Re: [ilugd] Tar and untar command help

2013-04-12 Thread tarun singhal
Hi,

For the data backup with tar command
# tar -zcvf filename.tar.gz filename

For untar the tar file
# tar -xvzf filename.tar.gz




*
Regards,
Tarun Kumar Singhal
9899478894*


On Fri, Apr 12, 2013 at 6:43 PM, Cool G hkco...@gmail.com wrote:

 Hi,
 I 'm using below command to backup a directory and its sub-directories -
 tar -C /u01/app/oracle/product/fmw -zcvf /home/oracle/test/fmw.tar.gz

 but when extracting to specific directory i see u01 created
 tar -zxvf /home/oracle/test/fmw.tar.gz -C /u01/app/oracle/product/fmw

 cd /u01/app/oracle/product/fmw
 ls -l
 u01
 fmw

 Question is to backup /u01/app/oracle/product/fmw direcotry and its
 file/subdirectories  and while restoring it should overwrite the fmw
 directory.

 Any help ?

 Thanks,
 hk
 ___
 Ilugd mailing list
 Ilugd@lists.linux-delhi.org
 http://frodo.hserus.net/mailman/listinfo/ilugd

___
Ilugd mailing list
Ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] Invitation to connect on LinkedIn

2009-09-09 Thread Tarun Singhal
LinkedIn


Tarun Singhal requested to add you as a connection on LinkedIn:
--

Vinay,

I'd like to add you to my professional network on LinkedIn.

- Tarun

Accept invitation from Tarun Singhal
http://www.linkedin.com/e/qWyQOxWKoBniiga-E9SHaxMCNW6ih6nQ4y5zLL81tR/blk/I141946_2/pmpxnSRJrSdvj4R5fnhv9ClRsDgZp6lQs6lzoQ5AomZIpn8_cBYQd3gQdzgVcjgNiiZCc4FPsTl6uiYSczsOcPsTczsLrCBxbOYWrSlI/EML_comm_afe/

View invitation from Tarun Singhal
http://www.linkedin.com/e/qWyQOxWKoBniiga-E9SHaxMCNW6ih6nQ4y5zLL81tR/blk/I141946_2/39vd3gQd3oQej4QckALqnpPbOYWrSlI/svi/

--

Why might connecting with Tarun Singhal be a good idea?

People Tarun Singhal knows can discover your profile:
Connecting to Tarun Singhal will attract the attention of LinkedIn users. See 
who's been viewing your profile:

http://www.linkedin.com/e/wvp/inv18_wvmp/

 
--
(c) 2009, LinkedIn Corporation

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] LDAP Server

2008-09-30 Thread tarun singhal
hi everyone

i have a problem with ldap serverconfiguration..

problem facing in the root.ldif file
after adding new entry: uid=root,ou=People,dc=example,dc=com
i.e.  ldap_add: No such object (32)


==
file : root.ldif
==
dn: uid=root,ou=People,dc=example,dc=com
uid: root
cn: Manager
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}$1$QUeb4.zs$L0H1pyol14nJ54bTQ6u.W0
shadowLastChange: 14152
shadowMax: 9
shadowWarning: 7
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root

dn: uid=operator,ou=People,dc=example,dc=com
uid: operator
cn: operator
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}*
shadowLastChange: 14152
shadowMax: 9
shadowWarning: 7
loginShell: /sbin/nologin
uidNumber: 11
gidNumber: 0
homeDirectory: /root
gecos: operator

==
in the slapd.conf file:

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/openldap.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral   ldap://root.openldap.org

pidfile /var/run/openldap/slapd.pid
argsfile/var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath/usr/lib/openldap
# moduleloadback_bdb.la
# moduleloadback_ldap.la
# moduleloadback_ldbm.la
# moduleloadback_passwd.la
# moduleloadback_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running make slapd.pem, and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client
software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#   Require integrity protection (prevent hijacking)
#   Require 112-bit (3DES or better) encryption for updates
#   Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#   Root DSE: allow anyone to read it
#   Subschema (sub)entry DSE: allow anyone to read it
#   Other DSEs:
#   Allow self write access
#   Allow authenticated users read access
#   Allow anonymous users to authenticate
#   Directives needed to implement policy:
# access to dn.base= by * read
# access to dn.base=cn=Subschema by * read
# access to *
#   by self write
#   by users read
#   by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., access to * by * read)
#
# rootdn can always read and write EVERYTHING!

###
# ldbm and/or bdb database definitions
###

databasebdb
suffix  dc=example,dc=com
rootdn  cn=Manager,dc=example,dc=com
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw secret
# rootpw{crypt}ijFYNcSNctBYg
rootpw {SSHA}Ia7nLaZ8FHkjwbp4B675YpHA43SUEzRS

==




plz help me...
thanks in advance
-- 
Tarun Kumar Singhal
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/