Sponsored Content
Top Forums Shell Programming and Scripting Different ways to check a file Post 303010661 by SkySmart on Friday 5th of January 2018 01:34:26 AM
Old 01-05-2018
Different ways to check a file

to get the checksum of a file on unix systems, you can just use the "cksum" command.

i discovered there are some watered down versions of unix systems i have to do some work on. surprisingly, these systems have perl installed on them and awk.

so if the cksum command is not available on a system, how else can someone get the cksum of a file with either perl or awk, using their built in functions.?
 

10 More Discussions You Might Find Interesting

1. Tips and Tutorials

12 Ways to Parse a file

A common thing in shell scripting. I came across this script that will be useful for people learning to write script. #!/usr/bin/ksh # # SCRIPT: 12_ways_to_parse.ksh.ksh # # # REV: 1.2.A # # PURPOSE: This script shows the different ways of reading # a file line by line. Again... (0 Replies)
Discussion started by: google
0 Replies

2. UNIX for Dummies Questions & Answers

Script to check for a file, check for 2hrs. then quit

I wish to seach a Dir for a specific file, once the file is found i will perform additional logic. If the file is not found within two hours, i would like to exit. Logically, I'm looking for the best way to approach this Thanks for any assistance in advance. Note: I'm using a C shell and... (2 Replies)
Discussion started by: mmarsh
2 Replies

3. UNIX for Dummies Questions & Answers

ways to open a file

How many ways are there to open a file in unix? wha i know is mentioned below suppose if xx is a filename, then 1) cat xx 2) more xx 3) view xx 4) less xx I heard there are seven ways to open a file. If so, can anyone tell me all the ways to open a file and correct me the above... (3 Replies)
Discussion started by: venkatesht
3 Replies

4. UNIX for Dummies Questions & Answers

Ways to know about a command.......

What are the ways to know about a command? (7 Replies)
Discussion started by: g.ashok
7 Replies

5. UNIX for Advanced & Expert Users

Check EOF char in Unix. OR To check file has been received completely from a remote system

Advance Thanks. (1) I would like to know any unix/Linux command to check EOF char in a file. (2) Or Any way I can check a file has been reached completely at machine B from machine A. Note that machine A ftp/scp the file to machine B at unknown time. (5 Replies)
Discussion started by: alexalex1
5 Replies

6. Shell Programming and Scripting

AWK help ! or others ways to do it!

Hi! I really need your help! I need to operate the columns separate by ',' of a file with this structure a1,a2,a3 b1,b2,b3,b4,b5 c1,c2 d1,d2,d3 e1 .... and I want the result of this subtractions a1-a1,a2-a1,a3-a1 b1-b1,b2-b1,b3-b1,b4-b1,b5-b1 (10 Replies)
Discussion started by: geparada88
10 Replies

7. UNIX for Dummies Questions & Answers

Different ways to get OS version

I am trying to figure out the OS version of my Linux box. I got three commands: # uname -a Linux test01 2.6.18-238.el5 #1 SMP Thu Jan 13 15:51:15 EST 2011 x86_64 x86_64 x86_64 # cat /proc/version Linux version 2.6.18-238.el5 (mockbuild@builder10.centos.org) (gcc version 4.1.2 20080704... (4 Replies)
Discussion started by: insvf
4 Replies

8. UNIX for Advanced & Expert Users

Ways to quickly check if you are connected to the internet while on an internal network

I need some help thinking of ways to quickly check if I am connected to the internet while on an internal network. I never lose connection to the internal network but for some annoying reason I lose the internet quite often. I don't get any errors or warnings. I usually find out that I have lost my... (2 Replies)
Discussion started by: cokedude
2 Replies

9. Shell Programming and Scripting

Ways to run script from anywhere

Hi I am trying to make my scripts to run from any directory and after some research (googling) I find there are 2 ways to do this 1. export PATH=$PATH:directory 2. create a /bin directory in your home directory and put your scripts there. Could someone tell me the relative merits of either... (1 Reply)
Discussion started by: piynik
1 Replies

10. Shell Programming and Scripting

Anyway different ways of doing this program

Okay so I'm 13 and my dad set me a challenge of writing a program that check to see if a box is online with input parameter when starting the program so i came back with this.The top commented out bit is what he showed me how to do after i show him my code. #!/bin/sh #in=${@} #tst=`echo... (3 Replies)
Discussion started by: mattylad000
3 Replies
cksum(n)						     Cyclic Redundancy Checks							  cksum(n)

__________________________________________________________________________________________________________________________________________________

NAME
cksum - Calculate a cksum(1) compatible checksum SYNOPSIS
package require Tcl 8.2 package require cksum ?1.1.3? ::crc::cksum ?-format format? ?-chunksize size? [ -channel chan | -filename file | string ] ::crc::CksumInit ::crc::CksumUpdate token data ::crc::CksumFinal token _________________________________________________________________ DESCRIPTION
This package provides a Tcl implementation of the cksum(1) algorithm based upon information provided at in the GNU implementation of this program as part of the GNU Textutils 2.0 package. COMMANDS
::crc::cksum ?-format format? ?-chunksize size? [ -channel chan | -filename file | string ] The command takes string data or a channel or file name and returns a checksum value calculated using the cksum(1) algorithm. The result is formatted using the format(n) specifier provided or as an unsigned integer (%u) by default. OPTIONS
-channel name Return a checksum for the data read from a channel. The command will read data from the channel until the eof is true. If you need to be able to process events during this calculation see the PROGRAMMING INTERFACE section -filename name This is a convenience option that opens the specified file, sets the encoding to binary and then acts as if the -channel option had been used. The file is closed on completion. -format string Return the checksum using an alternative format template. PROGRAMMING INTERFACE
The cksum package implements the checksum using a context variable to which additional data can be added at any time. This is expecially useful in an event based environment such as a Tk application or a web server package. Data to be checksummed may be handled incrementally during a fileevent handler in discrete chunks. This can improve the interactive nature of a GUI application and can help to avoid excessive memory consumption. ::crc::CksumInit Begins a new cksum context. Returns a token ID that must be used for the remaining functions. An optional seed may be specified if required. ::crc::CksumUpdate token data Add data to the checksum identified by token. Calling CksumUpdate $token "abcd" is equivalent to calling CksumUpdate $token "ab" followed by CksumUpdate $token "cb". See EXAMPLES. ::crc::CksumFinal token Returns the checksum value and releases any resources held by this token. Once this command completes the token will be invalid. The result is a 32 bit integer value. EXAMPLES
% crc::cksum "Hello, World!" 2609532967 % crc::cksum -format 0x%X "Hello, World!" 0x9B8A5027 % crc::cksum -file cksum.tcl 1828321145 % set tok [crc::CksumInit] % crc::CksumUpdate $tok "Hello, " % crc::CksumUpdate $tok "World!" % crc::CksumFinal $tok 2609532967 AUTHORS
Pat Thoyts BUGS, IDEAS, FEEDBACK This document, and the package it describes, will undoubtedly contain bugs and other problems. Please report such in the category crc of the Tcllib SF Trackers [http://sourceforge.net/tracker/?group_id=12883]. Please also report any ideas for enhancements you may have for either package and/or documentation. SEE ALSO
crc32(n), sum(n) KEYWORDS
checksum, cksum, crc, crc32, cyclic redundancy check, data integrity, security CATEGORY
Hashes, checksums, and encryption COPYRIGHT
Copyright (c) 2002, Pat Thoyts crc 1.1.3 cksum(n)
All times are GMT -4. The time now is 10:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy