top Forums Shell Programming and Scripting Fingering Users Post 302932807 by uzimando on Saturday 24th of January 2015 09:55:08 PM
Old 01-24-2015
Computer Fingering Users

How do I finger all the currently logged in users who have the string “le” anywhere in their name and redirect the output into a file. So far

finger; grep -i le >> text.out

I know I'm a retard.

Last edited by uzimando; 01-24-2015 at 11:02 PM..
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

no of users

Is there any way to find the number of unique users in a system other than who | cut -d" " -f1 | sort -u | wc -l ? (3 Replies)
Discussion started by: asutoshch
3 Replies

2. Solaris

do i need these users?

uucp:x:5:5:uucp Admin:/usr/lib/uucp: nuucp:x:9:9:uucp Admin:/var/spool/uucppublic:/usr/lib/uucp/uucico smmsp:x:25:25:SendMail Message Submission Program:/: listen:x:37:4:Network Admin:/usr/net/nls: nobody:x:60001:60001:Nobody:/: noaccess:x:60002:60002:No Access User:/:... (3 Replies)
Discussion started by: csaunders
3 Replies

3. HP-UX

Users

Is there a command to tell what applications certain users ran in past few months? And thier last login? This is on HPUX machine Thanks! (1 Reply)
Discussion started by: catwomen
1 Replies

4. HP-UX

Limiting SFTP Users While Not Limiting Regular Users?

Hi, I have searched the web and have come back with nothing that is satisfactory for what I require. SFTP is my corporations new file transfer standard. What I require is a method to lock down SFTP users to their directory (they may go to sub directories) while not restricting regular users. ... (2 Replies)
Discussion started by: Emancipator
2 Replies

5. Solaris

To restrict the users not to change the passwords for NIS users

Hi All, How to restrict the NIS users not to change their passwords in for NIS users?? and my NIS user is unable to login to at client location what could be the problem for this ? Any body can help me. Thanks in advance. (1 Reply)
Discussion started by: Sharath Kumar
1 Replies

6. Red Hat

Showing all users in 'users' and 'top' commands

Hi All, I work in a multi user environment where my school uses Red Hat Linux server. When I issue commands such as "top" or "users", I get to see what others are doing and what kinds of applications they are running (even ps -aux will give such information). "users" will let me know who else is... (1 Reply)
Discussion started by: shoaibjameel123
1 Replies

7. Red Hat

users cannot switch with "su" to another users

Hi, i have a problem, itīs because users without belonging wheel group cannot switch to another user , when the password is introduced says not right password. The only solution for now is to add them to wheel users, but then i have another problem, they can login as root. Is there any... (3 Replies)
Discussion started by: pabloli150
3 Replies

8. Shell Programming and Scripting

Create multiple users with individual passwords to users

hi, i am new to shell scripts i write a shell script to create multiple users but i need to give passwords to that users while creating users, command to write this script (1 Reply)
Discussion started by: DONFOX
1 Replies
fingerd(8)						      System Manager's Manual							fingerd(8)

NAME
fingerd - The user information server for networks SYNOPSIS
fingerd [-s] The fingerd program allows users to get information about remote systems or users when they execute; for example, finger user@host. FLAGS
Turns on socket level debugging. DESCRIPTION
The fingerd program is a protocol that provides an interface to the finger(1) command. By default, the fingerd program is disabled. To enable it, edit the /etc/inetd.conf file, uncomment the line containing the finger service name, and restart Internet services by issuing the /usr/sbin/rcinet restart command. After it is enabled, the fingerd program is invoked by inetd(8), which listens for finger requests at port 79. When it receives control, fingerd reads a single command line, terminated by a newline, and passes it to the finger command, which generates a report. The fingerd program closes its port connection when output from finger is finished. FILES
Specifies the command path User database who file Plans for requested user Projects for requested user whois command who command RELATED INFORMATION
Commands: finger(1), inetd(8), syslogd(8), who(1) Specifications: RFC742 delim off fingerd(8)
All times are GMT -4. The time now is 07:59 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy