Sponsored Content
Full Discussion: Caps lock dtterm
Operating Systems HP-UX Caps lock dtterm Post 302302627 by mgb on Tuesday 31st of March 2009 01:13:26 PM
Old 03-31-2009
To be more specific about the problem, we are logged into a RHEL 5.3 desktop and then login to an HP-UX 11i system and after setting the DISPLAY variable to the RHEL desktop run the dtterm command. Hitting the Caps Lock key, lights the Caps Lock LED but typing does not produce upper case as expected. The Num Lock LED is lit and the keypad works but un-setting the Num Lock, LED goes out but number pad is still active. Strange behavior. Smilie

Thanks,

mgb

PS. This ONLY happens with dtterm. xterm works ok.
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

protect dtterm

we have an hp-ux and a user requested me if i can password protect the dtterm. i know that this is possible but can you give me some hints in making this happen? thanks :cool: (2 Replies)
Discussion started by: inquirer
2 Replies

2. UNIX for Dummies Questions & Answers

activating ./dtterm

Working of a Aix 4.3 (using ksh) Have started dtlogin daemon . < root 26376 1 0 14:07:19 - 0:08 ./dtlogin -daemon > Have set dtconfig -e < The CDE environment is Already set as the default User Interface. > Have executed " export DISPLAY=10.1.187.86:0.0 Once all this is... (4 Replies)
Discussion started by: buRst
4 Replies

3. Red Hat

Caps lock dtterm

Hello, We are having a problem with running dtterm off a RHEL server. Logging into an HP-UX server from a RHEL 5.1 desktop, setting DISPLAY and running dtterm, the caps lock does not work. We have been playing with xmodmap & stty but to no avail. Any help appreciated. mgb (1 Reply)
Discussion started by: mgb
1 Replies

4. UNIX for Advanced & Expert Users

Set Caps and Num lock from within X?

Hello, Not sure if this is the right place to post it but.. I have a requirement to set Caps lock and/or Num lock on and off via a Cron job. Now I have working scripts that do the job, but as soon as X starts up the jobs no longer run (well they appear to, but Caps lock and Num lock do not... (0 Replies)
Discussion started by: autotuner
0 Replies

5. Red Hat

Security Question: Lock after invalid login, Session Lock and Required Minimum Password Length

Hello all, If anyone has time, I have a few questions: How do I do the following in Linux. We are using Red Hat and Oracle Enterprise Linux, which is based on Red Hat too. 1. How to lock the account after a few (like 3) invalid password attempts? 2. How do you lock a screen after 30... (1 Reply)
Discussion started by: nstarz
1 Replies

6. Shell Programming and Scripting

sh: Detect key (CTRL/SHIFT/CAPS LOCK) state?

I'm trying to write a shell script that runs periodically and if I'm not at the keyboard, it should do one thing, but if I am at the keyboard, it should do another thing. Therefore I've decided that it would be good if I could press down the CTRL key, (or some other key) and have the shell script... (8 Replies)
Discussion started by: Ilja
8 Replies

7. UNIX for Advanced & Expert Users

Testing privileges -lock lockfile /var/lock/subsys/..- Permission denied

Hi all, I have to test some user priviliges. The goal is to be sure that an unauthorized user can't restart some modules (ssh, mysql etc...). I'm trying to automate it with a shell script but in same cases I got the syslog broadcast message. Is there any way to simply get a return code... (3 Replies)
Discussion started by: Dedalus
3 Replies

8. UNIX for Dummies Questions & Answers

Caps lock problem

hi all this s quite a foolish problem. I seem to hav pressed some keys s.t in unix, my letters are comin in caps and with caps lock on, i am getting lowercase letters. :o Pls help. Also is there any reference or manual where i can check in case such problems arrise? thanx in advance curiosity (4 Replies)
Discussion started by: curiosity
4 Replies

9. Shell Programming and Scripting

Generate all possible word with caps and no caps

With use of sed/awk, how can I print all possible combinations of a word with caps/non-caps. Eg Applying operation on "cap" should generate output as follows. cap CAP Cap cAp caP CAp cAP CaP (12 Replies)
Discussion started by: anil510
12 Replies
lckdo(1)																  lckdo(1)

NAME
lckdo - run a program with a lock held SYNOPSIS
lckdo [options] {lockfile} {program} [arguments] DESCRIPTION
lckdo runs a program with a lock held, in order to prevent multiple processes from running in parallel. Use just like nice or nohup. Now that util-linux contains a similar command named flock, lckdo is deprecated, and will be removed from some future version of moreutils. OPTIONS
-w If the lock is already held by another process, wait for it to complete instead of failing immediately. -W {sec} The same as -w but wait not more than sec seconds. -e Execute the program directly without forking and waiting (keeps an extra file descriptor open). -E {nnn} Set the file descriptor number to keep open when exec()ing (implies -e). -n Do not create the lock file if it does not exist. -q Produce no output if lock is already held. -s Lock in shared (read) mode. -x Lock in exclusive (write) mode (default). -t Test for lock existence. EXIT STATUS
If the lock was successfully acquired, the return value is that of the program invoked by lckdo. If the lock couldn't be acquired, EX_TEMP- FAIL is returned. If there was a problem opening/creating or locking the lock file, EX_CANTCREAT or EX_OSERR will be returned. AUTHOR
Michael Tokarev 2007-08-15 lckdo(1)
All times are GMT -4. The time now is 05:54 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy