Sponsored Content
Full Discussion: sqlplus invocation
Top Forums Shell Programming and Scripting sqlplus invocation Post 98231 by rahulrathod on Tuesday 7th of February 2006 03:05:26 AM
Old 02-07-2006
Your understanding is right.

sqlplus user/password@SID <<!

This statement means give input to the sqlplus command until you encounter a !. The '<<' operator is called the here document. You can get more information on this from other threads too. exit is the exit command of sqlplus to exit from the sql prompt.

Rahul.
 

8 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Remote script invocation

Hi, Had this weird issue that need expertise help. Here is the scenario. I have Server A (Unix) and Server B (Windows 2000). I need to invoke a script on Server B from Server A. If it was a windows to windows invocation, I could have done it with WMI. How do I go about it from Unix to... (4 Replies)
Discussion started by: hollysmoke
4 Replies

2. Solaris

xscreensaver invocation location

i have an issue where it appears i'm running version 3.24 of xscreensaver but when the screensaver actually activates it shows version 4.12 on the xscreensaver unlock/lock screen. the node is running solaris 8 which is connected to a server running irix. the node has no .xscreensaver in any of the... (1 Reply)
Discussion started by: nixwins
1 Replies

3. AIX

JVM Invocation in AIX 6.1

Hi all, I'm trying to do JVM invocation from C++ in AIX 6.1. So inorder to do that, i'm loading libjvm.a. When i load the libjvm.a from the path where jre is installed (i.e /usr/java5/jre/bin/classic), it loads correctly and the program works correctly. But according to my requirement, the... (0 Replies)
Discussion started by: d_ccc
0 Replies

4. Red Hat

Problem in REMOTE DESKTOP INVOCATION

Hello sir, I am using VNC package for invoking the remote desktop to and from a FEDORA 8 machine and a WINDOWS XP machine. I have downloaded the VNC for both OSs and run it successfully. 1)When I invoked WINDOWS XP server, the I got it successfully as :-... (0 Replies)
Discussion started by: nsharath
0 Replies

5. Shell Programming and Scripting

command invocation

Hello, I've tested something like this: tcpdump -r /tmp/out.out > /tmp/out.ra 2> /dev/null works fine - there is no status message visible. if I place in a bash-script this line: $(tcpdump -r /tmp/out.out > /tmp/out.ra 2> /dev/null) I get status information on executing :confused:. I... (2 Replies)
Discussion started by: daWonderer
2 Replies

6. Shell Programming and Scripting

Automatically invocation of unix command

Dear All, I have a directory when i received files by means of FTP, i want to invoke my shell scripts as soon as file hit the directory, if the files hit 10 times then the shell scripts should also get executed 10 times. thanks rajesh (1 Reply)
Discussion started by: guddu_12
1 Replies

7. Shell Programming and Scripting

Sqlplus error - sqlplus -s <login/password@dbname> : No such file or directory

i am using bash shell Whenever i declare an array, and then using sqlplus, i am getting sqlplus error and return code 127. IFS="," declare -a Arr=($Variable1); SQLPLUS=sqlplus -s "${DBUSER}"/"${DBPASS}"@"${DBASE} echo "set head off ; " > ${SQLCMD} echo "set PAGESIZE 0 ;" >> ${SQLCMD}... (6 Replies)
Discussion started by: arghadeep adity
6 Replies

8. Shell Programming and Scripting

Sed: deleting last line prevents '$' address from working in the multi-script invocation

It looks like if matching and deleting the last line confuses 'sed' so it does not recognize '$' address. Consider: sed -e '/^3/d' -e '$ a text' supposed to delete a line starting with '3' and then append 'text' after the last line of input. But, if it is the last line of input which starts... (2 Replies)
Discussion started by: msz59
2 Replies
PAM_WINBIND(8)								 8							    PAM_WINBIND(8)

NAME
pam_winbind - PAM module for Winbind DESCRIPTION
This tool is part of the samba(7) suite. pam_winbind is a PAM module that can authenticate users against the local domain by talking to the Winbind daemon. SYNOPSIS
Edit the PAM system config /etc/pam.d/service and modify it as the following example shows: ... auth required pam_env.so auth sufficient pam_unix2.so +++ auth required pam_winbind.so use_first_pass account requisite pam_unix2.so +++ account required pam_winbind.so use_first_pass +++ password sufficient pam_winbind.so password requisite pam_pwcheck.so cracklib password required pam_unix2.so use_authtok session required pam_unix2.so +++ session required pam_winbind.so ... Make sure that pam_winbind is one of the first modules in the session part. It may retrieve kerberos tickets which are needed by other modules. OPTIONS
pam_winbind supports several options which can either be set in the PAM configuration files or in the pam_winbind configuration file situated at /etc/security/pam_winbind.conf. Options from the PAM configuration file take precedence to those from the configuration file. See pam_winbind.conf(5) for further details. debug Gives debugging output to syslog. debug_state Gives detailed PAM state debugging output to syslog. require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: MYDOMAIN\mygroup or MYDOMAIN\myuser. pam_winbind will, in that case, lookup the SID internally. Note that NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a user is a member of with wbinfo --user-sids=SID. use_first_pass By default, pam_winbind tries to get the authentication token from a previous module. If no token is available it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication token from a previous module is available. try_first_pass Same as the use_first_pass option (previous item), except that if the primary password is not valid, PAM will prompt for a password. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set pam_winbind will ask the user for the new password. krb5_auth pam_winbind can authenticate using Kerberos when winbindd is talking to an Active Directory domain controller. Kerberos authentication must be enabled with this parameter. When Kerberos authentication can not succeed (e.g. due to clock skew), winbindd will fallback to samlogon authentication over MSRPC. When this parameter is used in conjunction with winbind refresh tickets, winbind will keep your Ticket Granting Ticket (TGT) uptodate by refreshing it whenever necessary. krb5_ccache_type=[type] When pam_winbind is configured to try kerberos authentication by enabling the krb5_auth option, it can store the retrieved Ticket Granting Ticket (TGT) in a credential cache. The type of credential cache can be set with this option. Currently the only supported value is: FILE. In that case a credential cache in the form of /tmp/krb5cc_UID will be created, where UID is replaced with the numeric user id. Leave empty to just do kerberos authentication without having a ticket cache after the logon has succeeded. cached_login Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. silent Do not emit any messages. mkhomedir Create homedirectory for a user on-the-fly, option is valid in PAM session block. warn_pwd_expire Defines number of days before pam_winbind starts to warn about passwords that are going to expire. Defaults to 14 days. PAM DATA EXPORTS
This section describes the data exported in the PAM stack which could be used in other PAM modules. PAM_WINBIND_HOMEDIR This is the Windows Home Directory set in the profile tab in the user settings on the Active Directory Server. This could be a local path or a directory on a share mapped to a drive. PAM_WINBIND_LOGONSCRIPT The path to the logon script which should be executed if a user logs in. This is normally a relative path to the script stored on the server. PAM_WINBIND_LOGONSERVER This exports the Active Directory server we are authenticating against. This can be used as a variable later. PAM_WINBIND_PROFILEPATH This is the profile path set in the profile tab in the user settings. Normally the home directory is synced with this directory on a share. SEE ALSO
pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5) VERSION
This man page is correct for version 3 of Samba. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. This manpage was written by Jelmer Vernooij and Guenther Deschner. Samba 3.5 06/18/2010 PAM_WINBIND(8)
All times are GMT -4. The time now is 04:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy