Sponsored Content
Full Discussion: SUSE Linux Enterprise 12
Special Forums UNIX and Linux Applications SUSE Linux Enterprise 12 Post 302933789 by drl on Monday 2nd of February 2015 09:54:52 AM
Old 02-02-2015
Hi.

Using zypper to check for gcc 32-bit packages yields:
Code:
  (opensuse: using zypper.)
  | gcc-32bit                             | The system GNU C Compiler                                             | package
  | gcc-c++-32bit                         | The system GNU C++ Compiler                                           | package
  | gcc-fortran-32bit                     | The system GNU Fortran Compiler                                       | package
  | gcc-gij-32bit                         | The system GNU Java bytecode interpreter                              | package
  | gcc-objc-32bit                        | The system GNU Objective C Compiler                                   | package
  | gcc33-32bit                           | The GNU C Compiler 32bit support                                      | package
  | gcc33-fortran-32bit                   | The GNU Fortran Compiler and Support Files                            | package
  | gcc33-objc-32bit                      | GNU Objective C Compiler                                              | package
  | gcc47-32bit                           | The GNU C Compiler 32bit support                                      | package
  | gcc47-ada-32bit                       | GNU Ada95 Compiler Based on GCC (GNAT)                                | package
  | gcc47-fortran-32bit                   | The GNU Fortran Compiler and Support Files                            | package
  | gcc47-gij-32bit                       | Java Bytecode Interpreter for gcc                                     | package
  | gcc47-objc-32bit                      | GNU Objective C Compiler                                              | package
i | libgcc_s1-32bit                       | C compiler runtime library                                            | package

For a system like:
Code:
OS, ker|rel, machine: Linux, 3.7.10-1.16-desktop, x86_64
Distribution        : openSUSE 12.3 (Dartmouth)

Best wishes ... cheers, drl
 

5 More Discussions You Might Find Interesting

1. SuSE

How to configure Suse Enterprise Linux 9.0 for sending mails to smtp server...???

Hi All, I have a system running with Suse Enterprise Linux 9.0. xyz# uname -a Linux xyz 2.4.21-291-smp #1 SMP Tue May 24 14:07:45 UTC 2005 i686 unknown I would like to configure postfix on this system for sending mails as a root user using "mail" command to smtp server (Windows System)... (5 Replies)
Discussion started by: jumadhiya
5 Replies

2. SuSE

LKCD for suse linux enterprise server 8

Hi, I have installed LKCD using lkcdutils pakage through Yast install and remove applications. I have used enterprise server cd for installation. But I did not found any service of lkcd like /etc/init.d/boo.lkcd there. if we dont have this servers lkcd dump can not be saved at dump... (0 Replies)
Discussion started by: bryanabhay
0 Replies

3. UNIX Desktop Questions & Answers

Suse Linux enterprise 10 - booting problem

Hi, It was happened to close my laptop without proper shutdown due to power failure with USB device connected to it. (removed the USB after shut down) After this incident, I was not able to boot my suse linux OS. Initial study reveals that the device is not unmounted properly and shows... (2 Replies)
Discussion started by: Prabhu V
2 Replies

4. UNIX for Dummies Questions & Answers

SunOS5.10 and SuSe Linux Enterprise

OK, I've been thrown into an issue at my company where the security folks want password aging turned on for their limited NIS environment. The config is a SunOS5.10 (Solaris 10) Master with several slaves and several SuSe Enterprise Server 11 Clients. What I'm looking to understand is... (0 Replies)
Discussion started by: rzrv15
0 Replies

5. SuSE

Suse enterprise server installation help

hello All, good day to you. could you tell me is there any way I can download SUSE lunux enterprise server trail version ? I want to install sap application over it. thanks in advance. (1 Reply)
Discussion started by: Leaner_963
1 Replies
KINIT(1)						    BSD General Commands Manual 						  KINIT(1)

NAME
kinit -- acquire initial tickets SYNOPSIS
kinit [--afslog] [-c cachename | --cache=cachename] [-f | --no-forwardable] [-t keytabname | --keytab=keytabname] [-l time | --lifetime=time] [-p | --proxiable] [-R | --renew] [--renewable] [-r time | --renewable-life=time] [-S principal | --server=principal] [-s time | --start-time=time] [-k | --use-keytab] [-v | --validate] [-e enctypes | --enctypes=enctypes] [-a addresses | --extra-addresses=addresses] [--password-file=filename] [--fcache-version=version-number] [-A | --no-addresses] [--anonymous] [--enterprise] [--version] [--help] [principal [command]] DESCRIPTION
kinit is used to authenticate to the Kerberos server as principal, or if none is given, a system generated default (typically your login name at the default realm), and acquire a ticket granting ticket that can later be used to obtain tickets for other services. Supported options: -c cachename --cache=cachename The credentials cache to put the acquired ticket in, if other than default. -f --no-forwardable Get ticket that can be forwarded to another host, or if the negative flags use, don't get a forwardable flag. -t keytabname, --keytab=keytabname Don't ask for a password, but instead get the key from the specified keytab. -l time, --lifetime=time Specifies the lifetime of the ticket. The argument can either be in seconds, or a more human readable string like '1h'. -p, --proxiable Request tickets with the proxiable flag set. -R, --renew Try to renew ticket. The ticket must have the 'renewable' flag set, and must not be expired. --renewable The same as --renewable-life, with an infinite time. -r time, --renewable-life=time The max renewable ticket life. -S principal, --server=principal Get a ticket for a service other than krbtgt/LOCAL.REALM. -s time, --start-time=time Obtain a ticket that starts to be valid time (which can really be a generic time specification, like '1h') seconds into the future. -k, --use-keytab The same as --keytab, but with the default keytab name (normally FILE:/etc/krb5.keytab). -v, --validate Try to validate an invalid ticket. -e, --enctypes=enctypes Request tickets with this particular enctype. --password-file=filename read the password from the first line of filename. If the filename is STDIN, the password will be read from the standard input. --fcache-version=version-number Create a credentials cache of version version-number. -a, --extra-addresses=enctypes Adds a set of addresses that will, in addition to the systems local addresses, be put in the ticket. This can be useful if all addresses a client can use can't be automatically figured out. One such example is if the client is behind a firewall. Also set- table via libdefaults/extra_addresses in krb5.conf(5). -A, --no-addresses Request a ticket with no addresses. --anonymous Request an anonymous ticket (which means that the ticket will be issued to an anonymous principal, typically ``anonymous@REALM''). --enterprise Parse principal as a enterprise (KRB5-NT-ENTERPRISE) name. Enterprise names are email like principals that are stored in the name part of the principal, and since there are two @ characters the parser needs to know that the first is not a realm. An example of an enterprise name is ``lha@e.kth.se@KTH.SE'', and this option is usually used with canonicalize so that the principal returned from the KDC will typically be the real principal name. --afslog Gets AFS tickets, converts them to version 4 format, and stores them in the kernel. Only useful if you have AFS. The forwardable, proxiable, ticket_life, and renewable_life options can be set to a default value from the appdefaults section in krb5.conf, see krb5_appdefault(3). If a command is given, kinit will set up new credentials caches, and AFS PAG, and then run the given command. When it finishes the creden- tials will be removed. ENVIRONMENT
KRB5CCNAME Specifies the default credentials cache. KRB5_CONFIG The file name of krb5.conf, the default being /etc/krb5.conf. KRBTKFILE Specifies the Kerberos 4 ticket file to store version 4 tickets in. SEE ALSO
kdestroy(1), klist(1), krb5_appdefault(3), krb5.conf(5) BSD
April 25, 2006 BSD
All times are GMT -4. The time now is 07:33 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy