Sponsored Content
Full Discussion: how to read this
Top Forums UNIX for Advanced & Expert Users how to read this Post 302110855 by heru_90 on Friday 16th of March 2007 02:06:20 AM
Old 03-16-2007
Great...that make me understand
thank you for the replay.


Regards,

heru
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Can I use read to read content of a variable

Can I use the read command to read the contents of a variable? I'm trying by using the following code and getting nothing back. I'm in a Linux environment. #!/bin/ksh IFS=~ VAR1=1~2~3~4 echo $VAR1 | read a b c d print "$a $b $c $d" (9 Replies)
Discussion started by: nmalencia
9 Replies

2. Programming

Cannot read a file with read(fd, buffer, buffersize) function

# include <stdio.h> # include <fcntl.h> # include <stdlib.h> # include <sys/stat.h> int main(int argc, char *argv) { int fRead, fPadded, padVal; int btRead; int BUFFSIZE = 512; char buff; if (argc != 4) { printf ("Please provide all of the... (3 Replies)
Discussion started by: naranja18she
3 Replies

3. UNIX for Advanced & Expert Users

read() wont allow me to read files larger than 2 gig (on a 64bit)

Hi the following c-code utilizing the 'read()' man 2 read method cant read in files larger that 2gig. Hi I've found a strange problem on ubuntu64bit, that limits the data you are allowed to allocate on a 64bit platform using the c function 'read()' The following program wont allow to allocate... (14 Replies)
Discussion started by: monkeyking
14 Replies

4. Shell Programming and Scripting

Read Embedded Newline characters with read (builtin) in KSH93

Hi Guys, Happy New Year to you all! I have a requirement to read an embedded new-line using KSH's read builtin. Here is what I am trying to do: run_sql "select guestid, address, email from guest" | while read id addr email do ## Biz logic goes here done I can take care of any... (6 Replies)
Discussion started by: a_programmer
6 Replies

5. UNIX for Dummies Questions & Answers

Read statement within while read loop

hi, this is my script #!/bin/ksh cat temp_file.dat | while read line do read test if ]; then break else echo "ERROR" fi done when i execute this code , the script does wait for the user input . it directly prints "ERROR" and terminates after the no. of times as there... (3 Replies)
Discussion started by: siva1612
3 Replies

6. UNIX for Dummies Questions & Answers

When reading a csv file, counter to read 20 lines and wait for minute then read next 20 till end

Hello All, i am a newbie and need some help when reading a csv file in a bourne shell script. I want to read 10 lines, then wait for a minute and then do a reading of another 10 lines and so on in the same way. I want to do this till the end of file. Any inputs are appreciated ... (3 Replies)
Discussion started by: victor.s
3 Replies

7. Shell Programming and Scripting

How to read log files from last read

Hi i am looking a way to look at a log file(log.txt) from the last time I've read it. However after some days the main log file(log.txt) is rename to (log.txt.1). So now i will have two log files as below. log.txt.1 log.txt Now, i have to read the log from the point where i have left... (3 Replies)
Discussion started by: sumitsks
3 Replies

8. Shell Programming and Scripting

Help with Bash piped while-read and a read user input at the same time

Hi I am new to writing script and want to use a Bash Piped while-read and read from user input. if something happens on server.log then do while loop or if something happend on user input then do while loop. Pseudocode something like: tail -n 3 -f server.log | while read serverline || read... (8 Replies)
Discussion started by: MyMorris
8 Replies

9. Shell Programming and Scripting

Read from file and execute the read command

Hi, I am facing issues with the below: I have a lookup file say lookup.lkp.This lookup.lkp file contains strings delimited by comma(,). Now i want to read this command from file and execute it. So my code below is : Contents in the lookup.lkp file is : c_e,m,a,`cd $BOX | ls cef_*|tail... (7 Replies)
Discussion started by: vital_parsley
7 Replies

10. Shell Programming and Scripting

[Bash] Read History function & Read Arrowkeys

Hi. How can I create a history function? (By "read" command or so) & How can I configure a read command so that the arrow keys are not displayed so funny? (^[[A) Thanks in advance. (4 Replies)
Discussion started by: sinnlosername
4 Replies
krb5envvar(5)                                           Standards, Environments, and Macros                                          krb5envvar(5)

NAME
krb5envvar - Kerberos environment variables DESCRIPTION
The Kerberos mechanism provides a number of environment variables to configure different behavior in order to meet applications' needs. Environment variables used within the Kerberos mechanism are: KRB5_KTNAME Used by the mechanism to specify the location of the key table file. The variable can be set to the following value: [[<kt type>:]<file name>] where <kt type> can be FILE or WRFILE. FILE is for read operations; WRFILE is for write operations. <file name> is the location of the keytab file. If KRB5_KTNAME is not defined, the default value is: FILE:/etc/krb5/krb5.keytab The keytab file is used to store credentials persistently and is used commonly for service daemons. Specifying the FILE type assumes that the subsequent operations on the associated file are readable by the invoking process. Care must be taken to ensure that the file is readable only by the set of principals that need to retrieve their unencrypted keys. The WRFILE type is used by the kadmin(1M) command. Specifying this type allows the administrator to designate an alternate keytab file to write to without using extra command line arguments for file location. KRB5CCNAME Used by the mechanism to specify the location of the credential cache. The variable can be set to the following value: [[<cc type>:]<file name>] where <cc type> can be FILE or MEMORY. <file name> is the location of the principal's credential cache. If KRB5CCNAME is not defined, the default value is: FILE:/tmp/krb5cc_<uid> where <uid> is the user id of the process that created the cache file. The credential cache file is used to store tickets that have been granted to the principal. Specifying the FILE types assumes that subsequent operations on the associated file are readable and writable by the invoking process. Care must be taken to ensure that the file is accessible only by the set of principals that need to access their credentials. If the credential file is in a directory to which other users have write access, you will need to set that directory's sticky bit (see chmod(1)). The MEMORY credential cache type is used only in special cases, such as when making a temporary cache for the life of the invoking process. KRB5RCNAME Used by the mechanism to specify the type and location of the replay cache. The variable can be set to the following value: [[<rc type>:]<file name>] where <rc type> can be either FILE or MEMORY. <file name> is relevant only when specifying the replay cache file type. If not defined, the default value is: FILE:/var/krb5/rcache/root/rc_<service> ...if the process is owned by root, or: FILE:/var/krb5/rcache/rc_<service> ...if the process is owned by a user other than root. <service> is the service process name associated with the replay cache file. The replay cache is used by Kerberos to detect the replay of authentication data. This prevents people who capture authentication mes- sages on the network from authenticating to the server by resending these messages. When specifying the FILE replay cache type, care must be taken to prevent the replay cache file from being deleted by another user. Make sure that every directory in the replay cache path is either writable only by the owner of the replay cache or that the sticky bit ("t") is set on every directory in the replay cache path to which others have write permission. When specifying the MEMORY replay cache type you need to weigh the trade-off of performance against the slight security risk created by using a non-persistent cache. The risk occurs during system reboots when the following condition obtains: o The duration from the last write to the replay cache before reboot to the point when the Kerberized server applications are run- ning is less than the Kerberos clockskew (see krb5.conf(4)). Under this condition, the server applications can accept a replay of Kerberos authentication data (up to the difference between the time of the last write and the clockskew). Typically, this is a small window of time. If the server applications take longer than the clockskew to start accepting connections there is no replay risk. The risk described above is the same when using FILE replay cache types when the replay cache resides on swap file systems, such as /tmp and /var/run. The performance improvement in MEMORY replay cache types over FILE types is derived from the absence of disk I/O. This is true even if the FILE replay cache is on a memory-backed file system, such as swap (/tmp and /var/run). ATTRIBUTES
See attributes(5) for a description of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkrbu | +-----------------------------+-----------------------------+ |Interface Stability |Unstable | +-----------------------------+-----------------------------+ SEE ALSO
chmod(1), kinit(1), klist(1), kadmin(1M), kadmind(1M), krb5.conf(4), attributes(5), SEAM(5) SunOS 5.10 5 Mar 2004 krb5envvar(5)
All times are GMT -4. The time now is 04:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy