Sponsored Content
Top Forums Shell Programming and Scripting crontab and shell script that executes a sql. Post 73965 by radhika on Monday 6th of June 2005 11:21:46 PM
Old 06-07-2005
It is kshell.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Calling SQL LDR and SQL plus scripts in a shell script

Hi- I am trying to achieve the following in a script so I can schedule it on a cron job. I am fairly new to the unix environment... I have written a shell script that reads a flat file and loads the data into an Oracle table (Table1) via SQLLDR. This Works fine. Then, I run a nested insert... (5 Replies)
Discussion started by: rajagavini
5 Replies

2. Shell Programming and Scripting

shell script executes program, but waits for a prompt

Sorry, newbie here. I have the following shell script which basically executes the sh-n-body.i686 program a specified number of times. However, before the sh-n-body.i686 begins its calculations it prompts for input from the user. In this case the user would have press ". return" and... (7 Replies)
Discussion started by: lionatucla
7 Replies

3. Shell Programming and Scripting

script not working from crontab, executes individual

Hi, This script is working successfully when i executed from shell prompt, but the same script scheduled in crontab its not deleting the files, #! /bin/bash DAY_1=`(date --date='4 months ago' '+%Y-%m')` log=/tmp/cleant adir=/u01/app/oracle/admin/talon/adump... (4 Replies)
Discussion started by: saha
4 Replies

4. UNIX for Dummies Questions & Answers

crontab entry executes sporadically

I have a crontab entry that goes out to 12 servers each day and gathers statistics about their dayend processing. The script goes to both HP and AIX servers (which shouldn't make a difference, I don't think). We output the job to a log file. Some weeks, the job will run successfully every day... (2 Replies)
Discussion started by: kweikel
2 Replies

5. Shell Programming and Scripting

Running a script in crontab which executes a jar file

Hi, I have a script (.sh file) which has been created through my login. This script executes a jar file. Java is installed through my login and the folder has been given full permission for access. When this script is added by root in crontab, it does not get executed. Could you please... (1 Reply)
Discussion started by: archana.n
1 Replies

6. Shell Programming and Scripting

Run SQL thru shell script: how to get a new line when run sql query?

Hi, this's Pom. I'm quite a new one for shell script but I have to do sql on shell script to query some information from database. I found a concern to get a new line...When I run my script, it retrieves all data as wondering but it's shown in one line :( What should I do? I'm not sure that... (2 Replies)
Discussion started by: Kapom
2 Replies

7. Shell Programming and Scripting

Shell script not getting called through cron job but executes fine manually.

Hi, My shell script not getting called through cron job. The same works fine when executed manually. I tried to generate logs to find if the scripts has some errors related to path using following command- trying to execute .sh file every 5 mins: */5 * * * * /home/myfolder/abc.sh... (17 Replies)
Discussion started by: Dejavu20
17 Replies

8. UNIX for Dummies Questions & Answers

Crontab + Script + .sql

Hi guys today i'll bring to you a new problem that i need to execute. So what i need to do it's create a script that: conect to some database logon run a .sql script logoff and close the connection after that, put this script on the crontab To set up the crontab it's ok for me, i think... (3 Replies)
Discussion started by: Newer
3 Replies

9. Shell Programming and Scripting

Will shell script executes in sequence

I have a shell script scheduled in cron job to run at every 1 minute which transfers files to remote machine and then move the files to backup folder. cd /u01/app/ftp_tmp sftp user@hostname <<-EOF cd /home/user/ftp mput * bye EOF mv /u01/app/ftp_tmp/* /u01/app/ftp_bkp Now the problem is... (6 Replies)
Discussion started by: Bhavi
6 Replies

10. Shell Programming and Scripting

Ksh: How to write the log file simultaneously when .sql file executes by UNIX process

Hello Team- we would like to implement an approach which has to write the log file simultaneously when .sql file is executing by Unix process. At present,it is writing the log file once the process is completed. I've tested the current process with the below approaches and none of them... (1 Reply)
Discussion started by: Hima_B
1 Replies
in.rshd(1M)						  System Administration Commands					       in.rshd(1M)

NAME
in.rshd, rshd - remote shell server SYNOPSIS
in.rshd [-k5eciU] [-s tos] [-S keytab] [-M realm] [-L env_var] host.port DESCRIPTION
in.rshd is the server for the rsh(1) program. The server provides remote execution facilities with authentication based on Kerberos V5 or privileged port numbers. in.rshd is invoked by inetd(1M) each time a shell service is requested. When Kerberos V5 authentication is required (this can be set with Kerberos-specific options listed below), the following protocol is initi- ated: 1. Check Kerberos V5 authentication. 2. Check authorization according to rules in krb5_auth_rules(5). 3. A null byte is returned on the initial socket and the command line is passed to the normal login shell of the user. (The PATH variable is set to /usr/bin.) The shell inherits the network connections established by in.rshd. If Kerberos V5 authentication is not enabled, then in.rshd executes the following protocol: 1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. The client's host address (in hex) and port number (in decimal) are the arguments passed to in.rshd. 2. The server reads characters from the socket up to a null ( ) byte. The resultant string is interpreted as an ASCII number, base 10. 3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023. 4. A null-terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client's machine. 5. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as a user iden- tity to use on the server's machine. 6. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list. 7. in.rshd then validates the user according to the following steps. The remote user name is looked up in the password file and a chdir is performed to the user's home directory. If the lookup fails, the connection is terminated. If the chdir fails, it does a chdir to / (root). If the user is not the superuser, (user ID 0), and if the pam_rhosts_auth PAM module is configured for authentication, the file /etc/hosts.equiv is consulted for a list of hosts considered "equivalent". If the client's host name is present in this file, the authentication is considered successful. See the SECURITY section below for a discussion of PAM authentication. If the lookup fails, or the user is the superuser, then the file .rhosts in the home directory of the remote user is checked for the machine name and identity of the user on the client's machine. If this lookup fails, the connection is terminated 8. A null byte is returned on the initial connection and the command line is passed to the normal login shell of the user. The PATH vari- able is set to /usr/bin. The shell inherits the network connections established by in.rshd. OPTIONS
The following options are supported: -5 Same as -k, for backwards compatibility -c Requires Kerberos V5 clients to present a cryptographic checksum of initial connection information like the name of the user that the client is trying to access in the initial authenticator. This checksum provides additionl security by pre- venting an attacker from changing the initial connection information. This option is mutually exclusive with the -i option. -e Requires the client to encrypt the connection. -i Ignores authenticator checksums if provided. This option ignores authenticator checksums presented by current Kerberos clients to protect initial connection information. Option -i is the opposite of option -c. -k Allows Kerberos V5 authentication with the .k5login access control file to be trusted. If this authentication system is used by the client and the authorization check is passed, then the user is allowed to log in. -L env_var List of environment variables that need to be saved and passed along. -M realm Uses the indicated Kerberos V5 realm. By default, the daemon will determine its realm from the settings in the krb5.conf(4) file. -s tos Sets the IP TOS option. -S keytab Sets the KRB5 keytab file to use. The/etc/krb5/krb5.keytab file is used by default. -U Refuses connections that cannot be mapped to a name through the getnameinfo(3SOCKET) function. USAGE
rshd and in.rshd are IPv6-enabled. See ip6(7P). IPv6 is not currently supported with Kerberos V5 authentication. The Kerberized rshd service runs on port 544 (kshell). The corresponding FMRI entry is: : svc:/network/shell:kshell (rshd with kerberos (ipv4 only)) SECURITY
in.rshd uses pam(3PAM) for authentication, account management, and session management. The PAM configuration policy, listed through /etc/pam.conf, specifies the modules to be used for in.rshd. Here is a partial pam.conf file with entries for the rsh command using rhosts authentication, UNIX account management, and session management module. rsh auth required pam_rhosts_auth.so.1 rsh account required pam_unix_roles.so.1 rsh session required pam_unix_projects.so.1 rsh session required pam_unix_account.so.1 rsh session required pam_unix_session.so.1 If there are no entries for the rsh service, then the entries for the "other" service are used. To maintain the authentication requirement for in.rshd, the rsh entry must always be configured with the pam_rhosts_auth.so.1 module. in.rshd can authenticate using Kerberos V5 authentication or pam(3PAM). For Kerberized rsh service, the appropriate PAM service name is "krsh". FILES
/etc/hosts.equiv $HOME/.k5login File containing Kerberos principals that are allowed access. /etc/krb5/krb5.conf Kerberos configuration file. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWrcmds | +-----------------------------+-----------------------------+ SEE ALSO
rsh(1), svcs(1), inetadm(1M), inetd(1M), svcadm(1M), pam(3PAM), getnameinfo(3SOCKET), hosts(4), krb5.conf(4), pam.conf(4), attributes(5), environ(5), krb5_auth_rules(5), pam_authtok_check(5), pam_authtok_get(5), pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_rhosts_auth(5), pam_unix_account(5), pam_unix_auth(5), pam_unix_session(5), smf(5), ip6(7P) DIAGNOSTICS
The following diagnostic messages are returned on the connection associated with stderr, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 in step 8 above (0 is returned above upon successful completion of all the steps prior to the command execution). locuser too long The name of the user on the client's machine is longer than 16 characters. remuser too long The name of the user on the remote machine is longer than 16 characters. command too long The command line passed exceeds the size of the argument list (as configured into the system). Hostname for your address unknown. No entry in the host name database existed for the client's machine. Login incorrect. No password file entry for the user name existed. Permission denied. The authentication procedure described above failed. Can't make pipe. The pipe needed for the stderr was not created. Try again. A fork by the server failed. NOTES
The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but it is useful in an "open" environment. A facility to allow all data exchanges to be encrypted should be present. The pam_unix(5) module is no longer supported. Similar functionality is provided by pam_authtok_check(5), pam_authtok_get(5), pam_auth- tok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5). The in.rshd service is managed by the service management facility, smf(5), under the service identifier: svc:/network/shell:default Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(1M). Responsibil- ity for initiating and restarting this service is delegated to inetd(1M). Use inetadm(1M) to make configuration changes and to view config- uration information for this service. The service's status can be queried using the svcs(1) command. SunOS 5.10 4 Nov 2004 in.rshd(1M)
All times are GMT -4. The time now is 08:31 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy