How to find command in linux

How to use the Find command in Linux

In this tutorial, you will learn how to use the find command to find files and directories on your Linux filesystems. You will also learn how to execute commands against files returned by the find command.

Basic Find

The find command can used to find files, directories or both. By default it will match a string against both files and directories.

The basic syntax of the find command looks like the following

For example, to search for a file or directory named “tutorials” from your home directory, you would execute the following command.

Finding a File

To narrow your search down to files only you use the -type flag with the find command. Using the example above, in order to find just files with the name “tutorials” you would execute the following command.

find ~/my/files -name "tutorials" -type f

The -type f instructs the find command to only match the -name string against files.

Finding Files of a Specific Size

To narrow your results, the find command can search for files matching a specific size. The size can be represented in kilobytes, megabytes, gigabytes, terabytes, or even petabytes.

The following example searches for files that are 2 gigabytes in size, rounded up by blocks of 512 bytes.

find /my/media -type f -size 2G

Finding Files Owned by a User

Finding files based on ownsership is also possible. We have the option of searching by username or even uid (user id).

Читайте также:  Heroes 3 linux установка

To find files owned by a user named jsmith, you use the -flag in your comand with the name of the user.

 find /opt/service -user jsmith

Alternatively, to search by user ID instead you the -uid flag.

Finding Files based on Age

Have you ever needed to find a file that was created within the last few minutes or day? Thankfully, the find command also supports finding files and directories based on age.

To find a file a file created within the last 10 minutes you use the -newerct command.

find /var/log -newerct `10 minutes ago` -print

Finding a Directory

Alternative, to narrow your search down to directories only, you can use use the -type flag with the value d . Files will be ignored and they will not be included in your search results.

find ~/ -name "tutorials" -type d

Executing Commands Against Found Files

There are many scenarios where you find yourself needing to execute a command against the returned file list. This may be to set permissions on directories only of a given path, or to copy matching files to a specific location.

To execute commands against discovered files and directories you use the exec flag.

The two brackets ‘ <> ‘ near the end of the command are placeholders. The placeholders will be replaced by the files and/or directories that are returned by the find command. The ‘ \; ‘ at the end terminates the find command.

To copy files from your home directory that contain the word “tutorial” in their filename to /temp , you would execute the following find command.

find ~/ -name="*tutorials*" -type f -exec cp <> /temp \;

Whenever find matches a file found in your home directory or any of its child directories, it will execute the cp command to copy it to the /temp directory.

Conclusion

The find command in Linux is a very powerful tool. You can find virtually anything on your filesystems, whether its a file or directory. You can also execute commands against the files or directories that you find.

Источник

35 Practical Examples of Linux Find Command

The Linux find command is one of the most important and frequently used command command-line utility in Unix-like operating systems. The find command is used to search and locate the list of files and directories based on conditions you specify for files that match the arguments.

find command can be used in a variety of conditions like you can find files by permissions, users, groups, file types, date, size, and other possible criteria.

Through this article, we are sharing our day-to-day Linux find command experience and its usage in the form of examples.

Читайте также:  Консоль по умолчанию linux

In this article, we will show you the most used 35 Find Commands Examples in Linux. We have divided the section into Five parts from basic to advance usage of the find command.

  • Part I: Basic Find Commands for Finding Files with Names
  • Part II: Find Files Based on their Permissions
  • Part III: Search Files Based On Owners and Groups
  • Part IV: Find Files and Directories Based on Date and Time
  • Part V: Find Files and Directories Based on Size
  • Part VI: Find Multiple Filenames in Linux

1. Find Files Using Name in Current Directory

Find all the files whose name is tecmint.txt in a current working directory.

# find . -name tecmint.txt ./tecmint.txt

2. Find Files Under Home Directory

Find all the files under /home directory with the name tecmint.txt.

# find /home -name tecmint.txt /home/tecmint.txt

3. Find Files Using Name and Ignoring Case

Find all the files whose name is tecmint.txt and contains both capital and small letters in /home directory.

# find /home -iname tecmint.txt ./tecmint.txt ./Tecmint.txt

4. Find Directories Using Name

Find all directories whose name is Tecmint in / directory.

# find / -type d -name Tecmint /Tecmint

5. Find PHP Files Using Name

Find all php files whose name is tecmint.php in a current working directory.

# find . -type f -name tecmint.php ./tecmint.php

6. Find all PHP Files in the Directory

Find all php files in a directory.

# find . -type f -name "*.php" ./tecmint.php ./login.php ./index.php

7. Find Files With 777 Permissions

Find all the files whose permissions are 777.

# find . -type f -perm 0777 -print

8. Find Files Without 777 Permissions

Find all the files without permission 777.

# find / -type f ! -perm 777

9. Find SGID Files with 644 Permissions

Find all the SGID bit files whose permissions are set to 644.

10. Find Sticky Bit Files with 551 Permissions

Find all the Sticky Bit set files whose permission is 551.

# find / -perm 1551

11. Find SUID Files

Find all SUID set files.

# find / -perm /u=s

12. Find SGID Files

Find all SGID set files.

# find / -perm /g=s

13. Find Read-Only Files

Find all Read-Only files.

# find / -perm /u=r

14. Find Executable Files

Find all Executable files.

# find / -perm /a=x

15. Find Files with 777 Permissions and Chmod to 644

Find all 777 permission files and use the chmod command to set permissions to 644.

# find / -type f -perm 0777 -print -exec chmod 644 <> \;

16. Find Directories with 777 Permissions and Chmod to 755

Find all 777 permission directories and use the chmod command to set permissions to 755.

# find / -type d -perm 777 -print -exec chmod 755 <> \;

17. Find and remove single File

To find a single file called tecmint.txt and remove it.

# find . -type f -name "tecmint.txt" -exec rm -f <> \;

18. Find and remove Multiple File

To find and remove multiple files such as .mp3 or .txt, then use.

# find . -type f -name "*.txt" -exec rm -f <> \; OR # find . -type f -name "*.mp3" -exec rm -f <> \;

19. Find all Empty Files

To find all empty files under a certain path.

# find /tmp -type f -empty

20. Find all Empty Directories

To file all empty directories under a certain path.

# find /tmp -type d -empty

21. File all Hidden Files

To find all hidden files, use the below command.

# find /tmp -type f -name ".*"

22. Find Single File Based on User

To find all or single files called tecmint.txt under / root directory of owner root.

# find / -user root -name tecmint.txt

23. Find all Files Based on User

To find all files that belong to user Tecmint under /home directory.

# find /home -user tecmint

24. Find all Files Based on Group

To find all files that belong to the group Developer under /home directory.

# find /home -group developer

25. Find Particular Files of User

To find all .txt files of user Tecmint under /home directory.

# find /home -user tecmint -iname "*.txt"

26. Find Last 50 Days Modified Files

To find all the files which are modified 50 days back.

# find / -mtime 50

27. Find Last 50 Days Accessed Files

To find all the files which are accessed 50 days back.

# find / -atime 50

28. Find Last 50-100 Days Modified Files

To find all the files which are modified more than 50 days back and less than 100 days.

# find / -mtime +50 –mtime -100

29. Find Changed Files in Last 1 Hour

To find all the files which are changed in the last 1 hour.

# find / -cmin -60

30. Find Modified Files in Last 1 Hour

To find all the files which are modified in the last 1 hour.

# find / -mmin -60

31. Find Accessed Files in Last 1 Hour

To find all the files which are accessed in the last 1 hour.

# find / -amin -60

32. Find 50MB Files

To find all 50MB files, use.

# find / -size 50M

33. Find Size between 50MB – 100MB

To find all the files which are greater than 50MB and less than 100MB.

# find / -size +50M -size -100M

34. Find and Delete 100MB Files

To find all 100MB files and delete them using one single command.

# find / -type f -size +100M -exec rm -f <> \;

35. Find Specific Files and Delete

Find all .mp3 files with more than 10MB and delete them using one single command.

# find / -type f -name *.mp3 -size +10M -exec rm <> \;

That’s it, We are ending this post here, In our next article, we will discuss more other Linux commands in-depth with practical examples. Let us know your opinions on this article using our comment section.

Читайте также:  Heroes 3 linux установка

Источник

Оцените статью
Adblock
detector