Question


Operating System Lab (CE 351) Lab 6: Users and groups Help: study the file /etc/passwd (page 19 from the notes) Helping comma
0 0
Add a comment Improve this question Transcribed image text
Answer #1

Answer A
**************

- 0 X ubuntu 18 [Running] - Oracle VM VirtualBox File Machine View Input Devices Help Activities Terminal Mon 09:54 madhav@si- 0 X ubuntu 18 [Running] - Oracle VM VirtualBox File Machine View Input Devices Help Activities Terminal Mon 09:54 madhav@si

Answer B
*************

while IFS=":" read -r user x uid x; do [[ $uid -gt 1000 ]] && echo userdel -r "$user"; done </etc/passwd

if you have any doubt then please ask me without any hesitation in the comment section below , if you like my answer then please thumbs up for the answer , before giving thumbs down please discuss the question it may possible that we may understand the question different way and we can edit and change the answers if you argue, thanks :)

Add a comment
Know the answer?
Add Answer to:
Operating System Lab (CE 351) Lab 6: Users and groups Help: study the file /etc/passwd (page...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • UNIX File Permission help, please answer the questions in the green boxes. Thank you Lab 03...

    UNIX File Permission help, please answer the questions in the green boxes. Thank you Lab 03 File Permissions In this lab we will: learn about file permissions learn to create symbolic links and hard links Utilities that will be utilized in this Lab: us, cd, less, cat touch, chmod id umask, mkdir, In, echo and redirection Users and Groups Linux supports several methods of controlling access to files an directories. In this lab we are going to learn the traditional...

  • Cybersecurity Fundamentals Lab #9: Access ControlName: ____________________ If your Kali VM is already up and running,...

    Cybersecurity Fundamentals Lab #9: Access ControlName: ____________________ If your Kali VM is already up and running, login to the root account on the VM via ssh. It does not matter whether you use a command line or GUI sshclient. If your VM is not currently up, use the vSphere web client to start your VM before logging into it via ssh.1: Create an Unprivileged User For some labs, including this one, we will need a non-root user account on the...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT