Sponsored Content
Full Discussion: Removing hidden tabs
Top Forums Shell Programming and Scripting Removing hidden tabs Post 302534602 by Lucky Ali on Tuesday 28th of June 2011 09:03:52 AM
Old 06-28-2011
I think it didn't work. I think I need to add some options immediately after tr
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

removing tabs

Hi Everyone, Im trying to write a shell script that removes a "newline character followed by a tab" throughout a file. basically it should get rid of it. Here's an example File Before The cat sat on the mat File After The cat sat on the mat This message writing screen has... (7 Replies)
Discussion started by: nbvcxzdz
7 Replies

2. Shell Programming and Scripting

removing certain tabs

I have a tab delimited file with many lines, one for each record. each line is tab delimited with a tab before the first data field, a tab between each data field, and a tab after the last data field before it moves onto the next line. I need to remove only the preceeding tab before the first... (2 Replies)
Discussion started by: djkane
2 Replies

3. UNIX for Dummies Questions & Answers

removing a user with hidden files

Hello, I am trying to remove an employing from our database, I have removed all her files but can't remove the directory because of the hidden files. How do I remove the user? Thanks, (1 Reply)
Discussion started by: nov_user
1 Replies

4. Shell Programming and Scripting

Finding Hidden files and protecting the folder containing hidden files from deletion

Hi. I have a script which is deleting files with a particular extension and older than 45 days.The code is: find <path> -name "<filename_pattern>" -mtime +45 -exec rm {} \; But the problem is that some important files are also getting deleted.To prevent this I have decide to make a dummy... (4 Replies)
Discussion started by: pochaw
4 Replies

5. Shell Programming and Scripting

too many tabs

Hi, I have a file that has too many tabs between columns. I cannot get the tabs out. Basically the tab between column 1 and 2 are fine but between 2/3, 3/4 etc are like 5 tabs. How do I get rid of these 5 tabs so its just 1 tab. thanks (3 Replies)
Discussion started by: phil_heath
3 Replies

6. Shell Programming and Scripting

Removing "Hidden Characters" on a file

Hi - I'm having a problem with hidden characters on Linux. When I produced an output from Oracle database, there is a an extra "Hidden Character" included on the output. How can I remove that character? See below: The extra dollar sign is creating a new line on my .csv output file. I... (16 Replies)
Discussion started by: Jin_
16 Replies

7. UNIX for Dummies Questions & Answers

List all directories hidden or not hidden

I want to list all directories hidden or not hidden. ls -ld */ => shows only not hidden directories so i guess the answer would be to add the a option to show all files ls -lad */ => not working :confused: ls -la | grep "^d" => works But I would like to know why I can't use ls -lad... (4 Replies)
Discussion started by: servus
4 Replies

8. UNIX for Dummies Questions & Answers

Removing PATTERN from txt without removing lines and general text formatting

Hi Everybody! First post! Totally noobie. I'm using the terminal to read a poorly formatted book. The text file contains, in the middle of paragraphs, hyphenation to split words that are supposed to be on multiple pages. It looks ve -- ry much like this. I was hoping to use grep -v " -- "... (5 Replies)
Discussion started by: AxeHandle
5 Replies

9. Shell Programming and Scripting

Rsync - how to copy hidden folder or hidden files when using full path

Hello. I use this command : rsync -av --include=".*" --dry-run "$A_FULL_PATH_S" "$A_FULL_PATH_D"The data comes from the output of a find command. And no full source directories are in use, only some files. Source example... (2 Replies)
Discussion started by: jcdole
2 Replies
SSERVER(8)							   MIT Kerberos 							SSERVER(8)

NAME
sserver - sample Kerberos version 5 server SYNOPSIS
sserver [ -p port ] [ -S keytab ] [ server_port ] DESCRIPTION
sserver and sclient(1) are a simple demonstration client/server application. When sclient connects to sserver, it performs a Kerberos authentication, and then sserver returns to sclient the Kerberos principal which was used for the Kerberos authentication. It makes a good test that Kerberos has been successfully installed on a machine. The service name used by sserver and sclient is sample. Hence, sserver will require that there be a keytab entry for the service sam- ple/hostname.domain.name@REALM.NAME. This keytab is generated using the kadmin(1) program. The keytab file is usually installed as FILE:/etc/krb5.keytab. The -S option allows for a different keytab than the default. sserver is normally invoked out of inetd(8), using a line in /etc/inetd.conf that looks like this: sample stream tcp nowait root /usr/local/sbin/sserver sserver Since sample is normally not a port defined in /etc/services, you will usually have to add a line to /etc/services which looks like this: sample 13135/tcp When using sclient, you will first have to have an entry in the Kerberos database, by using kadmin(1), and then you have to get Kerberos tickets, by using kinit(1). Also, if you are running the sclient program on a different host than the sserver it will be connecting to, be sure that both hosts have an entry in /etc/services for the sample tcp port, and that the same port number is in both files. When you run sclient you should see something like this: sendauth succeeded, reply is: reply len 32, contents: You are nlgilman@JIMI.MIT.EDU COMMON ERROR MESSAGES
1. kinit returns the error: kinit: Client not found in Kerberos database while getting initial credentials This means that you didn't create an entry for your username in the Kerberos database. 2. sclient returns the error: unknown service sample/tcp; check /etc/services This means that you don't have an entry in /etc/services for the sample tcp port. 3. sclient returns the error: connect: Connection refused This probably means you didn't edit /etc/inetd.conf correctly, or you didn't restart inetd after editing inetd.conf. 4. sclient returns the error: sclient: Server not found in Kerberos database while using sendauth This means that the sample/hostname@LOCAL.REALM service was not defined in the Kerberos database; it should be created using kadmin(1), and a keytab file needs to be generated to make the key for that service principal available for sclient. 5. sclient returns the error: sendauth rejected, error reply is: "No such file or directory" This probably means sserver couldn't find the keytab file. It was probably not installed in the proper directory. SEE ALSO
sclient(1), services(5), inetd(8) AUTHOR
MIT COPYRIGHT
1985-2013, MIT 1.11.3 SSERVER(8)
All times are GMT -4. The time now is 04:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy