Lacie NAS rooting: Difference between revisions
Jump to navigation
Jump to search
(Created page with "= Log = Content of file {{file|lacie-nas-rooting.txt}}: <source lang=text> ROOTING LACIE-CLOUDBOX Following instructions from http://lacie.nas-central.org/wiki/Category:Cloud...") |
No edit summary |
||
Line 125: | Line 125: | ||
Voilà! |
Voilà! |
||
[root@LaCie-CloudBox ssh]# df -h |
|||
Filesystem Size Used Available Use% Mounted on |
|||
/dev/md5 1.5G 440.8M 994.3M 31% / |
|||
/dev/md6 1007.9M 28.4M 928.3M 3% /rw |
|||
/dev/md6 1007.9M 28.4M 928.3M 3% /var |
|||
/dev/md6 1007.9M 28.4M 928.3M 3% /etc |
|||
/dev/md6 1007.9M 28.4M 928.3M 3% /root |
|||
none 124.2M 552.0K 123.7M 0% /tmp |
|||
none 124.2M 0 124.2M 0% /media |
|||
none 124.2M 0 124.2M 0% /shares |
|||
none 124.2M 0 124.2M 0% /lacie |
|||
udev 124.2M 148.0K 124.0M 0% /dev |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /media/internal_11 |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /lacie/tmp |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /lacie/var |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /lacie/torrent_dir |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /lacie/autoupdate |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /lacie/afp_db |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /shares/Family |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /shares/admin |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /shares/beq06659 |
|||
/dev/dm-0 2.7T 100.4G 2.6T 4% /shares/NetBackup |
|||
[root@LaCie-CloudBox ssh]# ps faux |
|||
PID USER VSZ RSS STAT COMMAND |
|||
1 root 3572 1352 S {init} initng [runlevel/default] |
|||
2 root 0 0 SW< [kthreadd] |
|||
3 root 0 0 SW< [ksoftirqd/0] |
|||
4 root 0 0 SW< [events/0] |
|||
5 root 0 0 SW< [khelper] |
|||
8 root 0 0 SW< [async/mgr] |
|||
124 root 0 0 SW< [kblockd/0] |
|||
129 root 0 0 SW< [ata/0] |
|||
130 root 0 0 SW< [ata_aux] |
|||
163 root 0 0 SW [pdflush] |
|||
164 root 0 0 SW [pdflush] |
|||
165 root 0 0 SW< [kswapd0] |
|||
166 root 0 0 SW< [aio/0] |
|||
167 root 0 0 SW< [unionfs_siod/0] |
|||
168 root 0 0 SW< [nfsiod] |
|||
169 root 0 0 SW< [cifsoplockd] |
|||
171 root 0 0 SW< [xfs_mru_cache] |
|||
172 root 0 0 SW< [xfslogd/0] |
|||
173 root 0 0 SW< [xfsdatad/0] |
|||
174 root 0 0 SW< [xfsconvertd/0] |
|||
175 root 0 0 SW< [crypto/0] |
|||
203 root 0 0 SW [crypto] |
|||
204 root 0 0 SW [crypto_ret] |
|||
474 root 0 0 SW< [scsi_eh_0] |
|||
484 root 0 0 SW< [mtdblockd] |
|||
491 root 0 0 SW< [orion_spi] |
|||
510 root 0 0 SW< [kondemand/0] |
|||
511 root 0 0 SW< [kconservative/0] |
|||
532 root 0 0 SW< [rpciod/0] |
|||
872 root 0 0 SW< [md4_raid1] |
|||
879 root 0 0 SW< [md5_raid1] |
|||
886 root 0 0 SW< [md6_raid1] |
|||
893 root 0 0 SW< [md7_raid1] |
|||
900 root 0 0 SW< [md8_raid1] |
|||
951 root 0 0 SW< [kjournald] |
|||
1006 root 0 0 SW< [ksuspend_usbd] |
|||
1011 root 0 0 SW< [khubd] |
|||
1085 root 3568 612 S /usr/sbin/thumbd |
|||
1086 root 1872 776 S /usr/sbin/cron |
|||
1091 root 1868 700 S /usr/sbin/syslogd -n -m 0 |
|||
1092 root 2936 1932 S /usr/sbin/klogd -n -c 1 |
|||
1094 messageb 2680 980 S /usr/bin/dbus-daemon --system --fork |
|||
1095 root 2276 728 S < /sbin/udevd --daemon |
|||
1099 root 2320 892 S /sbin/dhcdbd --system |
|||
1236 root 2272 736 S < /sbin/udevd --daemon |
|||
1239 root 2272 724 S < /sbin/udevd --daemon |
|||
1325 root 14m 2184 S /usr/sbin/NetworkManager |
|||
1485 root 5028 2148 S /usr/sbin/lighttpd -D -f /etc/lighttpd/lighttpd.conf |
|||
1566 root 16m 3440 S /usr/bin/php-cgi |
|||
1590 root 16m 1384 S /usr/bin/php-cgi |
|||
1591 root 16m 1384 S /usr/bin/php-cgi |
|||
1620 root 2352 616 S /sbin/getty 115200 ttyS0 |
|||
1621 root 2352 616 S /sbin/getty 115200 tty0 |
|||
1628 root 2752 608 S /usr/sbin/buttons-manager -t 5 -l /var/log/buttons-manager.log -p /var/run/bm.pid |
|||
1638 root 0 0 SW< [kstriped] |
|||
1646 root 0 0 SW< [kdmflush] |
|||
1692 root 40m 8592 S {ublocks-daemon} /usr/bin/python /usr/bin/ublocks-daemon |
|||
1693 root 122m 26m S /usr/bin/python -OO /usr/lib/unicorn/run.py -c /etc/unicorn/unicorn_modules.conf |
|||
1712 root 2724 1364 S {smart_spindown} /bin/bash /sbin/smart_spindown |
|||
1801 root 6528 2176 S /usr/sbin/fan_controller --config-dir=/etc/fan_controller |
|||
1813 root 2060 864 S /usr/sbin/ntpd -sd |
|||
1814 root 1876 648 S /usr/sbin/ntpd -sd |
|||
1816 root 0 0 SW< [kjournald2] |
|||
1817 root 0 0 SW< [ext4-dio-unwrit] |
|||
1948 root 1808 420 S /usr/local/twonkymedia/twonkystarter -inifile /etc/twonkymedia-server.ini --appdata /lacie/var/twonky/ -logfile /var/log/twonkymedia.log -v 1 |
|||
1949 root 9284 3168 S /usr/local/twonkymedia/twonkyserver -inifile /etc/twonkymedia-server.ini --appdata /lacie/var/twonky/ -logfile /var/log/twonkymedia.log -v 1 |
|||
1978 root 19m 1848 S /usr/sbin/mt-daapd -d 1 -m -c /etc/mt-daapd.conf |
|||
1999 root 2784 728 S /usr/bin/rally_service -c /etc/rally_service/rally_service.conf -l /var/log/rally_service.log -p /var/run/rally_service.pid |
|||
2005 bin 1772 444 S /sbin/portmap |
|||
2036 root 4564 1048 S /usr/sbin/sshd |
|||
2043 root 4748 1164 S /usr/bin/rsync --daemon --config=/etc/rsyncd.conf --no-detach |
|||
2063 root 18m 4800 S /usr/sbin/smbd -F |
|||
2066 root 10m 2872 S /usr/sbin/nmbd -F |
|||
2072 root 14m 3252 S /usr/sbin/winbindd -F |
|||
2073 root 18m 1472 S /usr/sbin/smbd -F |
|||
2074 root 14m 1428 S /usr/sbin/winbindd -F |
|||
2080 root 2240 692 S /usr/sbin/cnid_metad -P /var/run/cnid_metad.pid |
|||
2085 root 7040 2028 S /usr/sbin/afpd -P /var/run/afpd.pid -g nobody -c 25 -n "LaCie-CloudBox" -nozeroconf |
|||
2114 avahi 3188 1616 S avahi-daemon: running [LaCie-CloudBox.local] |
|||
2121 root 5844 1856 S /bin/ipcommd |
|||
2197 root 2416 680 S /sbin/mdadm --monitor --scan --program=/usr/bin/raid_notify |
|||
2210 root 7200 2072 S {sshd} sshd: root@pts/0 |
|||
2216 root 2636 1432 S -bash |
|||
3269 root 2216 372 S /bin/sleep 30 |
|||
3273 root 2436 752 R ps -o pid,user,vsz,rss,stat,args faux |
|||
[root@LaCie-CloudBox ssh]# mount |
|||
rootfs on / type rootfs (rw) |
|||
/dev/md5 on / type ext2 (ro,relatime,errors=continue) |
|||
/dev/md6 on /rw type ext3 (rw,relatime,errors=continue,commit=5,data=writeback) |
|||
/dev/md6 on /var type ext3 (rw,relatime,errors=continue,commit=5,data=writeback) |
|||
/dev/md6 on /etc type ext3 (rw,relatime,errors=continue,commit=5,data=writeback) |
|||
/dev/md6 on /root type ext3 (rw,relatime,errors=continue,commit=5,data=writeback) |
|||
none on /tmp type tmpfs (rw,relatime) |
|||
none on /media type tmpfs (rw,relatime) |
|||
none on /shares type tmpfs (rw,relatime) |
|||
none on /lacie type tmpfs (rw,relatime) |
|||
proc on /proc type proc (rw,relatime) |
|||
sysfs on /sys type sysfs (rw,relatime) |
|||
udev on /dev type tmpfs (rw,relatime,mode=755) |
|||
devpts on /dev/pts type devpts (rw,relatime,mode=600) |
|||
/dev/dm-0 on /media/internal_11 type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /lacie/tmp type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /lacie/var type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /lacie/torrent_dir type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /lacie/autoupdate type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /lacie/afp_db type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /shares/Family type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /shares/admin type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /shares/beq06659 type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
/dev/dm-0 on /shares/NetBackup type ext4 (rw,relatime,barrier=1,data=ordered) |
|||
[root@LaCie-CloudBox opt]# cat /etc/initng/runlevel/default.runlevel |
|||
# +--+ File autogenerated by sbs_plugin projectfilepatcher (Stage: RELEASE) +--+N |
|||
initial |
|||
dbus |
|||
udev |
|||
ublocks |
|||
dhcdbd |
|||
logrotate |
|||
syslogd |
|||
klogd |
|||
NetworkManager |
|||
http |
|||
getty/S0 |
|||
getty/0 |
|||
sshd/generate_keys |
|||
sshd |
|||
cron |
|||
unicorn |
|||
thumbd |
|||
unicorn/ready |
|||
mdadm/monitor |
|||
buttons-manager |
|||
[root@LaCie-CloudBox proc]# cat /proc/cpuinfo |
|||
Processor : Feroceon 88FR131 rev 1 (v5l) |
|||
BogoMIPS : 999.42 |
|||
Features : swp half thumb fastmult edsp |
|||
CPU implementer : 0x56 |
|||
CPU architecture: 5TE |
|||
CPU variant : 0x2 |
|||
CPU part : 0x131 |
|||
CPU revision : 1 |
|||
Hardware : familybox |
|||
Revision : 0000 |
|||
Serial : 0000000000000000 |
|||
[root@LaCie-CloudBox proc]# cat meminfo |
|||
MemTotal: 254348 kB |
|||
MemFree: 115412 kB |
|||
Buffers: 3944 kB |
|||
Cached: 76468 kB |
|||
SwapCached: 0 kB |
|||
Active: 58464 kB |
|||
Inactive: 63856 kB |
|||
Active(anon): 42692 kB |
|||
Inactive(anon): 0 kB |
|||
Active(file): 15772 kB |
|||
Inactive(file): 63856 kB |
|||
Unevictable: 0 kB |
|||
Mlocked: 0 kB |
|||
SwapTotal: 262124 kB |
|||
SwapFree: 262124 kB |
|||
Dirty: 0 kB |
|||
Writeback: 0 kB |
|||
AnonPages: 41932 kB |
|||
Mapped: 19776 kB |
|||
Slab: 11936 kB |
|||
SReclaimable: 4772 kB |
|||
SUnreclaim: 7164 kB |
|||
PageTables: 1056 kB |
|||
NFS_Unstable: 0 kB |
|||
Bounce: 0 kB |
|||
WritebackTmp: 0 kB |
|||
CommitLimit: 389296 kB |
|||
Committed_AS: 208068 kB |
|||
VmallocTotal: 385024 kB |
|||
VmallocUsed: 992 kB |
|||
VmallocChunk: 382244 kB |
|||
[root@LaCie-CloudBox ~]# free |
|||
total used free shared buffers |
|||
Mem: 254348 138996 115352 0 3976 |
|||
-/+ buffers: 135020 119328 |
|||
Swap: 262124 0 262124 |
|||
################################# |
|||
- Install Optware. See again http://lacie.nas-central.org/wiki/Category:CloudBox#Enabling_Secure_Shell |
|||
################################# |
|||
Installing backuppc |
|||
- See http://wiki.qnap.com/wiki/How_to_install_the_BackupPC_application |
|||
#####################" |
|||
#################### |
|||
Must create a user 'backuppc', and install in the share /shares/backuppc |
|||
- this include the directory BackupPC |
|||
and www!!! |
|||
Or at next boot, everything is deleted |
|||
# Install some modules |
|||
# Not installing samba2 tar rsync because already available |
|||
# Not installing openssh client - let's see the one we have |
|||
[root@LaCie-CloudBox ~]# ipkg install perl par2cmdline |
|||
Installing perl (5.10.0-6) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//perl_5.10.0-6_arm.ipk |
|||
Installing libdb (4.2.52-3) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//libdb_4.2.52-3_arm.ipk |
|||
Installing gdbm (1.8.3-4) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//gdbm_1.8.3-4_arm.ipk |
|||
Installing par2cmdline (0.4-4) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//par2cmdline_0.4-4_arm.ipk |
|||
Installing libstdc++ (6.0.9-6) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//libstdc++_6.0.9-6_arm.ipk |
|||
Configuring gdbm |
|||
Configuring libdb |
|||
Configuring libstdc++ |
|||
Configuring par2cmdline |
|||
Configuring perl |
|||
Successfully terminated. |
|||
# Install some perl modules |
|||
[root@LaCie-CloudBox ~]# ipkg install perl-compress-zlib perl-archive-zip |
|||
Installing perl-compress-zlib (1.42-3) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//perl-compress-zlib_1.42-3_arm.ipk |
|||
Installing zlib (1.2.5-1) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//zlib_1.2.5-1_arm.ipk |
|||
Installing perl-archive-zip (1.16-3) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//perl-archive-zip_1.16-3_arm.ipk |
|||
Configuring perl-archive-zip |
|||
Configuring perl-compress-zlib |
|||
Configuring zlib |
|||
Successfully terminated. |
|||
ipkg install optware-devel |
|||
# Conflict at some point. To fix: |
|||
# (from http://forum.synology.com/enu/viewtopic.php?f=40&t=15087) |
|||
rm /opt/bin/wget |
|||
cp /usr/bin/wget /opt/bin/wget |
|||
ipkg update |
|||
ipkg upgrade |
|||
ipkg install optware-devel |
|||
mkdir /opt/tmp |
|||
cd /opt/tmp |
|||
wget http://search.cpan.org/CPAN/authors/id/C/CB/CBARRATT/File-RsyncP-0.70.tar.gz |
|||
tar zxvf File-RsyncP-0.70.tar.gz |
|||
cd File-RsyncP-0.70 |
|||
perl Makefile.PL |
|||
make LD=ld LINKTYPE=dynamic LDDLFLAGS="-shared -O2" |
|||
make LD=ld LINKTYPE=dynamic LDDLFLAGS="-shared -O2" test |
|||
make LD=ld LINKTYPE=dynamic LDDLFLAGS="-shared -O2" install |
|||
# Next time, consider using CPANMINUS instead http://search.cpan.org/dist/App-cpanminus/ |
|||
perl -MCPAN -e shell |
|||
# yes |
|||
cpan> install Bundle::CPAN |
|||
cpan> reload cpan |
|||
# Check cpan config with: |
|||
# cpan> o conf |
|||
# Init cpan config with: |
|||
# cpan> o conf init |
|||
# Make sure that all paths needed lots of storage starts with /opt/tmp |
|||
cpan>install File::Listing |
|||
Create user "backuppc" in lacie dashboard |
|||
wget http://sourceforge.net/projects/backuppc/files/backuppc/3.3.0/BackupPC-3.3.0.tar.gz/download |
|||
perl configure.pl --config-dir=/opt/etc/backuppc --log-dir=/opt/var/log/backuppc |
|||
<nfigure.pl --config-dir=/opt/etc/backuppc --log-dir=/opt/var/log/backuppc |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rsync => /opt/bin/rsync |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc/data |
|||
BackupPC can compress pool files, providing around a 40% reduction in pool |
|||
size (your mileage may vary). Specify the compression level (0 turns |
|||
off compression, and 1 to 9 represent good/fastest to best/slowest). |
|||
The recommended values are 0 (off) or 3 (reasonable compression and speed). |
|||
Increasing the compression level to 5 will use around 20% more cpu time |
|||
and give perhaps 2-3% more compression. |
|||
--> Compression level [3]? |
|||
BackupPC has a powerful CGI perl interface that runs under Apache. |
|||
A single executable needs to be installed in a cgi-bin directory. |
|||
This executable needs to run as set-uid backuppc, or |
|||
it can be run under mod_perl with Apache running as user backuppc. |
|||
Leave this path empty if you don't want to install the CGI interface. |
|||
--> CGI bin directory (full path) []? /shares/backuppc/www/cgi-bin |
|||
BackupPC's CGI script needs to display various PNG/GIF images that |
|||
should be stored where Apache can serve them. They should be placed |
|||
somewhere under Apache's DocumentRoot. BackupPC also needs to know |
|||
the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path) []? /shares/backuppc/www/backuppc |
|||
--> URL for image directory (omit http://host; starts with '/') []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc/data, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/doc |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /shares/backuppc/www/backuppc |
|||
Created /shares/backuppc/data |
|||
Created /shares/backuppc/data/pool |
|||
Created /shares/backuppc/data/cpool |
|||
Created /shares/backuppc/data/pc |
|||
Created /shares/backuppc/data/trash |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/log/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /shares/backuppc/www/backuppc |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/doc |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.240 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.240/0.240/0.240 ms |
|||
Installing cgi script BackupPC_Admin in /shares/backuppc/www/cgi-bin |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
Content of /opt/etc/sudoers.d/backuppc |
|||
backuppc ALL=(ALL) NOPASSWD: /bin/ping |
|||
# ALL=(admin) does not work for us - admin can't ping |
|||
vi /opt/etc/backuppc/config.pl |
|||
$Conf{PingCmd} = '/opt/bin/sudo $pingPath -c 1 -w 3 $host'; |
|||
# Not adding backuppc to administrators |
|||
sudo chmod 755 /opt/var |
|||
sudo chmod 755 /opt/var /opt/var/log |
|||
chmod 775 /opt/var/log/backuppc |
|||
/opt/local/backuppc/bin/BackupPC -d |
|||
ps ax | grep "BackupPC -d" | grep perl |
|||
# testing backuppc |
|||
[root@LaCie-CloudBox log]# su backuppc -s /bin/bash |
|||
/opt/local/backuppc/bin/BackupPC -d |
|||
# Creating /opt/sbin/backuppc, chmod 755, chown root:root |
|||
# Creating /opt/etc/init.d/S81backuppc, chmod 755, chown root:root |
|||
# Configuring lighttpd |
|||
cp lighttpd.conf lighttpd.conf.bak |
|||
Don't run as backuppc, instead use the wrapper stuff from https://wiki.archlinux.org/index.php/BackupPC |
|||
cd /shares/backuppc/www/cgi-bin |
|||
mv BackupPC_Admin real-BackupPC_Admin.pl |
|||
# Clear the suid bit! |
|||
chmod 0550 real-BackupPC_Admin.pl |
|||
[root@LaCie-CloudBox cgi-bin]# cat wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/shares/backuppc/www/cgi-bin/real-BackupPC_Admin.pl" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
gcc -o BackupPC_Admin wrapper.c |
|||
chown backuppc:users BackupPC_Admin |
|||
chmod 4550 BackupPC_Admin |
|||
Set admin users to all - NOT ANYMORE, use backuppc instead |
|||
vi /opt/etc/backuppc/config.pl |
|||
$Conf{CgiAdminUsers} = 'backuppc'; |
|||
# To see lighttpd log |
|||
cat /var/log/lighttpd-error.log |
|||
# Stop / start lighttpd |
|||
ngc --stop http |
|||
ngc --start http |
|||
# Edit /opt/etc/backuppc/config.pl |
|||
#$Conf{CgiAdminUserGroup} = ''; |
|||
#$Conf{CgiAdminUsers} = ''; |
|||
$Conf{CgiAdminUserGroup} = ''; |
|||
$Conf{CgiAdminUsers} = 'backuppc'; |
|||
#$Conf{CgiURL} = 'http://LaCie-CloudBox/cgi-bin/BackupPC_Admin'; |
|||
$Conf{CgiURL} = 'http://LaCie-CloudBox/BackupPC_Admin'; |
|||
htpasswd -c htpasswd admin |
|||
################################# |
|||
Configure the backuppc client |
|||
Choices: |
|||
- rsyncd |
|||
Can do a full backup w/o giving access to root. access can be restricted to read-only so that backup server cannot do damage to client |
|||
if compromised. Requires setting up a server and install xinetd. Authentication is weak though, but not much a problem (files are |
|||
already available on the backup server anyway). Quite simple to configure. I don't like xinetd/inetd though. |
|||
- ssh+rsync |
|||
Login on client as user 'backuppc'. SSH private key on backuppc is password-less, but similar to storing a secret password in some file on the |
|||
backup server. Root access on the client given via sudo, and restricted to run "rsync --server --sender *", such that to enforce read-only |
|||
access. All traffic goes via ssh, and hence is encrypted. Strong authentication. A bit more complex to configure, but no xinetd, and no daemon. |
|||
ssh+rsync is more difficult to setup; also on the NAS, the backuppc does not have dedicated home directory. |
|||
So we can't easily store .ssh/id_rsa.pub and .ssh/known_hosts file. Also, on Windows client, it seems the default |
|||
solution is to use rsyncd. Also, I don't really need link encryption. |
|||
So let's go for rsyncd. |
|||
Reference=https://help.ubuntu.com/community/rsync#Rsync_Daemon |
|||
# Edit /etc/default/rsync |
|||
# |
|||
# Install xinetd |
|||
sudo apt-get install xinetd |
|||
# Create file /etc/xinetd.d/rsync |
|||
service rsync |
|||
{ |
|||
disable = no |
|||
socket_type = stream |
|||
wait = no |
|||
user = root |
|||
server = /usr/bin/rsync |
|||
server_args = --daemon |
|||
log_on_failure += USERID |
|||
flags = IPv6 |
|||
} |
|||
sudo vi /etc/rsyncd.conf |
|||
max connections = 2 |
|||
log file = /var/log/rsync.log |
|||
timeout = 6000 |
|||
[share] |
|||
comment = Public Share |
|||
path = /home/share |
|||
read only = yes |
|||
list = yes |
|||
uid = nobody |
|||
gid = nogroup |
|||
auth users = backuppc |
|||
secrets file = /etc/rsyncd.secrets |
|||
(Note: default timeout 300 is not enough for our NAS - we get child exited prematurely errors) |
|||
sudo vi /etc/rsyncd.secrets |
|||
user:password |
|||
sudo chmod 600 /etc/rsyncd.secrets |
|||
sudo /etc/init.d/xinetd restart |
|||
# Testing |
|||
sudo rsync backuppc@hostname::share |
|||
# Configuring backuppc |
|||
# New host nxl67170ux, user beq06659 |
|||
Ref: http://www.systemajik.com/blog/setting-up-backuppc-on-ubuntu/ |
|||
(for exclusion of some path) |
|||
# For the ssh+rsync route: see http://www.systemajik.com/blog/setting-up-backuppc-on-ubuntu/ |
|||
# SOME STAT |
|||
0 full yes 0 11/5 20:19 1.8 0.0 /shares/backuppc/data/pc/nxl67170ux/0 |
|||
1 incr no 1 11/5 20:58 2.7 0.0 /shares/backuppc/data/pc/nxl67170ux/1 |
|||
0 full 3565 73.2 0.68 884 4.5 3425 68.8 |
|||
1 incr 270 201.8 1.25 29 0.0 480 201.8 |
|||
0 full 3 4.5 2.9 35.4% 68.8 56.8 17.5% |
|||
1 incr 3 0.0 0.0 -6.4% 201.8 199.1 1.3% |
|||
Performance not very good. |
|||
Let's disable compression and do again. I get 1.25MB/s for first full backup. |
|||
I do |
|||
ping nxl67170ux |
|||
PING nxl67170ux (172.19.3.9): 56 data bytes |
|||
64 bytes from 172.19.3.9: seq=0 ttl=64 time=0.359 ms |
|||
-> This is my wlan0 address! Let's disable WIFI and start again... |
|||
################################# |
|||
Backuppc config: |
|||
- /opt/etc/backuppc/config.pl |
|||
- /opt/etc/backuppc/hosts |
|||
- /opt/etc/backuppc/pc/... |
|||
Anything with ext .nobak is not backed up |
|||
################################# |
################################# |
||
TODO: |
TODO: |
||
- Backup share 'c' on griffin |
|||
- Setup dhcp on nas, and remove 'nxl67170ux' from /etc/hosts |
|||
- Backup win share on xbmcbuntu / griffin / nxl67170ux |
|||
################################# |
|||
DHCP |
|||
See existing lease config at /var/lib/NetworkManager/dhclient-* |
|||
lease { |
|||
interface "eth0"; |
|||
fixed-address 172.19.3.12; |
|||
option subnet-mask 255.255.0.0; |
|||
option time-offset 0; |
|||
option routers 172.19.3.1; |
|||
option dhcp-lease-time 10800; |
|||
option dhcp-message-type 5; |
|||
option domain-name-servers 172.19.3.1; |
|||
option dhcp-server-identifier 172.19.3.1; |
|||
option broadcast-address 172.19.255.255; |
|||
option host-name "nxl67170ux"; |
|||
option domain-name "hell"; |
|||
renew 6 2014/11/08 21:24:25; |
|||
rebind 6 2014/11/08 22:45:38; |
|||
expire 6 2014/11/08 23:08:08; |
|||
} |
|||
Install: |
|||
ipkg install dhcp |
|||
Edit /opt/etc/dhcpd.conf |
|||
mkdir /opt/var/run |
|||
/opt/etc/init.d/S56dhcpd to reload |
|||
then stop dhcpd on belgacom box |
|||
################################# |
|||
Backup solutions: |
|||
- deja-dup |
|||
- duplicity |
|||
- backuppc |
|||
no local encryption. |
|||
################################# |
|||
TODO: |
|||
- Backup my partitions |
|||
- Exclude .gvfs from backup |
- Exclude .gvfs from backup |
||
- Configure email notification |
|||
- Backup must include truecrypt volume. Check if we need --checksum option |
- Backup must include truecrypt volume. Check if we need --checksum option |
||
- Backup vbox on c partition on nxl67170ux |
- Backup vbox on c partition on nxl67170ux |
||
################################# |
|||
ipkg basic: |
|||
ipkg list |
|||
ipkg list | grep perl # grep for perl |
|||
################################# |
################################# |
||
$ wakeonlan 00:d0:4b:96:34:32 |
$ wakeonlan 00:d0:4b:96:34:32 |
||
Line 828: | Line 141: | ||
$ dd if=/dev/zero of=/data/tmp/ddfile bs=1024k count=20000 |
$ dd if=/dev/zero of=/data/tmp/ddfile bs=1024k count=20000 |
||
20971520000 bytes (21 GB) copied, 270,671 s, 77,5 MB/s |
20971520000 bytes (21 GB) copied, 270,671 s, 77,5 MB/s |
||
(from nxl67170ux to lacie under desk) |
(from nxl67170ux to lacie under desk) |
||
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000 |
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000 |
||
819+0 records in |
|||
819+0 records out |
|||
858783744 bytes (859 MB) copied, 19,2096 s, 44,7 MB/s |
858783744 bytes (859 MB) copied, 19,2096 s, 44,7 MB/s |
||
... |
|||
1227+0 records in |
|||
1227+0 records out |
|||
1286602752 bytes (1,3 GB) copied, 29,6613 s, 43,4 MB/s |
|||
2388+0 records in |
|||
2388+0 records out |
|||
2503999488 bytes (2,5 GB) copied, 60,8136 s, 41,2 MB/s |
|||
3526+0 records in |
|||
3526+0 records out |
|||
3697278976 bytes (3,7 GB) copied, 96,9253 s, 38,1 MB/s |
|||
3560+0 records in |
|||
3560+0 records out |
|||
3732930560 bytes (3,7 GB) copied, 97,9652 s, 38,1 MB/s |
|||
3594+0 records in |
|||
3594+0 records out |
|||
3768582144 bytes (3,8 GB) copied, 98,9532 s, 38,1 MB/s |
|||
3624+0 records in |
|||
3624+0 records out |
|||
3800039424 bytes (3,8 GB) copied, 99,9816 s, 38,0 MB/s |
|||
3656+0 records in |
|||
3656+0 records out |
|||
3833593856 bytes (3,8 GB) copied, 101,033 s, 37,9 MB/s |
|||
3689+0 records in |
|||
3689+0 records out |
|||
3868196864 bytes (3,9 GB) copied, 102,001 s, 37,9 MB/s |
|||
3720+0 records in |
|||
3720+0 records out |
|||
3900702720 bytes (3,9 GB) copied, 103,025 s, 37,9 MB/s |
|||
3755+0 records in |
|||
3755+0 records out |
|||
3937402880 bytes (3,9 GB) copied, 104,041 s, 37,8 MB/s |
|||
3786+0 records in |
|||
3786+0 records out |
|||
3969908736 bytes (4,0 GB) copied, 105,049 s, 37,8 MB/s |
|||
3817+0 records in |
|||
3817+0 records out |
|||
4002414592 bytes (4,0 GB) copied, 106,065 s, 37,7 MB/s |
|||
3851+0 records in |
|||
3851+0 records out |
|||
4038066176 bytes (4,0 GB) copied, 107,085 s, 37,7 MB/s |
|||
3882+0 records in |
|||
3882+0 records out |
|||
4070572032 bytes (4,1 GB) copied, 108,101 s, 37,7 MB/s |
|||
3912+0 records in |
|||
3912+0 records out |
|||
4102029312 bytes (4,1 GB) copied, 109,109 s, 37,6 MB/s |
|||
4206+0 records in |
|||
4206+0 records out |
|||
4410310656 bytes (4,4 GB) copied, 118,573 s, 37,2 MB/s |
|||
4367+0 records in |
|||
4367+0 records out |
|||
4579131392 bytes (4,6 GB) copied, 123,565 s, 37,1 MB/s |
4579131392 bytes (4,6 GB) copied, 123,565 s, 37,1 MB/s |
||
(from nxl67170ux to mnemosyne under desk) |
(from nxl67170ux to mnemosyne under desk) |
||
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000 |
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000 |
||
235+0 records in |
|||
235+0 records out |
|||
246415360 bytes (246 MB) copied, 3,13408 s, 78,6 MB/s |
246415360 bytes (246 MB) copied, 3,13408 s, 78,6 MB/s |
||
... |
|||
412+0 records in |
|||
412+0 records out |
|||
432013312 bytes (432 MB) copied, 8,15391 s, 53,0 MB/s |
|||
598+0 records in |
|||
598+0 records out |
|||
627048448 bytes (627 MB) copied, 13,1938 s, 47,5 MB/s |
|||
786+0 records in |
|||
786+0 records out |
|||
824180736 bytes (824 MB) copied, 18,1858 s, 45,3 MB/s |
|||
981+0 records in |
|||
981+0 records out |
|||
1028653056 bytes (1,0 GB) copied, 23,1899 s, 44,4 MB/s |
|||
1177+0 records in |
|||
1177+0 records out |
|||
1234173952 bytes (1,2 GB) copied, 28,2177 s, 43,7 MB/s |
|||
1371+0 records in |
|||
1371+0 records out |
|||
1437597696 bytes (1,4 GB) copied, 33,238 s, 43,3 MB/s |
|||
1566+0 records in |
|||
1566+0 records out |
|||
1642070016 bytes (1,6 GB) copied, 38,242 s, 42,9 MB/s |
|||
1760+0 records in |
|||
1760+0 records out |
|||
1845493760 bytes (1,8 GB) copied, 43,2858 s, 42,6 MB/s |
|||
1954+0 records in |
|||
1954+0 records out |
|||
2048917504 bytes (2,0 GB) copied, 48,3017 s, 42,4 MB/s |
|||
2147+0 records in |
|||
2147+0 records out |
|||
2251292672 bytes (2,3 GB) copied, 53,2857 s, 42,2 MB/s |
|||
2313+0 records in |
|||
2313+0 records out |
|||
2425356288 bytes (2,4 GB) copied, 58,3219 s, 41,6 MB/s |
|||
2471+0 records in |
|||
2471+0 records out |
|||
2591031296 bytes (2,6 GB) copied, 63,3417 s, 40,9 MB/s |
|||
2624+0 records in |
|||
2624+0 records out |
|||
2751463424 bytes (2,8 GB) copied, 68,3698 s, 40,2 MB/s |
|||
2780+0 records in |
|||
2780+0 records out |
|||
2915041280 bytes (2,9 GB) copied, 73,3538 s, 39,7 MB/s |
|||
2935+0 records in |
|||
2935+0 records out |
|||
3077570560 bytes (3,1 GB) copied, 78,3738 s, 39,3 MB/s |
|||
3091+0 records in |
|||
3091+0 records out |
|||
3241148416 bytes (3,2 GB) copied, 83,4057 s, 38,9 MB/s |
|||
3244+0 records in |
|||
3244+0 records out |
|||
3401580544 bytes (3,4 GB) copied, 88,4298 s, 38,5 MB/s |
|||
3398+0 records in |
|||
3398+0 records out |
|||
3563061248 bytes (3,6 GB) copied, 93,4537 s, 38,1 MB/s |
|||
3553+0 records in |
|||
3553+0 records out |
|||
3725590528 bytes (3,7 GB) copied, 98,4379 s, 37,8 MB/s |
|||
3712+0 records in |
|||
3712+0 records out |
|||
3892314112 bytes (3,9 GB) copied, 103,47 s, 37,6 MB/s |
|||
3870+0 records in |
|||
3870+0 records out |
|||
4057989120 bytes (4,1 GB) copied, 108,506 s, 37,4 MB/s |
|||
4026+0 records in |
|||
4026+0 records out |
|||
4221566976 bytes (4,2 GB) copied, 113,49 s, 37,2 MB/s |
|||
4185+0 records in |
|||
4185+0 records out |
|||
4388290560 bytes (4,4 GB) copied, 118,53 s, 37,0 MB/s |
|||
4343+0 records in |
|||
4343+0 records out |
|||
4553965568 bytes (4,6 GB) copied, 123,542 s, 36,9 MB/s |
|||
4488+0 records in |
|||
4488+0 records out |
|||
4706009088 bytes (4,7 GB) copied, 128,526 s, 36,6 MB/s |
|||
4643+0 records in |
|||
4643+0 records out |
|||
4868538368 bytes (4,9 GB) copied, 133,562 s, 36,5 MB/s |
|||
4798+0 records in |
|||
4798+0 records out |
|||
5031067648 bytes (5,0 GB) copied, 138,566 s, 36,3 MB/s |
|||
4957+0 records in |
|||
4957+0 records out |
|||
5197791232 bytes (5,2 GB) copied, 143,574 s, 36,2 MB/s |
5197791232 bytes (5,2 GB) copied, 143,574 s, 36,2 MB/s |
||
################################# |
|||
MaxBackups=1 |
|||
MaxUserBackups=0 |
|||
################################# |
|||
BACKUPPC - nxl67170ux - data |
|||
- not completed with compression=3, after ~ 14H (almost done although it seems) |
|||
################################# |
################################# |
||
Q: HOW COME I CAN NAME RESOLV ON LACIE-CLOUDBOX WITHOUT HOSTS FILE? |
Q: HOW COME I CAN NAME RESOLV ON LACIE-CLOUDBOX WITHOUT HOSTS FILE? |
||
--> uses nmblookup. But it gives bad address if remote pc has both eth0 + wlan0 |
--> uses nmblookup. But it gives bad address if remote pc has both eth0 + wlan0 |
||
BackupPC links: |
|||
- Doc: |
|||
http://backuppc.sourceforge.net/faq/BackupPC.html |
|||
http://backuppc.sourceforge.net/faq/ |
|||
- https://wiki.archlinux.org/index.php/BackupPC#The_webserver_user_and_the_suid_problem |
|||
- http://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_ModCGI |
|||
(for config cgi in lighttpd, including alias) |
|||
- http://redmine.lighttpd.net/projects/lighttpd/wiki/TutorialConfiguration |
|||
- http://redmine.lighttpd.net/projects/1/wiki/Docs_Configuration |
|||
(basic config) |
|||
- http://www.cyberciti.biz/tips/configure-lighttpd-alias-mod_alias.html |
|||
- http://www.cyberciti.biz/tips/lighttpd-setup-a-password-protected-directory-directories.html |
|||
To enable user authentication |
|||
- http://redmine.lighttpd.net/projects/1/wiki/HowToRedirectHttpToHttps |
|||
To force https |
|||
- http://redmine.lighttpd.net/projects/1/wiki/Docs_ModAuth |
|||
For setting up htpasswd |
|||
See also http://www.cyberciti.biz/tips/lighttpd-setup-a-password-protected-directory-directories.html |
|||
- http://backuppc.sourceforge.net/faq/BackupPC.html |
|||
- Info on rsync: |
|||
https://help.ubuntu.com/community/rsync#Rsync_Daemon |
|||
man rsyncd.conf |
|||
- How to setup ssh+rsync securely: |
|||
http://backuppc.sourceforge.net/faq/ssh.html#how_can_client_access_as_root_be_avoided |
|||
http://www.systemajik.com/blog/setting-up-backuppc-on-ubuntu/ |
|||
http://adsm.org/PRIVOXY-FORCE/lists/html/BackupPC-users/2012-02/msg00087.html |
|||
- A look at rsync performance |
|||
http://lwn.net/Articles/400489/ |
|||
################################# |
|||
backuppc on ubuntu 14.04 griffin |
|||
- Change htpasswd with |
|||
htpasswd /etc/backuppc/htpasswd backuppc |
|||
- Host available at http://localhost/backuppc |
|||
- Backuppc config files at /etc/backuppc |
|||
################################# |
|||
BackupPC log files |
|||
- On client, see /var/lib/rsync.conf (to see latest rsync requests) |
|||
- On backuppc server, see |
|||
- /var/log/BackupPC/LOG or /opt/var/log/backuppc/LOG |
|||
- /var/lib/backuppc/pc/*/... |
|||
################################# |
################################# |
||
Line 1,037: | Line 162: | ||
cfr http://synology.asfi-fr.com/tutos_phi/%5Btuto%5D%20syno%20CGI.pdf |
cfr http://synology.asfi-fr.com/tutos_phi/%5Btuto%5D%20syno%20CGI.pdf |
||
################################# |
|||
Backuppc 4.0 |
|||
cd /opt/bin |
|||
for f in addr2line ar as c++ c++filt cpp g++ gcc gccbug gcov ld nm objcopy objdump ranlib readelf size strings strip; do if [ -e /opt/bin/$f ]; then F=arm-none-linux-gnueabi-$f; if [ -e /opt/bin/$F ]; then echo $F exists; else echo Creating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
## >>>>>>>>>>>> ADDED FOR BACKUPPC |
|||
cgi.assign += ( "/opt/local/backuppc/cgi-bin/index.cgi" => "" ) |
|||
#alias.url += ("/backuppc/index.cgi" => "/opt/local/backuppc/cgi-bin/index.cgi") |
|||
alias.url += ("/backuppc" => "/opt/local/backuppc/cgi-bin" ) |
|||
#alias.url += ("/BackupPC_Admin" => "/shares/backuppc/www/cgi-bin/BackupPC_Admin") |
|||
auth.debug = 2 |
|||
auth.backend = "htpasswd" |
|||
auth.backend.htpasswd.userfile = "/etc/lighttpd/lighttpd-htpasswd.user" |
|||
auth.require = ( "/backuppc" => |
|||
( "method" => "basic", "realm" => "Password protected area", "require" => "user=backuppc" ) |
|||
) |
|||
index-file.names = ( |
|||
"index.html", "index.php", "index.cgi" |
|||
) |
|||
# Force HTTPS |
|||
$HTTP["scheme"] == "http" { |
|||
# capture vhost name with regex conditiona -> %0 in redirect pattern |
|||
# must be the most inner block to the redirect rule |
|||
$HTTP["host"] =~ ".*" { |
|||
url.redirect = (".*" => "https://%0$0") |
|||
} |
|||
} |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
######################################################################################################## |
|||
beq06659@nxl67170ux /data/home/beq06659/.ssh (master) |
|||
$ ssh root@mnemosyne |
|||
X11 forwarding request failed on channel 0 |
|||
BusyBox v1.16.1 (2014-09-04 13:59:18 CST) built-in shell (ash) |
|||
Enter 'help' for a list of built-in commands. |
|||
Mnemosyne> cd /var |
|||
Mnemosyne> cd lib |
|||
Mnemosyne> l |
|||
total 16K |
|||
drwxr-xr-x 4 root root 4.0K Nov 10 15:57 nfs |
|||
drwx------ 2 postfix root 4.0K Apr 21 2009 postfix |
|||
Mnemosyne> cd /opt |
|||
Mnemosyne> cd lib |
|||
Mnemosyne> l |
|||
total 29M |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 14:36 apr-util-1 |
|||
-rw-r--r-- 1 root root 8.2K Apr 5 2012 apr.exp |
|||
-rw-r--r-- 1 root root 5.4K Apr 5 2012 aprutil.exp |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 14:34 coreutils |
|||
-rwxr-xr-x 1 root root 12K Feb 16 2012 e2initrd_helper |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 14:53 gcc |
|||
drwxr-xr-x 4 root root 4.0K Nov 10 14:35 groff |
|||
drwxr-xr-x 5 root root 4.0K Nov 10 15:50 ipkg |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:36 libapr.so -> libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:36 libapr.so.0 -> libapr.so.0.4.6 |
|||
-rwxr-xr-x 1 root root 180K Apr 5 2012 libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 14:36 libaprutil.so -> libaprutil.so.0.4.1 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 14:36 libaprutil.so.0 -> libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 133K Apr 5 2012 libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 864 Feb 18 2012 libart_lgpl_2.la |
|||
lrwxrwxrwx 1 root root 23 Nov 10 15:50 libart_lgpl_2.so -> libart_lgpl_2.so.2.3.17 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 15:50 libart_lgpl_2.so.2 -> libart_lgpl_2.so.2.3.17 |
|||
-rwxr-xr-x 1 root root 122K Feb 18 2012 libart_lgpl_2.so.2.3.17 |
|||
-rw-r--r-- 1 root root 4.3M Feb 17 2012 libbfd.a |
|||
-rwxr-xr-x 1 root root 674 Feb 17 2012 libbfd.la |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:36 libblkid.so -> libblkid.so.1 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:36 libblkid.so.1 -> libblkid.so.1.0 |
|||
-rwxr-xr-x 1 root root 41K Feb 16 2012 libblkid.so.1.0 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:34 libbz2.so -> libbz2.so.1.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:34 libbz2.so.1.0 -> libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 77K Feb 16 2012 libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 207 Feb 17 2012 libc.so |
|||
-rw-r--r-- 1 root root 8.6K Feb 17 2012 libc_nonshared.a |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:36 libcom_err.so -> libcom_err.so.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:36 libcom_err.so.2 -> libcom_err.so.2.1 |
|||
-rwxr-xr-x 1 root root 14K Feb 16 2012 libcom_err.so.2.1 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:35 libcrypto.so -> libcrypto.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:35 libcrypto.so.0 -> libcrypto.so.0.9.8 |
|||
-rw-r--r-- 1 root root 1.4M Apr 30 2012 libcrypto.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 794K Feb 18 2012 libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:32 libdb-4.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:32 libdb.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 11 Nov 10 14:36 libe2p.so -> libe2p.so.2 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:36 libe2p.so.2 -> libe2p.so.2.3 |
|||
-rwxr-xr-x 1 root root 27K Feb 16 2012 libe2p.so.2.3 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:36 libexpat.so -> libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:36 libexpat.so.1 -> libexpat.so.1.5.2 |
|||
-rwxr-xr-x 1 root root 153K Feb 16 2012 libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 14 Nov 10 14:36 libext2fs.so -> libext2fs.so.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:36 libext2fs.so.2 -> libext2fs.so.2.4 |
|||
-rwxr-xr-x 1 root root 164K Feb 16 2012 libext2fs.so.2.4 |
|||
-rw-r--r-- 1 root root 4.3K Feb 16 2012 libfl.a |
|||
-rw-r--r-- 1 root root 4.4K Feb 16 2012 libfl_pic.a |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:34 libform.so -> libform.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 10 14:34 libform.so.5 -> libform.so.5.7 |
|||
-rwxr-xr-x 1 root root 63K Dec 24 2012 libform.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:35 libformw.so -> libformw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:35 libformw.so.5 -> libformw.so.5.7 |
|||
-rwxr-xr-x 1 root root 67K Dec 22 2012 libformw.so.5.7 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 15:50 libfreetype.so -> libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 15:50 libfreetype.so.6 -> libfreetype.so.6.3.17 |
|||
-rwxr-xr-x 1 root root 479K Feb 18 2012 libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:53 libgcc_s.so -> libgcc_s.so.1 |
|||
-rw-r--r-- 1 root root 353K Feb 17 2012 libgcc_s.so.1 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:53 libgcc_s_nof.so -> libgcc_s_nof.so.1 |
|||
-rw-r--r-- 1 root root 353K Feb 17 2012 libgcc_s_nof.so.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:32 libgdbm.so -> libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:32 libgdbm.so.3 -> libgdbm.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 26K Feb 18 2012 libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:32 libgdbm_compat.so -> libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:32 libgdbm_compat.so.3 -> libgdbm_compat.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 13K Feb 18 2012 libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:34 libhistory.so -> libhistory.so.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:34 libhistory.so.6 -> libhistory.so.6.1 |
|||
-r-xr-xr-x 1 root root 35K Feb 16 2012 libhistory.so.6.1 |
|||
-rw-r--r-- 1 root root 578K Feb 17 2012 libiberty.a |
|||
-rwxr-xr-x 1 root root 977 May 31 2012 libidn.la |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:50 libidn.so -> libidn.so.11.6.8 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:50 libidn.so.11 -> libidn.so.11.6.8 |
|||
-rwxr-xr-x 1 root root 198K May 31 2012 libidn.so.11.6.8 |
|||
lrwxrwxrwx 1 root root 16 Nov 19 2011 libipkg.so -> libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 19 2011 libipkg.so.0 -> libipkg.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 178K Nov 19 2011 libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 14:36 liblber-2.3.so.0 -> liblber-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 55K Feb 16 2012 liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 14:36 liblber.so -> liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 14:36 libldap-2.3.so.0 -> libldap-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 236K Feb 16 2012 libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 14:36 libldap.so -> libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:36 libldap_r-2.3.so.0 -> libldap_r-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 251K Feb 16 2012 libldap_r-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:36 libldap_r.so -> libldap_r-2.3.so.0.2.31 |
|||
-rwxr-xr-x 1 root root 829 Feb 16 2012 libltdl.la |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:35 libltdl.so -> libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:35 libltdl.so.3 -> libltdl.so.3.1.6 |
|||
-rwxr-xr-x 1 root root 36K Feb 16 2012 libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:34 libmagic.so -> libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:34 libmagic.so.1 -> libmagic.so.1.0.0 |
|||
-rwxr-xr-x 1 root root 132K Jan 12 2013 libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:34 libmenu.so -> libmenu.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 10 14:34 libmenu.so.5 -> libmenu.so.5.7 |
|||
-rwxr-xr-x 1 root root 32K Dec 24 2012 libmenu.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:35 libmenuw.so -> libmenuw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:35 libmenuw.so.5 -> libmenuw.so.5.7 |
|||
-rwxr-xr-x 1 root root 33K Dec 22 2012 libmenuw.so.5.7 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:34 libncurses.so -> libncurses.so.5 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:34 libncurses.so.5 -> libncurses.so.5.7 |
|||
-rwxr-xr-x 1 root root 279K Dec 24 2012 libncurses.so.5.7 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:35 libncursesw.so -> libncursesw.so.5 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:35 libncursesw.so.5 -> libncursesw.so.5.7 |
|||
-rwxr-xr-x 1 root root 327K Dec 22 2012 libncursesw.so.5.7 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:36 libneon.so -> libneon.so.27.2.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:36 libneon.so.27 -> libneon.so.27.2.6 |
|||
-rwxr-xr-x 1 root root 159K Dec 21 2012 libneon.so.27.2.6 |
|||
-rw-r--r-- 1 root root 99K Feb 16 2012 libnsl-2.3.4.so |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:52 libnsl.so -> libnsl-2.3.4.so |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:52 libnsl.so.1 -> libnsl-2.3.4.so |
|||
-rw-r--r-- 1 root root 434K Feb 17 2012 libopcodes.a |
|||
-rwxr-xr-x 1 root root 686 Feb 17 2012 libopcodes.la |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:34 libpanel.so -> libpanel.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:34 libpanel.so.5 -> libpanel.so.5.7 |
|||
-rwxr-xr-x 1 root root 17K Dec 24 2012 libpanel.so.5.7 |
|||
lrwxrwxrwx 1 root root 14 Nov 10 14:35 libpanelw.so -> libpanelw.so.5 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:35 libpanelw.so.5 -> libpanelw.so.5.7 |
|||
-rwxr-xr-x 1 root root 17K Dec 22 2012 libpanelw.so.5.7 |
|||
lrwxrwxrwx 1 root root 11 Nov 10 15:50 libpng.so -> libpng12.so |
|||
lrwxrwxrwx 1 root root 16 Nov 10 15:50 libpng.so.3 -> libpng.so.3.44.0 |
|||
-rwxr-xr-x 1 root root 166K Feb 16 2012 libpng.so.3.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 15:50 libpng12.so -> libpng12.so.0.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 15:50 libpng12.so.0 -> libpng12.so.0.44.0 |
|||
-rwxr-xr-x 1 root root 154K Feb 16 2012 libpng12.so.0.44.0 |
|||
-rw-r--r-- 1 root root 1.2K Feb 17 2012 libpthread_nonshared.a |
|||
lrwxrwxrwx 1 root root 19 Nov 10 14:35 libpython2.5.so -> libpython2.5.so.1.0 |
|||
-r-xr-xr-x 1 root root 1.3M Feb 16 2012 libpython2.5.so.1.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:34 libreadline.so -> libreadline.so.6 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:34 libreadline.so.6 -> libreadline.so.6.1 |
|||
-r-xr-xr-x 1 root root 234K Feb 16 2012 libreadline.so.6.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 15:50 librrd.so -> librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 15:50 librrd.so.2 -> librrd.so.2.0.15 |
|||
-rwxr-xr-x 1 root root 315K Feb 16 2012 librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 15:50 librrd_th.so -> librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 15:50 librrd_th.so.2 -> librrd_th.so.2.0.13 |
|||
-rwxr-xr-x 1 root root 319K Feb 16 2012 librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:36 libsasl2.so -> libsasl2.so.2.0.23 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:36 libsasl2.so.2 -> libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 103K Feb 16 2012 libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 947 Nov 3 2013 libsqlite3.la |
|||
lrwxrwxrwx 1 root root 19 Nov 10 14:35 libsqlite3.so -> libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 14:35 libsqlite3.so.0 -> libsqlite3.so.0.8.6 |
|||
-rwxr-xr-x 1 root root 693K Nov 3 2013 libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 10 Nov 10 14:36 libss.so -> libss.so.2 |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:36 libss.so.2 -> libss.so.2.0 |
|||
-rwxr-xr-x 1 root root 27K Feb 16 2012 libss.so.2.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:35 libssl.so -> libssl.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 15 Nov 10 14:35 libssl.so.0 -> libssl.so.0.9.8 |
|||
-rw-r--r-- 1 root root 285K Apr 30 2012 libssl.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 2.1K Feb 17 2012 libstdc++.la |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:32 libstdc++.so -> libstdc++.so.6.0.3 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 14:32 libstdc++.so.6 -> libstdc++.so.6.0.3 |
|||
-rw-r--r-- 1 root root 881K Feb 16 2012 libstdc++.so.6.0.3 |
|||
-rw-r--r-- 1 root root 7.0M Feb 17 2012 libstdc++_pic.a |
|||
-rw-r--r-- 1 root root 339K Feb 17 2012 libsupc++.a |
|||
-rwxr-xr-x 1 root root 1.9K Feb 17 2012 libsupc++.la |
|||
lrwxrwxrwx 1 root root 24 Nov 10 14:35 libsvn_client-1.so -> libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 10 14:35 libsvn_client-1.so.0 -> libsvn_client-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 312K Oct 10 2012 libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_delta-1.so -> libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_delta-1.so.0 -> libsvn_delta-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 56K Oct 10 2012 libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 10 14:35 libsvn_diff-1.so -> libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 10 14:35 libsvn_diff-1.so.0 -> libsvn_diff-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 68K Oct 10 2012 libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_fs-1.so -> libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_fs-1.so.0 -> libsvn_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 29K Oct 10 2012 libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_fs_fs-1.so -> libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_fs_fs-1.so.0 -> libsvn_fs_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 161K Oct 10 2012 libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 10 14:35 libsvn_fs_util-1.so -> libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 10 14:35 libsvn_fs_util-1.so.0 -> libsvn_fs_util-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 11K Oct 10 2012 libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_ra-1.so -> libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_ra-1.so.0 -> libsvn_ra-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 47K Oct 10 2012 libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 10 14:35 libsvn_ra_local-1.so -> libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 10 14:35 libsvn_ra_local-1.so.0 -> libsvn_ra_local-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 33K Oct 10 2012 libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 10 14:35 libsvn_ra_neon-1.so -> libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 10 14:35 libsvn_ra_neon-1.so.0 -> libsvn_ra_neon-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 141K Oct 10 2012 libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 10 14:35 libsvn_ra_svn-1.so -> libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 10 14:35 libsvn_ra_svn-1.so.0 -> libsvn_ra_svn-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 94K Oct 10 2012 libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_repos-1.so -> libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 14:35 libsvn_repos-1.so.0 -> libsvn_repos-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 169K Oct 10 2012 libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 10 14:35 libsvn_subr-1.so -> libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 10 14:35 libsvn_subr-1.so.0 -> libsvn_subr-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 381K Oct 10 2012 libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_wc-1.so -> libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 10 14:35 libsvn_wc-1.so.0 -> libsvn_wc-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 511K Oct 10 2012 libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:36 libtcl.so -> libtcl8.4.so |
|||
-r-xr-xr-x 1 root root 777K Feb 17 2012 libtcl8.4.so |
|||
-rw-r--r-- 1 root root 6.2K Feb 17 2012 libtclstub8.4.a |
|||
lrwxrwxrwx 1 root root 12 Nov 10 14:36 libuuid.so -> libuuid.so.1 |
|||
lrwxrwxrwx 1 root root 14 Nov 10 14:36 libuuid.so.1 -> libuuid.so.1.2 |
|||
-rwxr-xr-x 1 root root 17K Feb 16 2012 libuuid.so.1.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:36 libxml2.so -> libxml2.so.2.7.8 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 14:36 libxml2.so.2 -> libxml2.so.2.7.8 |
|||
-rwxr-xr-x 1 root root 1.4M Feb 16 2012 libxml2.so.2.7.8 |
|||
-rw-r--r-- 1 root root 7.0K Jun 8 2012 liby.a |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:33 libz.so -> libz.so.1.2.5 |
|||
lrwxrwxrwx 1 root root 13 Nov 10 14:33 libz.so.1 -> libz.so.1.2.5 |
|||
-rw-r--r-- 1 root root 93K Feb 17 2012 libz.so.1.2.5 |
|||
drwxr-xr-x 4 root root 4.0K Feb 16 2012 perl5 |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 15:50 pkgconfig |
|||
drwxr-xr-x 21 root root 20K Nov 10 14:35 python2.5 |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 14:36 sasl2 |
|||
drwxr-xr-x 8 root root 4.0K Nov 10 14:36 tcl8.4 |
|||
-rw-r--r-- 1 root root 8.3K Feb 17 2012 tclConfig.sh |
|||
lrwxrwxrwx 1 root root 17 Nov 10 14:34 terminfo -> ../share/terminfo |
|||
-rw-r--r-- 1 root root 198 Feb 16 2012 xml2Conf.sh |
|||
Mnemosyne> cd /opt |
|||
Mnemosyne> cd var |
|||
Mnemosyne> cd lib |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 16:01 backuppc |
|||
Mnemosyne> chown backuppc backuppc |
|||
Mnemosyne> l |
|||
Mem: 500640K used, 14808K free, 0K shrd, 42776K buff, 325364K cached |
|||
CPU: 0.2% usr 1.2% sys 0.0% nic 98.6% idle 0.0% io 0.0% irq 0.0% sirq |
|||
Load average: 0.00 0.11 0.44 1/120 727 |
|||
PID PPID USER STAT VSZ %MEM %CPU COMMAND |
|||
2575 1 root S 16308 3.1 0.2 scemd |
|||
3441 1 root S 15756 3.0 0.2 /usr/syno/sbin/snmpd -Ln -c /usr/syno/etc/snmpd.conf -p /var/run/snmpd. |
|||
7534 7530 nobody S 100m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7530 1 root S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
6243 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7533 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7535 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7000 1 root S < 81628 15.8 0.0 /var/packages/AudioStation/target/bin/pulseaudio |
|||
6006 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6007 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6008 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
5999 1 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6009 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6003 5999 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6004 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6010 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6994 1 root S < 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7068 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7069 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7070 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7065 6994 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7066 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7067 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7071 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
6703 3516 admin S 35188 6.8 0.0 postgres: admin mediaserver [local] idle |
|||
3516 1 admin S 34152 6.6 0.0 /usr/syno/pgsql/bin/postgres -D /var/services/pgsql --config_file=/usr/ |
|||
3518 3516 admin S 34152 6.6 0.0 postgres: writer process |
|||
Mnemosyne> cd /usr |
|||
Mnemosyne> ls |
|||
bin lib libexec local sbin share syno |
|||
Mnemosyne> cd syno |
|||
Mnemosyne> l |
|||
total 184K |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 apache |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 avahi |
|||
drwxr-xr-x 2 root root 12K Nov 10 13:04 bin |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 cfgen |
|||
drwxr-xr-x 30 root root 4.0K Nov 10 15:57 etc |
|||
drwxr-xr-x 23 root root 4.0K Oct 13 02:24 etc.defaults |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 gogoc |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug.d |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 mysql |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 named |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 pgsql |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 sbin |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 share |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synoindex |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synologd |
|||
drwxr-xr-x 11 root root 4.0K Nov 10 13:04 synoman |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 synoreport |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synosdk |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 syslogclient |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 timebkp |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:25 var |
|||
Mnemosyne> cd a |
|||
apache/ avahi/ |
|||
Mnemosyne> cd a |
|||
apache/ avahi/ |
|||
Mnemosyne> cd apache/ |
|||
Mnemosyne> l |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
Mnemosyne> cd conf/ |
|||
Mnemosyne> l |
|||
total 164K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3.6K Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 17K Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 16K Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 17K Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 13K Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 52K Sep 4 08:21 mime.types |
|||
Mnemosyne> cd extra/ |
|||
Mnemosyne> l |
|||
total 196K |
|||
-rw-r--r-- 1 root root 1.7K Sep 4 08:21 httpd-alt-port-rewrite-default.conf |
|||
-rw-r--r-- 1 root root 251 Nov 10 13:04 httpd-alt-port-ssl-setting.conf |
|||
-rw-r--r-- 1 root root 2.8K Sep 4 08:21 httpd-autoindex.conf-sys |
|||
-rwxr-xr-x 1 root root 3.0K Sep 4 08:21 httpd-autoindex.conf-user |
|||
-rw-r--r-- 1 root root 2.3K Sep 4 08:21 httpd-default.conf-sys |
|||
-rw-r--r-- 1 root root 2.3K Sep 4 08:21 httpd-default.conf-user |
|||
-rwxr-xr-x 1 root root 2.3K Sep 4 08:21 httpd-default.conf-webdav |
|||
-rw-r--r-- 1 root root 5.0K Sep 4 08:21 httpd-languages.conf-sys |
|||
-rw-r--r-- 1 root root 5.0K Sep 4 08:21 httpd-languages.conf-user |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:28 httpd-mpm.conf-sys |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:21 httpd-mpm.conf-user |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:28 httpd-mpm.conf-webdav |
|||
-rwxr-xr-x 1 root root 463 Nov 10 13:04 httpd-ssl-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 6.6K Nov 10 13:04 httpd-ssl.conf |
|||
-rw-r--r-- 1 root root 3.7K Nov 10 13:04 httpd-ssl.conf-common |
|||
-rw-r--r-- 1 root root 7.1K Nov 10 13:04 httpd-ssl.conf-sys |
|||
-rw-r--r-- 1 root root 6.6K Sep 4 08:21 httpd-ssl.conf-user |
|||
-rw-r--r-- 1 root root 286 Sep 4 08:21 httpd-template-alias.conf |
|||
-rw-r--r-- 1 root root 414 Sep 4 08:21 httpd-template-alt-port-ssl.conf |
|||
-rw-r--r-- 1 root root 341 Sep 4 08:21 httpd-template-alt-port.conf |
|||
-rw-r--r-- 1 root root 360 Sep 4 08:21 httpd-template-user-alias.conf |
|||
-rwxr-xr-x 1 root root 753 Sep 4 08:21 httpd-userdir.conf-user |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> l |
|||
total 164K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3.6K Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 17K Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 16K Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 17K Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 13K Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 52K Sep 4 08:21 mime.types |
|||
Mnemosyne> pwd |
|||
/usr/syno/apache/conf |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> l |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
Mnemosyne> cd modules/ |
|||
Mnemosyne> l |
|||
total 1.7M |
|||
-rwxr-xr-x 1 root root 36K Sep 4 08:21 mod_auth_digest.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_authn_alias.so |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 mod_authn_anon.so |
|||
-rwxr-xr-x 1 root root 14K Sep 4 08:21 mod_authn_dbd.so |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 mod_authn_dbm.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_authnz_ldap.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_authz_dbm.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_authz_owner.so |
|||
-rwxr-xr-x 1 root root 48K Sep 4 08:21 mod_cache.so |
|||
-rwxr-xr-x 1 root root 52K Sep 4 08:21 mod_caldav.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_cern_meta.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_cgid.so |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 mod_charset_lite.so |
|||
-rwxr-xr-x 1 root root 118K Sep 4 08:21 mod_dav.so |
|||
-rwxr-xr-x 1 root root 56K Sep 4 08:21 mod_dav_fs.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_dav_lock.so |
|||
-rwxr-xr-x 1 root root 56K Sep 4 08:21 mod_davacl.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_dbd.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_deflate.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_disk_cache.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_dumpio.so |
|||
-rwxr-xr-x 1 root root 16K Sep 4 08:21 mod_expires.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_ext_filter.so |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 mod_headers.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_ident.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_imagemap.so |
|||
-rwxr-xr-x 1 root root 24K Sep 4 08:21 mod_info.so |
|||
-rwxr-xr-x 1 root root 53K Sep 4 08:21 mod_ldap.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_log_forensic.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_logio.so |
|||
-rwxr-xr-x 1 root root 27K Sep 4 08:21 mod_mem_cache.so |
|||
-rwxr-xr-x 1 root root 75K Sep 4 08:21 mod_proxy.so |
|||
-rwxr-xr-x 1 root root 37K Sep 4 08:21 mod_proxy_ajp.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_proxy_balancer.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_proxy_connect.so |
|||
-rwxr-xr-x 1 root root 35K Sep 4 08:21 mod_proxy_ftp.so |
|||
-rwxr-xr-x 1 root root 32K Sep 4 08:21 mod_proxy_http.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_proxy_scgi.so |
|||
-rwxr-xr-x 1 root root 60K Sep 4 08:21 mod_rewrite.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_speling.so |
|||
-rwxr-xr-x 1 root root 153K Sep 4 08:21 mod_ssl.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_substitute.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_synobandwidth.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_unique_id.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_usertrack.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_version.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_vhost_alias.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_xsendfile.so |
|||
Mnemosyne> ls |
|||
mod_auth_digest.so mod_cern_meta.so mod_dumpio.so mod_mem_cache.so mod_ssl.so |
|||
mod_authn_alias.so mod_cgid.so mod_expires.so mod_proxy.so mod_substitute.so |
|||
mod_authn_anon.so mod_charset_lite.so mod_ext_filter.so mod_proxy_ajp.so mod_synobandwidth.so |
|||
mod_authn_dbd.so mod_dav.so mod_headers.so mod_proxy_balancer.so mod_unique_id.so |
|||
mod_authn_dbm.so mod_dav_fs.so mod_ident.so mod_proxy_connect.so mod_usertrack.so |
|||
mod_authnz_ldap.so mod_dav_lock.so mod_imagemap.so mod_proxy_ftp.so mod_version.so |
|||
mod_authz_dbm.so mod_davacl.so mod_info.so mod_proxy_http.so mod_vhost_alias.so |
|||
mod_authz_owner.so mod_dbd.so mod_ldap.so mod_proxy_scgi.so mod_xsendfile.so |
|||
mod_cache.so mod_deflate.so mod_log_forensic.so mod_rewrite.so |
|||
mod_caldav.so mod_disk_cache.so mod_logio.so mod_speling.so |
|||
Mnemosyne> cd /usr |
|||
Mnemosyne> l |
|||
total 48K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:25 bin |
|||
lrwxrwxrwx 1 root root 4 Oct 13 02:24 lib -> /lib |
|||
drwxr-xr-x 9 root root 4.0K Oct 13 02:24 libexec |
|||
drwxr-xr-x 7 root root 4.0K Nov 10 15:48 local |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 sbin |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 share |
|||
drwxr-xr-x 24 root root 4.0K Oct 13 02:24 syno |
|||
Mnemosyne> cd syno/ |
|||
Mnemosyne> l |
|||
total 184K |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 apache |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 avahi |
|||
drwxr-xr-x 2 root root 12K Nov 10 13:04 bin |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 cfgen |
|||
drwxr-xr-x 30 root root 4.0K Nov 10 15:57 etc |
|||
drwxr-xr-x 23 root root 4.0K Oct 13 02:24 etc.defaults |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 gogoc |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug.d |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 mysql |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 named |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 pgsql |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 sbin |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 share |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synoindex |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synologd |
|||
drwxr-xr-x 11 root root 4.0K Nov 10 13:04 synoman |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 synoreport |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synosdk |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 syslogclient |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 timebkp |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:25 var |
|||
Mnemosyne> cd syno |
|||
synoindex/ synologd/ synoman/ synoreport/ synosdk/ |
|||
Mnemosyne> cd syno |
|||
synoindex/ synologd/ synoman/ synoreport/ synosdk/ |
|||
Mnemosyne> cd synoman/ |
|||
Mnemosyne> l |
|||
total 88K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 DSFile |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 empty |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 error.cgi -> webman/error.cgi |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 index.cgi -> webman/index.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 indexdb |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 phpsrc |
|||
-rwxr-xr-x 1 root root 207 Sep 4 08:21 redirect.cgi |
|||
-rw-r--r-- 1 root root 26 Sep 4 08:21 robots.txt |
|||
drwxr-xr-x 12 root root 4.0K Oct 13 02:24 scripts |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 ssdp |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 webapi |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 webfm |
|||
drwxr-xr-x 8 root root 4.0K Oct 13 02:24 webman |
|||
Mnemosyne> l web |
|||
webapi/ webfm/ webman/ |
|||
Mnemosyne> l web |
|||
webapi/ webfm/ webman/ |
|||
Mnemosyne> l webman/ |
|||
total 840K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:53 3rdparty |
|||
-rw-r--r-- 1 root root 8.2K Sep 4 08:21 apple-touch-icon-114x114-precomposed.png |
|||
-rw-r--r-- 1 root root 3.3K Sep 4 08:21 apple-touch-icon-57x57-precomposed.png |
|||
-rw-r--r-- 1 root root 4.4K Sep 4 08:21 apple-touch-icon-72x72-precomposed.png |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 authenticate.cgi |
|||
-rw-r--r-- 1 root root 1.8K Sep 4 08:21 desktop.html |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 error.cgi |
|||
-rw-r--r-- 1 root root 1.2K Sep 4 08:21 favicon.ico |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 groupsettings.cgi |
|||
drwxr-xr-x 23 root root 4.0K Oct 13 02:24 help |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 imageSelector.cgi |
|||
-rwxr-xr-x 1 root root 90K Sep 4 08:21 index.cgi |
|||
lrwxrwxrwx 1 root root 29 Oct 13 02:24 info.cgi -> /usr/syno/bin/synosearchagent |
|||
-rwxr-xr-x 1 root root 48K Sep 4 08:21 initdata.cgi |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 login.cgi |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 logout.cgi |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mail_otp.cgi |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 mapp |
|||
-rw-r--r-- 1 root root 1.4K Sep 4 08:21 mobile_app_desktop.html |
|||
-rw-r--r-- 1 root root 1.3K Sep 4 08:21 mobile_app_login.html |
|||
-rw-r--r-- 1 root root 1.5K Sep 4 08:21 mobile_desktop.html |
|||
-rw-r--r-- 1 root root 5.8K Sep 4 08:21 mobile_login.html |
|||
drwxr-xr-x 36 root root 4.0K Oct 13 02:24 modules |
|||
-rwxr-xr-x 1 root root 28K Sep 4 08:21 pingpong.cgi |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 reboot.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 resources |
|||
-rw-r--r-- 1 root root 257K Sep 4 08:21 sds.js |
|||
lrwxrwxrwx 1 root root 29 Oct 13 02:24 search.cgi -> /usr/syno/bin/synosearchagent |
|||
lrwxrwxrwx 1 root root 29 Oct 13 02:24 search_result.cgi -> /usr/syno/bin/synosearchagent |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 synodefs.cgi |
|||
drwxr-xr-x 22 root root 4.0K Oct 13 02:24 texts |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 uistrings.cgi |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 usersettings.cgi |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 wallpaper.cgi |
|||
Mnemosyne> l |
|||
total 88K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 DSFile |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 empty |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 error.cgi -> webman/error.cgi |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 index.cgi -> webman/index.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 indexdb |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 phpsrc |
|||
-rwxr-xr-x 1 root root 207 Sep 4 08:21 redirect.cgi |
|||
-rw-r--r-- 1 root root 26 Sep 4 08:21 robots.txt |
|||
hello |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
Mnemosyne> history |
|||
-ash: history: not found |
|||
Mnemosyne> cd /usr/syno/ |
|||
Mnemosyne> l |
|||
total 184K |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 apache |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 avahi |
|||
drwxr-xr-x 2 root root 12K Nov 10 13:04 bin |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 cfgen |
|||
drwxr-xr-x 30 root root 4.0K Nov 10 15:57 etc |
|||
drwxr-xr-x 23 root root 4.0K Oct 13 02:24 etc.defaults |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 gogoc |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug.d |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 mysql |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 named |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 pgsql |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 sbin |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 share |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synoindex |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synologd |
|||
drwxr-xr-x 12 root root 4.0K Nov 10 16:13 synoman |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 synoreport |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synosdk |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 syslogclient |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 timebkp |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:25 var |
|||
Mnemosyne> cd synoman/ |
|||
Mnemosyne> l |
|||
total 96K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 DSFile |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 16:20 backuppc |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 empty |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 error.cgi -> webman/error.cgi |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 index.cgi -> webman/index.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 indexdb |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 phpsrc |
|||
-rwxr-xr-x 1 root root 207 Sep 4 08:21 redirect.cgi |
|||
-rw-r--r-- 1 root root 26 Sep 4 08:21 robots.txt |
|||
drwxr-xr-x 12 root root 4.0K Oct 13 02:24 scripts |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 ssdp |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 webapi |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 webfm |
|||
drwxr-xr-x 8 root root 4.0K Oct 13 02:24 webman |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> ls |
|||
apache bin etc gogoc hotplug.d named sbin synoindex synoman synosdk timebkp |
|||
avahi cfgen etc.defaults hotplug mysql pgsql share synologd synoreport syslogclient var |
|||
Mnemosyne> cd bin |
|||
Mnemosyne> ls |
|||
7z nbprgstr syno_hdd_util synopayment |
|||
apcsmart net syno_hibernate_debug_tool synopftest |
|||
apple_dump netcardtool syno_poweroff_feasible_check synophoto_backup |
|||
autoupdate.php netxml-ups syno_poweroff_task synophoto_dsm_user |
|||
backup_local_hotpull nmblookup syno_scemd_connector synophoto_extract_preview |
|||
backup_schedule_remove notification_utils syno_smart_test synophoto_sns_utils |
|||
backup_share_delete ntlm_auth synoacltool synophotoio |
|||
backup_share_rename openssl synoappportalias synopingpong |
|||
backup_taskcancel_all optiups synoarchivetool synopkg |
|||
bcmxcp_usb package_config_migrate.sh synoarchiveupgrade synoplatform |
|||
blazer_usb photostationd synoauth synoportforward |
|||
burnin-net php synoautoblock synoprint |
|||
checkNewDSM.php pkgindexer_add synobandwidth synorcvol |
|||
ciptool pkgindexer_del synobkpsendmail synorecycle |
|||
cjkterms powercom synoblog_backup synorouterportfwd |
|||
compare powerpanel synobootseq synosata |
|||
composite qrencode synobootup synosavetime |
|||
confbkp qt-faststart synobox synoschedtask |
|||
convert reg_ssdp_service synocerttool synoschedtool |
|||
convert-thumb rfcomm synocfgen synosearch |
|||
cupsdisable richcomm_usb synocheckhotspare synosearchagent |
|||
cupsenable rsync synocheckiscsitrg synosetkeyvalue |
|||
curl s2s_addWatchedShare synochecknetworkcfg synosetwins |
|||
dbus-daemon-launch-helper s2s_createShare synocheckshare synoshareperm |
|||
dcraw s2s_createTaskFakeFile synocheckvolume synosshdutils |
|||
ddns_reg_able.sh s2s_genSyncerCmdFile synodctest synosubox |
|||
djpeg s2s_monitor synodiskport synosyncdctime |
|||
downloadDSM.php s2s_rmWatchedShare synodsmnotify synothumb |
|||
dsassistant s2s_syncShareRealtimeTask synoeaupgrade synotunnelexec |
|||
enca s2s_syncd synoethinfo synoupnp |
|||
ethtool s2s_syncer synoexternal synoupnptest |
|||
exiv2 s3 synofanconfig synoups |
|||
facerecognition sasdisktune synofetch synoupscommon |
|||
ffmpeg scandisk synoflashcache synousbcam |
|||
ffmpeg-thumb scemd synoflvconv synousbcopy |
|||
findhostd scp synofstool synousbdisk |
|||
firewalltool scriptindex synogetfstype synovpnc |
|||
get_section_key_value sdptool synogetkeyvalue synovspace |
|||
google-authenticator servicetool synogrinst synovspace_wrapper |
|||
hciattach slapacl synoindex synowimax |
|||
hciconfig slapadd synoindex_package.sh synowireless |
|||
hcitool slapauth synoitunesdb tag_utils |
|||
hdparm slapcat synojournalerr tar |
|||
indexfolder slapdn synokerneltz tctool |
|||
iptablestool slapindex synoldapbackup tdbbackup |
|||
iscsitrgtool slappasswd synoldapbrowser tdbtool |
|||
jpegtran smartctl synoldapserver testupnp.sh |
|||
l2ping smbclient synolocalbkp tftp_share_delete |
|||
ldapmodify smbcontrol synolocalbkpd tftp_share_rename |
|||
ldappasswd smbstatus synologset1 tripplite_usb |
|||
ldapsearch snmp-ups synolunbkp unrar |
|||
lpadmin spacetool synomkflv unzip |
|||
lpc spacetool.shared synomkthumb upgrade.inc |
|||
lpq sqlite3 synomkthumbd ups.sh |
|||
lpr ssh synomount upsc |
|||
lprm ssh-keygen synomsg_collector upsdrvctl |
|||
lpstat stress synonetbkp usbhid-ups |
|||
lunbkpd stressrtc synonetbkpd volumetool |
|||
mediaserver.sh stressusb synonetbkps3 wbinfo |
|||
metasys syno_bkp_data_update synonotify wget |
|||
mount.cifs syno_disk_ctl synootp zip |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> pwd |
|||
/usr/syno |
|||
Mnemosyne> ls |
|||
apache bin etc gogoc hotplug.d named sbin synoindex synoman synosdk timebkp |
|||
avahi cfgen etc.defaults hotplug mysql pgsql share synologd synoreport syslogclient var |
|||
Mnemosyne> cd etc |
|||
Mnemosyne> ls |
|||
AppleVolumes.system httpd-vhost.conf-user printcap sites-enabled-user |
|||
S2STask.conf index_folder.conf printer_hotplug.blacklist smb.conf |
|||
afpd.conf indexdb private smb.conf.cps |
|||
atalkd.conf iptables_guest_net.sh radio smb.conf.jxWeLa |
|||
audio login_image rc.atalk snmpd.conf |
|||
bluetooth lpd rc.cgi_keygen ssdp |
|||
cacert.pem lunbkp rc.d ssl |
|||
dbus-1 manutil.conf rc.ftpd surveillance.pgsql |
|||
disk_temperature.xml mediaserver.pgsql rc.iscsi synoindex |
|||
drivedb.xml mimetypes.txt rc.ssh synorelayd.conf |
|||
filebrowser mount.conf rc.ssh.subr synosms.conf |
|||
fileindex.sql notification rc.ssl_keygen synosyslog |
|||
fileindexresult.sql nslcd.conf.template rc.tun synovpnclient |
|||
firewall_service_mapping_table openldap readahead_custom.xml thumb.conf |
|||
freetds packages samba thumb_high.conf |
|||
httpd-filestation.conf-sys papd.conf scemd.xml unbindusb.sh |
|||
httpd-ssl-filestation.conf-sys payment services.d ups |
|||
httpd-ssl-surveillancestation.conf-sys php share_right.map usb.map |
|||
httpd-ssl-vhost.conf-user php.ini sites-available usbdev.conf |
|||
httpd-surveillancestation.conf-sys preference sites-enabled webman.cfg |
|||
Mnemosyne> cd sites-enabled |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
lrwxrwxrwx 1 root root 74 Oct 13 03:40 SYNO.SDS.AudioStation.Application.alias.conf -> /usr/syno/etc/sites-available/SYNO.SDS.AudioStation.Application.alias.conf |
|||
lrwxrwxrwx 1 root root 77 Oct 13 03:40 SYNO.SDS.AudioStation.Application.alt_port.conf -> /usr/syno/etc/sites-available/SYNO.SDS.AudioStation.Application.alt_port.conf |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> cd sites- |
|||
sites-available/ sites-enabled-user/ sites-enabled/ |
|||
Mnemosyne> cd sites-enabled |
|||
sites-enabled-user/ sites-enabled/ |
|||
Mnemosyne> cd sites-enabled |
|||
sites-enabled-user/ sites-enabled/ |
|||
Mnemosyne> cd sites-enabled |
|||
sites-enabled-user/ sites-enabled/ |
|||
Mnemosyne> cd sites-enabled-user/ |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
-rw-r--r-- 1 root root 1.6K Oct 13 03:31 SYNO.SDS.PhotoStation.conf |
|||
Mnemosyne> cat SYNO.SDS.PhotoStation.conf |
|||
<IfDefine HAVE_PHP> |
|||
AliasMatch ^/photo$ "/var/packages/PhotoStation/target/photo/" |
|||
Alias /photo/ "/var/packages/PhotoStation/target/photo/" |
|||
AliasMatch ^/blog$ "/var/packages/PhotoStation/target/photo/blog/" |
|||
Alias /blog/ "/var/packages/PhotoStation/target/photo/blog/" |
|||
RedirectMatch ^/blog/include/v(.*) /photo/get_video.php?$1 |
|||
AliasMatch ^/~([^\/]*)/photo$ "/var/packages/PhotoStation/target/photo/" |
|||
AliasMatch ^/~([^\/]*)/photo/(.*) "/var/packages/PhotoStation/target/photo/$2" |
|||
AliasMatch ^/~([^\/]*)/blog$ "/var/packages/PhotoStation/target/photo/blog/" |
|||
AliasMatch ^/~([^\/]*)/blog/(.*) "/var/packages/PhotoStation/target/photo/blog/$2" |
|||
RedirectMatch ^/~([^\/]*)/blog/include/v(.*) /~$1/photo/get_video.php?$2 |
|||
<Directory "/var/packages/PhotoStation/target/photo"> |
|||
php_admin_value open_basedir none |
|||
php_admin_value register_globals off |
|||
</Directory> |
|||
</IfDefine> |
|||
<IfDefine !HAVE_PHP> |
|||
AliasMatch ^/photo$ "/usr/syno/synoman/empty/photo/" |
|||
Alias /photo/ "/usr/syno/synoman/empty/photo/" |
|||
AliasMatch ^/blog$ "/usr/syno/synoman/empty/blog/" |
|||
Alias /blog/ "/usr/syno/synoman/empty/blog/" |
|||
RedirectMatch ^/blog/include/v(.*) /photo/get_video.php?$1 |
|||
AliasMatch ^/~([^\/]*)/photo$ "/usr/syno/synoman/empty/photo/" |
|||
AliasMatch ^/~([^\/]*)/photo/(.*) "/usr/syno/synoman/empty/photo/$2" |
|||
AliasMatch ^/~([^\/]*)/blog$ "/usr/syno/synoman/empty/blog/" |
|||
AliasMatch ^/~([^\/]*)/blog/(.*) "/usr/syno/synoman/empty/blog/$2" |
|||
RedirectMatch ^/~([^\/]*)/blog/include/v(.*) /~$1/photo/get_video.php?$2 |
|||
</IfDefine> |
|||
<Directory "/var/services/photo"> |
|||
Options MultiViews |
|||
AllowOverride None |
|||
Order allow,deny |
|||
Allow from all |
|||
</Directory> |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
-rw-r--r-- 1 root root 1.6K Oct 13 03:31 SYNO.SDS.PhotoStation.conf |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> l |
|||
total 1.3M |
|||
-rw-r--r-- 1 root root 25K Apr 21 2009 AppleVolumes.system |
|||
-rw-r--r-- 1 root root 0 Oct 13 01:43 S2STask.conf |
|||
-rwxr-xr-x 1 root root 81 Sep 4 08:21 afpd.conf |
|||
-rw-r--r-- 1 root root 42 Aug 28 2009 atalkd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:57 audio |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bluetooth |
|||
-rw-r--r-- 1 root root 251K Nov 26 2011 cacert.pem |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 dbus-1 |
|||
-rw-r--r-- 1 root root 3.3K Sep 4 08:27 disk_temperature.xml |
|||
-rwxr-xr-x 1 root root 568 Sep 4 08:27 drivedb.xml |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 filebrowser |
|||
-rw-r--r-- 1 root root 937 Nov 26 2011 fileindex.sql |
|||
-rw-r--r-- 1 root root 1.2K Nov 26 2011 fileindexresult.sql |
|||
-rw-r--r-- 1 root root 2.9K Sep 4 08:21 firewall_service_mapping_table |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 freetds |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-ssl-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-vhost.conf-user |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-vhost.conf-user |
|||
-rwxrwxrwx 1 root root 637 Oct 13 03:43 index_folder.conf |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 03:29 indexdb |
|||
-rwxr-xr-x 1 root root 6.5K Sep 4 08:21 iptables_guest_net.sh |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 login_image |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:42 lpd |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 lunbkp |
|||
-rwxr-xr-x 1 root root 80 Sep 4 08:27 manutil.conf |
|||
-rwxr-xr-x 1 root root 2.1K Apr 21 2009 mediaserver.pgsql |
|||
-rw-r--r-- 1 root root 4.0K Apr 21 2009 mimetypes.txt |
|||
-rw-r--r-- 1 root root 52 Nov 10 13:04 mount.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 notification |
|||
-rwxr-xr-x 1 root root 4.2K Nov 26 2011 nslcd.conf.template |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 01:42 openldap |
|||
drwxr-xr-x 10 root root 4.0K Oct 13 02:25 packages |
|||
-rw-r--r-- 1 root root 1.5K Apr 21 2009 papd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 payment |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 01:54 php |
|||
-rw-r--r-- 1 root root 70K Nov 10 13:04 php.ini |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 01:46 preference |
|||
-rw-r--r-- 1 root root 141 Oct 13 02:24 printcap |
|||
-rwxr-xr-x 1 root root 20 May 11 2012 printer_hotplug.blacklist |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 15:57 private |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 03:29 radio |
|||
-rwxr-xr-x 1 root root 1.5K Sep 4 08:21 rc.atalk |
|||
-rwxr-xr-x 1 root root 600 Nov 26 2011 rc.cgi_keygen |
|||
lrwxrwxrwx 1 root root 27 Nov 10 13:03 rc.d -> /usr/syno/etc.defaults/rc.d |
|||
-rwxr-xr-x 1 root root 503 Apr 21 2009 rc.ftpd |
|||
-rwxr-xr-x 1 root root 991 May 11 2012 rc.iscsi |
|||
-rwxr-xr-x 1 root root 1.1K Apr 21 2009 rc.ssh |
|||
-rwxr-xr-x 1 root root 1.7K Sep 4 08:21 rc.ssh.subr |
|||
-rwxr-xr-x 1 root root 607 Apr 21 2009 rc.ssl_keygen |
|||
-rwxr-xr-x 1 root root 553 Sep 4 08:21 rc.tun |
|||
-rwxr-xr-x 1 root root 405 Sep 4 08:27 readahead_custom.xml |
|||
drwxr-xr-x 2 root root 4.0K Apr 20 2010 samba |
|||
-rw-r--r-- 1 root root 3.3K Apr 20 2010 scemd.xml |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 02:24 services.d |
|||
-rw-r--r-- 1 root root 4.7K Nov 10 15:57 share_right.map |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:40 sites-available |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:40 sites-enabled |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:31 sites-enabled-user |
|||
-rw-rw-rw- 1 root root 4.4K Nov 10 15:57 smb.conf |
|||
-rw-r--r-- 1 root root 2.7K Oct 13 01:43 smb.conf.cps |
|||
-rw------- 1 root root 2.3K Sep 4 2011 smb.conf.jxWeLa |
|||
-rw-r--r-- 1 root root 27 Oct 13 02:22 snmpd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ssdp |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 01:43 ssl |
|||
-rw-r--r-- 1 root root 2.0K Apr 21 2009 surveillance.pgsql |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 01:57 synoindex |
|||
-rw-rw-rw- 1 root root 69 Oct 13 02:22 synorelayd.conf |
|||
-rwxr-xr-x 1 root root 441 Oct 13 01:54 synosms.conf |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 01:57 synosyslog |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 synovpnclient |
|||
-rw-r--r-- 1 root root 255 Apr 20 2010 thumb.conf |
|||
-rw-r--r-- 1 root root 447 Nov 26 2011 thumb_high.conf |
|||
-rwxr-xr-x 1 root root 190 May 11 2012 unbindusb.sh |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ups |
|||
-rwxr-xr-x 1 root root 318K Apr 21 2009 usb.map |
|||
-rw-r--r-- 1 root root 89 Nov 10 13:03 usbdev.conf |
|||
-rw-r--r-- 1 root root 584 Oct 13 01:37 webman.cfg |
|||
Mnemosyne> ls |
|||
AppleVolumes.system httpd-vhost.conf-user printcap sites-enabled-user |
|||
S2STask.conf index_folder.conf printer_hotplug.blacklist smb.conf |
|||
afpd.conf indexdb private smb.conf.cps |
|||
atalkd.conf iptables_guest_net.sh radio smb.conf.jxWeLa |
|||
audio login_image rc.atalk snmpd.conf |
|||
bluetooth lpd rc.cgi_keygen ssdp |
|||
cacert.pem lunbkp rc.d ssl |
|||
dbus-1 manutil.conf rc.ftpd surveillance.pgsql |
|||
disk_temperature.xml mediaserver.pgsql rc.iscsi synoindex |
|||
drivedb.xml mimetypes.txt rc.ssh synorelayd.conf |
|||
filebrowser mount.conf rc.ssh.subr synosms.conf |
|||
fileindex.sql notification rc.ssl_keygen synosyslog |
|||
fileindexresult.sql nslcd.conf.template rc.tun synovpnclient |
|||
firewall_service_mapping_table openldap readahead_custom.xml thumb.conf |
|||
freetds packages samba thumb_high.conf |
|||
httpd-filestation.conf-sys papd.conf scemd.xml unbindusb.sh |
|||
httpd-ssl-filestation.conf-sys payment services.d ups |
|||
httpd-ssl-surveillancestation.conf-sys php share_right.map usb.map |
|||
httpd-ssl-vhost.conf-user php.ini sites-available usbdev.conf |
|||
httpd-surveillancestation.conf-sys preference sites-enabled webman.cfg |
|||
Mnemosyne> grep -R cgi . |
|||
grep: invalid option -- R |
|||
BusyBox v1.16.1 (2014-09-04 13:59:18 CST) multi-call binary. |
|||
Usage: grep [-HhnlLoqvsriFE] [-m N] [-A/B/C N] PATTERN/-e PATTERN.../-f FILE [FILE]... |
|||
Search for PATTERN in FILEs (or stdin) |
|||
Options: |
|||
-H Add 'filename:' prefix |
|||
-h Do not add 'filename:' prefix |
|||
-n Add 'line_no:' prefix |
|||
-l Show only names of files that match |
|||
-L Show only names of files that don't match |
|||
-c Show only count of matching lines |
|||
-o Show only the matching part of line |
|||
-q Quiet. Return 0 if PATTERN is found, 1 otherwise |
|||
-v Select non-matching lines |
|||
-s Suppress open and read errors |
|||
-r Recurse |
|||
-i Ignore case |
|||
-F PATTERN is a literal (not regexp) |
|||
-E PATTERN is an extended regexp |
|||
-m N Match up to N times per file |
|||
-A N Print N lines of trailing context |
|||
-B N Print N lines of leading context |
|||
-C N Same as '-A N -B N' |
|||
-e PTRN Pattern to match |
|||
-f FILE Read pattern from file |
|||
Mnemosyne> which grep |
|||
/bin/grep |
|||
Mnemosyne> find . | xargs echo |
|||
. ./index_folder.conf ./packages ./packages/PhotoStation ./packages/PhotoStation/settings.conf ./packages/MailServer ./packages/MailServer/OldConf ./packages/MailServer/OldConf/master.cf ./packages/MailServer/OldConf/aliases ./packages/MailServer/OldConf/main.cf ./packages/MailServer/OldConf/dovecot.conf ./packages/MediaServer ./packages/MediaServer/menu_custom2.xml ./packages/MediaServer/client_list.json ./packages/MediaServer/dmsinfo.conf ./packages/MediaServer/menu_custom1.xml ./packages/MediaServer/menu_custom3.xml ./packages/iTunesServer ./packages/iTunesServer/mt-daapd.conf ./packages/AudioStation ./packages/AudioStation/lyricsPlugIn ./packages/AudioStation/lyricsPlugIn/plugins ./packages/AudioStation/lyricsPlugIn/plugins/lyricwiki ./packages/AudioStation/lyricsPlugIn/plugins/lyricwiki/INFO ./packages/AudioStation/lyricsPlugIn/plugins/lyricwiki/lyricwiki.php ./packages/AudioStation/lyricsPlugIn/lyricsPlugInPriority.conf ./packages/AudioStation/radio ./packages/AudioStation/audio.users ./packages/AudioStation/PlayerConfig ./packages/AudioStation/PlayerConfig/USB ./packages/AudioStation/audio.conf ./packages/SurveillanceStation ./packages/SurveillanceStation/settings.conf ./packages/SurveillanceStation/settings.conf.default ./packages/Perl ./packages/DownloadStation ./packages/DownloadStation/download ./packages/DownloadStation/download/host.conf ./packages/DownloadStation/download/btsearch.conf ./packages/DownloadStation/download/xunlei.conf ./packages/DownloadStation/amule ./packages/DownloadStation/amule/amule1.conf.bak ./packages/DownloadStation/amule/synouser_default_destination.conf ./packages/DownloadStation/amule/amule.conf ./packages/DownloadStation/amule/nodes.dat ./packages/DownloadStation/amule/server.met ./packages/DownloadStation/settings.conf ./audio ./audio/builtin_radio_station.asx ./audio/audio.conf ./lpd ./lpd/lpd.perms ./cacert.pem ./scemd.xml ./radio ./radio/shoutcast_International.json ./radio/shoutcast_Decades.json ./radio/shoutcast_New Age.json ./radio/shoutcast_Reggae.json ./radio/shoutcast_Themes.json ./radio/shoutcast_Rock.json ./radio/shoutcast_Soundtracks.json ./radio/shoutcast_Talk.json ./radio/shoutcast_Easy Listening.json ./radio/radioio.json ./radio/shoutcast_Electronic.json ./radio/shoutcast_Inspirational.json ./radio/shoutcast_Holiday.json ./radio/shoutcast_Metal.json ./radio/shoutcast_Urban.json ./radio/shoutcast_Classical.json ./radio/shoutcast_JPop.json ./radio/shoutcast_Pop.json ./radio/shoutcast_Country.json ./radio/shoutcast_R&B.json ./radio/shoutcast_Hip Hop.json ./radio/shoutcast_Folk.json ./radio/shoutcast_Jazz.json ./radio/shoutcast_Rap.json ./radio/shoutcast_Latin.json ./radio/shoutcast_Alternative.json ./radio/shoutcast_Blues.json ./httpd-ssl-filestation.conf-sys ./notification ./notification/notification_filter.setting ./private ./private/secrets.tdb.bkp ./private/secrets.tdb ./private/smbpasswd ./php ./php/extension.ini ./php/user-setting.ini ./afpd.conf ./sites-available ./sites-available/SYNO.SDS.AudioStation.Application.alt_port.conf ./sites-available/SYNO.SDS.AudioStation.Application.alias.conf ./smb.conf.cps ./rc.tun ./iptables_guest_net.sh ./printcap ./webman.cfg ./synosms.conf ./bluetooth ./bluetooth/main.conf ./bluetooth/rfcomm.conf ./bluetooth/audio.conf ./smb.conf.jxWeLa ./lunbkp ./fileindexresult.sql ./filebrowser ./drivedb.xml ./indexdb ./indexdb/appindexdb ./indexdb/appindexdb/fre ./indexdb/appindexdb/fre/flintlock ./indexdb/appindexdb/fre/value.baseA ./indexdb/appindexdb/fre/iamflint ./indexdb/appindexdb/fre/position.DB ./indexdb/appindexdb/fre/termlist.DB ./indexdb/appindexdb/fre/postlist.DB ./indexdb/appindexdb/fre/record.DB ./indexdb/appindexdb/fre/position.baseB ./indexdb/appindexdb/fre/record.baseB ./indexdb/appindexdb/fre/position.baseA ./indexdb/appindexdb/fre/postlist.baseA ./indexdb/appindexdb/fre/postlist.baseB ./indexdb/appindexdb/fre/value.baseB ./indexdb/appindexdb/fre/value.DB ./indexdb/appindexdb/fre/termlist.baseA ./indexdb/appindexdb/fre/termlist.baseB ./indexdb/appindexdb/fre/record.baseA ./indexdb/appindexdb/ptb ./indexdb/appindexdb/ptb/flintlock ./indexdb/appindexdb/ptb/value.baseA ./indexdb/appindexdb/ptb/iamflint ./indexdb/appindexdb/ptb/position.DB ./indexdb/appindexdb/ptb/termlist.DB ./indexdb/appindexdb/ptb/postlist.DB ./indexdb/appindexdb/ptb/record.DB ./indexdb/appindexdb/ptb/position.baseB ./indexdb/appindexdb/ptb/record.baseB ./indexdb/appindexdb/ptb/position.baseA ./indexdb/appindexdb/ptb/postlist.baseA ./indexdb/appindexdb/ptb/postlist.baseB ./indexdb/appindexdb/ptb/value.baseB ./indexdb/appindexdb/ptb/value.DB ./indexdb/appindexdb/ptb/termlist.baseA ./indexdb/appindexdb/ptb/termlist.baseB ./indexdb/appindexdb/ptb/record.baseA ./indexdb/appindexdb/plk ./indexdb/appindexdb/plk/flintlock ./indexdb/appindexdb/plk/value.baseA ./indexdb/appindexdb/plk/iamflint ./indexdb/appindexdb/plk/position.DB ./indexdb/appindexdb/plk/termlist.DB ./indexdb/appindexdb/plk/postlist.DB ./indexdb/appindexdb/plk/record.DB ./indexdb/appindexdb/plk/position.baseB ./indexdb/appindexdb/plk/record.baseB ./indexdb/appindexdb/plk/position.baseA ./indexdb/appindexdb/plk/postlist.baseA ./indexdb/appindexdb/plk/postlist.baseB ./indexdb/appindexdb/plk/value.baseB ./indexdb/appindexdb/plk/value.DB ./indexdb/appindexdb/plk/termlist.baseA ./indexdb/appindexdb/plk/termlist.baseB ./indexdb/appindexdb/plk/record.baseA ./indexdb/appindexdb/hun ./indexdb/appindexdb/hun/flintlock ./indexdb/appindexdb/hun/value.baseA ./indexdb/appindexdb/hun/iamflint ./indexdb/appindexdb/hun/position.DB ./indexdb/appindexdb/hun/termlist.DB ./indexdb/appindexdb/hun/postlist.DB ./indexdb/appindexdb/hun/record.DB ./indexdb/appindexdb/hun/position.baseB ./indexdb/appindexdb/hun/record.baseB ./indexdb/appindexdb/hun/position.baseA ./indexdb/appindexdb/hun/postlist.baseA ./indexdb/appindexdb/hun/postlist.baseB ./indexdb/appindexdb/hun/value.baseB ./indexdb/appindexdb/hun/value.DB ./indexdb/appindexdb/hun/termlist.baseA ./indexdb/appindexdb/hun/termlist.baseB ./indexdb/appindexdb/hun/record.baseA ./indexdb/appindexdb/chs ./indexdb/appindexdb/chs/flintlock ./indexdb/appindexdb/chs/value.baseA ./indexdb/appindexdb/chs/iamflint ./indexdb/appindexdb/chs/position.DB ./indexdb/appindexdb/chs/termlist.DB ./indexdb/appindexdb/chs/postlist.DB ./indexdb/appindexdb/chs/record.DB ./indexdb/appindexdb/chs/position.baseB ./indexdb/appindexdb/chs/record.baseB ./indexdb/appindexdb/chs/position.baseA ./indexdb/appindexdb/chs/postlist.baseA ./indexdb/appindexdb/chs/postlist.baseB ./indexdb/appindexdb/chs/value.baseB ./indexdb/appindexdb/chs/value.DB ./indexdb/appindexdb/chs/termlist.baseA ./indexdb/appindexdb/chs/termlist.baseB ./indexdb/appindexdb/chs/record.baseA ./indexdb/appindexdb/ger ./indexdb/appindexdb/ger/flintlock ./indexdb/appindexdb/ger/value.baseA ./indexdb/appindexdb/ger/iamflint ./indexdb/appindexdb/ger/position.DB ./indexdb/appindexdb/ger/termlist.DB ./indexdb/appindexdb/ger/postlist.DB ./indexdb/appindexdb/ger/record.DB ./indexdb/appindexdb/ger/position.baseB ./indexdb/appindexdb/ger/record.baseB ./indexdb/appindexdb/ger/position.baseA ./indexdb/appindexdb/ger/postlist.baseA ./indexdb/appindexdb/ger/postlist.baseB ./indexdb/appindexdb/ger/value.baseB ./indexdb/appindexdb/ger/value.DB ./indexdb/appindexdb/ger/termlist.baseA ./indexdb/appindexdb/ger/termlist.baseB ./indexdb/appindexdb/ger/record.baseA ./indexdb/appindexdb/csy ./indexdb/appindexdb/csy/flintlock ./indexdb/appindexdb/csy/value.baseA ./indexdb/appindexdb/csy/iamflint ./indexdb/appindexdb/csy/position.DB ./indexdb/appindexdb/csy/termlist.DB ./indexdb/appindexdb/csy/postlist.DB ./indexdb/appindexdb/csy/record.DB ./indexdb/appindexdb/csy/position.baseB ./indexdb/appindexdb/csy/record.baseB ./indexdb/appindexdb/csy/position.baseA ./indexdb/appindexdb/csy/postlist.baseA ./indexdb/appindexdb/csy/postlist.baseB ./indexdb/appindexdb/csy/value.baseB ./indexdb/appindexdb/csy/value.DB ./indexdb/appindexdb/csy/termlist.baseA ./indexdb/appindexdb/csy/termlist.baseB ./indexdb/appindexdb/csy/record.baseA ./indexdb/appindexdb/rus ./indexdb/appindexdb/rus/flintlock ./indexdb/appindexdb/rus/value.baseA ./indexdb/appindexdb/rus/iamflint ./indexdb/appindexdb/rus/position.DB ./indexdb/appindexdb/rus/termlist.DB ./indexdb/appindexdb/rus/postlist.DB ./indexdb/appindexdb/rus/record.DB ./indexdb/appindexdb/rus/position.baseB ./indexdb/appindexdb/rus/record.baseB ./indexdb/appindexdb/rus/position.baseA ./indexdb/appindexdb/rus/postlist.baseA ./indexdb/appindexdb/rus/postlist.baseB ./indexdb/appindexdb/rus/value.baseB ./indexdb/appindexdb/rus/value.DB ./indexdb/appindexdb/rus/termlist.baseA ./indexdb/appindexdb/rus/termlist.baseB ./indexdb/appindexdb/rus/record.baseA ./indexdb/appindexdb/nor ./indexdb/appindexdb/nor/flintlock ./indexdb/appindexdb/nor/value.baseA ./indexdb/appindexdb/nor/iamflint ./indexdb/appindexdb/nor/position.DB ./indexdb/appindexdb/nor/termlist.DB ./indexdb/appindexdb/nor/postlist.DB ./indexdb/appindexdb/nor/record.DB ./indexdb/appindexdb/nor/position.baseB ./indexdb/appindexdb/nor/record.baseB ./indexdb/appindexdb/nor/position.baseA ./indexdb/appindexdb/nor/postlist.baseA ./indexdb/appindexdb/nor/postlist.baseB ./indexdb/appindexdb/nor/value.baseB ./indexdb/appindexdb/nor/value.DB ./indexdb/appindexdb/nor/termlist.baseA ./indexdb/appindexdb/nor/termlist.baseB ./indexdb/appindexdb/nor/record.baseA ./indexdb/appindexdb/ita ./indexdb/appindexdb/ita/flintlock ./indexdb/appindexdb/ita/value.baseA ./indexdb/appindexdb/ita/iamflint ./indexdb/appindexdb/ita/position.DB ./indexdb/appindexdb/ita/termlist.DB ./indexdb/appindexdb/ita/postlist.DB ./indexdb/appindexdb/ita/record.DB ./indexdb/appindexdb/ita/position.baseB ./indexdb/appindexdb/ita/record.baseB ./indexdb/appindexdb/ita/position.baseA ./indexdb/appindexdb/ita/postlist.baseA ./indexdb/appindexdb/ita/postlist.baseB ./indexdb/appindexdb/ita/value.baseB ./indexdb/appindexdb/ita/value.DB ./indexdb/appindexdb/ita/termlist.baseA ./indexdb/appindexdb/ita/termlist.baseB ./indexdb/appindexdb/ita/record.baseA ./indexdb/appindexdb/sve ./indexdb/appindexdb/sve/flintlock ./indexdb/appindexdb/sve/value.baseA ./indexdb/appindexdb/sve/iamflint ./indexdb/appindexdb/sve/position.DB ./indexdb/appindexdb/sve/termlist.DB ./indexdb/appindexdb/sve/postlist.DB ./indexdb/appindexdb/sve/record.DB ./indexdb/appindexdb/sve/position.baseB ./indexdb/appindexdb/sve/record.baseB ./indexdb/appindexdb/sve/position.baseA ./indexdb/appindexdb/sve/postlist.baseA ./indexdb/appindexdb/sve/postlist.baseB ./indexdb/appindexdb/sve/value.baseB ./indexdb/appindexdb/sve/value.DB ./indexdb/appindexdb/sve/termlist.baseA ./indexdb/appindexdb/sve/termlist.baseB ./indexdb/appindexdb/sve/record.baseA ./indexdb/appindexdb/krn ./indexdb/appindexdb/krn/flintlock ./indexdb/appindexdb/krn/value.baseA ./indexdb/appindexdb/krn/iamflint ./indexdb/appindexdb/krn/position.DB ./indexdb/appindexdb/krn/termlist.DB ./indexdb/appindexdb/krn/postlist.DB ./indexdb/appindexdb/krn/record.DB ./indexdb/appindexdb/krn/position.baseB ./indexdb/appindexdb/krn/record.baseB ./indexdb/appindexdb/krn/position.baseA ./indexdb/appindexdb/krn/postlist.baseA ./indexdb/appindexdb/krn/postlist.baseB ./indexdb/appindexdb/krn/value.baseB ./indexdb/appindexdb/krn/value.DB ./indexdb/appindexdb/krn/termlist.baseA ./indexdb/appindexdb/krn/termlist.baseB ./indexdb/appindexdb/krn/record.baseA ./indexdb/appindexdb/ptg ./indexdb/appindexdb/ptg/flintlock ./indexdb/appindexdb/ptg/value.baseA ./indexdb/appindexdb/ptg/iamflint ./indexdb/appindexdb/ptg/position.DB ./indexdb/appindexdb/ptg/termlist.DB ./indexdb/appindexdb/ptg/postlist.DB ./indexdb/appindexdb/ptg/record.DB ./indexdb/appindexdb/ptg/position.baseB ./indexdb/appindexdb/ptg/record.baseB ./indexdb/appindexdb/ptg/position.baseA ./indexdb/appindexdb/ptg/postlist.baseA ./indexdb/appindexdb/ptg/postlist.baseB ./indexdb/appindexdb/ptg/value.baseB ./indexdb/appindexdb/ptg/value.DB ./indexdb/appindexdb/ptg/termlist.baseA ./indexdb/appindexdb/ptg/termlist.baseB ./indexdb/appindexdb/ptg/record.baseA ./indexdb/appindexdb/enu ./indexdb/appindexdb/enu/flintlock ./indexdb/appindexdb/enu/value.baseA ./indexdb/appindexdb/enu/iamflint ./indexdb/appindexdb/enu/position.DB ./indexdb/appindexdb/enu/termlist.DB ./indexdb/appindexdb/enu/postlist.DB ./indexdb/appindexdb/enu/record.DB ./indexdb/appindexdb/enu/position.baseB ./indexdb/appindexdb/enu/record.baseB ./indexdb/appindexdb/enu/position.baseA ./indexdb/appindexdb/enu/postlist.baseA ./indexdb/appindexdb/enu/postlist.baseB ./indexdb/appindexdb/enu/value.baseB ./indexdb/appindexdb/enu/value.DB ./indexdb/appindexdb/enu/termlist.baseA ./indexdb/appindexdb/enu/termlist.baseB ./indexdb/appindexdb/enu/record.baseA ./indexdb/appindexdb/trk ./indexdb/appindexdb/trk/flintlock ./indexdb/appindexdb/trk/value.baseA ./indexdb/appindexdb/trk/iamflint ./indexdb/appindexdb/trk/position.DB ./indexdb/appindexdb/trk/termlist.DB ./indexdb/appindexdb/trk/postlist.DB ./indexdb/appindexdb/trk/record.DB ./indexdb/appindexdb/trk/position.baseB ./indexdb/appindexdb/trk/record.baseB ./indexdb/appindexdb/trk/position.baseA ./indexdb/appindexdb/trk/postlist.baseA ./indexdb/appindexdb/trk/postlist.baseB ./indexdb/appindexdb/trk/value.baseB ./indexdb/appindexdb/trk/value.DB ./indexdb/appindexdb/trk/termlist.baseA ./indexdb/appindexdb/trk/termlist.baseB ./indexdb/appindexdb/trk/record.baseA ./indexdb/appindexdb/jpn ./indexdb/appindexdb/jpn/flintlock ./indexdb/appindexdb/jpn/value.baseA ./indexdb/appindexdb/jpn/iamflint ./indexdb/appindexdb/jpn/position.DB ./indexdb/appindexdb/jpn/termlist.DB ./indexdb/appindexdb/jpn/postlist.DB ./indexdb/appindexdb/jpn/record.DB ./indexdb/appindexdb/jpn/position.baseB ./indexdb/appindexdb/jpn/record.baseB ./indexdb/appindexdb/jpn/position.baseA ./indexdb/appindexdb/jpn/postlist.baseA ./indexdb/appindexdb/jpn/postlist.baseB ./indexdb/appindexdb/jpn/value.baseB ./indexdb/appindexdb/jpn/value.DB ./indexdb/appindexdb/jpn/termlist.baseA ./indexdb/appindexdb/jpn/termlist.baseB ./indexdb/appindexdb/jpn/record.baseA ./indexdb/appindexdb/spn ./indexdb/appindexdb/spn/flintlock ./indexdb/appindexdb/spn/value.baseA ./indexdb/appindexdb/spn/iamflint ./indexdb/appindexdb/spn/position.DB ./indexdb/appindexdb/spn/termlist.DB ./indexdb/appindexdb/spn/postlist.DB ./indexdb/appindexdb/spn/record.DB ./indexdb/appindexdb/spn/position.baseB ./indexdb/appindexdb/spn/record.baseB ./indexdb/appindexdb/spn/position.baseA ./indexdb/appindexdb/spn/postlist.baseA ./indexdb/appindexdb/spn/postlist.baseB ./indexdb/appindexdb/spn/value.baseB ./indexdb/appindexdb/spn/value.DB ./indexdb/appindexdb/spn/termlist.baseA ./indexdb/appindexdb/spn/termlist.baseB ./indexdb/appindexdb/spn/record.baseA ./indexdb/appindexdb/dan ./indexdb/appindexdb/dan/flintlock ./indexdb/appindexdb/dan/value.baseA ./indexdb/appindexdb/dan/iamflint ./indexdb/appindexdb/dan/position.DB ./indexdb/appindexdb/dan/termlist.DB ./indexdb/appindexdb/dan/postlist.DB ./indexdb/appindexdb/dan/record.DB ./indexdb/appindexdb/dan/position.baseB ./indexdb/appindexdb/dan/record.baseB ./indexdb/appindexdb/dan/position.baseA ./indexdb/appindexdb/dan/postlist.baseA ./indexdb/appindexdb/dan/postlist.baseB ./indexdb/appindexdb/dan/value.baseB ./indexdb/appindexdb/dan/value.DB ./indexdb/appindexdb/dan/termlist.baseA ./indexdb/appindexdb/dan/termlist.baseB ./indexdb/appindexdb/dan/record.baseA ./indexdb/appindexdb/nld ./indexdb/appindexdb/nld/flintlock ./indexdb/appindexdb/nld/value.baseA ./indexdb/appindexdb/nld/iamflint ./indexdb/appindexdb/nld/position.DB ./indexdb/appindexdb/nld/termlist.DB ./indexdb/appindexdb/nld/postlist.DB ./indexdb/appindexdb/nld/record.DB ./indexdb/appindexdb/nld/position.baseB ./indexdb/appindexdb/nld/record.baseB ./indexdb/appindexdb/nld/position.baseA ./indexdb/appindexdb/nld/postlist.baseA ./indexdb/appindexdb/nld/postlist.baseB ./indexdb/appindexdb/nld/value.baseB ./indexdb/appindexdb/nld/value.DB ./indexdb/appindexdb/nld/termlist.baseA ./indexdb/appindexdb/nld/termlist.baseB ./indexdb/appindexdb/nld/record.baseA ./indexdb/appindexdb/cht ./indexdb/appindexdb/cht/flintlock ./indexdb/appindexdb/cht/value.baseA ./indexdb/appindexdb/cht/iamflint ./indexdb/appindexdb/cht/position.DB ./indexdb/appindexdb/cht/termlist.DB ./indexdb/appindexdb/cht/postlist.DB ./indexdb/appindexdb/cht/record.DB ./indexdb/appindexdb/cht/position.baseB ./indexdb/appindexdb/cht/record.baseB ./indexdb/appindexdb/cht/position.baseA ./indexdb/appindexdb/cht/postlist.baseA ./indexdb/appindexdb/cht/postlist.baseB ./indexdb/appindexdb/cht/value.baseB ./indexdb/appindexdb/cht/value.DB ./indexdb/appindexdb/cht/termlist.baseA ./indexdb/appindexdb/cht/termlist.baseB ./indexdb/appindexdb/cht/record.baseA ./indexdb/help.catalog ./indexdb/3rdparty ./indexdb/3rdparty/appindexdb ./indexdb/3rdparty/appindexdb/SYNO.SDS.MediaServer.AppInstance ./indexdb/3rdparty/appindexdb/SYNO.SDS.AudioStation.Application ./indexdb/3rdparty/appindexdb/SYNO.SDS.PhotoStation ./indexdb/3rdparty/appindexdb/SYNO.SDS.iTunes.Application ./indexdb/3rdparty/helpindexdb ./indexdb/3rdparty/helpindexdb/SYNO.SDS.MediaServer.AppInstance ./indexdb/3rdparty/helpindexdb/SYNO.SDS.AudioStation.Application ./indexdb/3rdparty/helpindexdb/SYNO.SDS.iTunes.Application ./rc.d ./freetds ./freetds/freetds.conf ./httpd-vhost.conf-user ./dbus-1 ./dbus-1/session.conf ./dbus-1/session.d ./dbus-1/system.d ./dbus-1/system.d/bluetooth.conf ./dbus-1/system.d/avahi-dbus.conf ./dbus-1/system.d/org.freedesktop.Avahi.service ./dbus-1/system.conf ./fileindex.sql ./httpd-filestation.conf-sys ./services.d ./services.d/syno_tftpsys.sc ./services.d/syno_apachesys.sc ./services.d/syno_ntp.sc ./mimetypes.txt ./unbindusb.sh ./rc.atalk ./rc.ftpd ./disk_temperature.xml ./thumb_high.conf ./sites-enabled-user ./sites-enabled-user/SYNO.SDS.PhotoStation.conf ./surveillance.pgsql ./httpd-ssl-vhost.conf-user ./payment ./payment/synopayment.pubkey ./payment/synopayment.sign ./httpd-ssl-surveillancestation.conf-sys ./rc.iscsi ./sites-enabled ./sites-enabled/SYNO.SDS.AudioStation.Application.alt_port.conf ./sites-enabled/SYNO.SDS.AudioStation.Application.alias.conf ./samba ./firewall_service_mapping_table ./rc.ssl_keygen ./login_image ./papd.conf ./php.ini ./manutil.conf ./S2STask.conf ./rc.cgi_keygen ./usbdev.conf ./usb.map ./preference ./preference/@administrators ./preference/@administrators/groupsettings ./preference/admin ./preference/admin/usersettings ./preference/admin/bkgtask ./preference/admin/wallpaper_setting_upgraded ./rc.ssh ./thumb.conf ./ssl ./ssl/ssl.csr ./ssl/ssl.csr/ca.csr ./ssl/ssl.csr/server.csr ./ssl/ssl.crt ./ssl/ssl.crt/ca.crt ./ssl/ssl.crt/server.crt ./ssl/mkcert.sh ./ssl/ssl.key ./ssl/ssl.key/ca.key ./ssl/ssl.key/server.key ./ssl/mkcgikey.sh ./ssl/cgi.key ./ssl/cgi.key/private.key ./ssl/cgi.key/public.key ./ssl/cgi.key/modulus ./nslcd.conf.template ./smb.conf ./synoindex ./synoindex/packages ./synoindex/packages/PhotoStation ./synoindex/packages/PhotoStation/INFO ./synoindex/packages/PhotoStation/libphotoindex.so ./synoindex/packages/MediaServer ./synoindex/packages/MediaServer/INFO ./synoindex/packages/iTunesServer ./synoindex/packages/iTunesServer/INFO ./synoindex/packages/AudioStation ./synoindex/packages/AudioStation/INFO ./synoindex/packages/AudioStation/libaudioindex.so ./ups ./ups/upsd.users ./ups/nutscan-usb.h ./ups/ups.conf ./ups/upsd.conf ./ups/upssched.conf ./ups/upsmon.conf ./printer_hotplug.blacklist ./share_right.map ./mediaserver.pgsql ./rc.ssh.subr ./synosyslog ./synosyslog/system.conf ./synosyslog/client_keys ./atalkd.conf ./synovpnclient ./synovpnclient/pptp ./synovpnclient/openvpn ./synovpnclient/template ./synovpnclient/template/pptpc.conf ./synovpnclient/template/ovpn.conf ./synovpnclient/template/vpnc_current ./synovpnclient/scripts ./synovpnclient/scripts/ip-down ./synovpnclient/scripts/ovpnc.sh ./snmpd.conf ./synorelayd.conf ./ssdp ./ssdp/dsm_desc.xml ./ssdp/ssdp.conf ./mount.conf ./AppleVolumes.system ./readahead_custom.xml ./openldap ./openldap/data ./openldap/data/DB_CONFIG ./openldap/slapd.conf.template ./openldap/ldap.conf ./openldap/schema ./openldap/schema/cosine.schema ./openldap/schema/nis.schema ./openldap/schema/inetorgperson.schema ./openldap/schema/samba.schema ./openldap/schema/dyngroup.schema ./openldap/schema/ppolicy.schema ./openldap/schema/apple.schema ./openldap/schema/corba.schema ./openldap/schema/apple_auxillary.schema ./openldap/schema/openldap.schema ./openldap/schema/misc.schema ./openldap/schema/syno.schema ./openldap/schema/core.schema ./openldap/schema/java.schema ./openldap/schema.conf ./.state_for_dir.pag ./httpd-surveillancestation.conf-sys |
|||
Mnemosyne> find . | xargs grep cgi |
|||
grep: ./radio/shoutcast_New: No such file or directory |
|||
grep: Age.json: No such file or directory |
|||
grep: ./radio/shoutcast_Easy: No such file or directory |
|||
grep: Listening.json: No such file or directory |
|||
grep: ./radio/shoutcast_Hip: No such file or directory |
|||
grep: Hop.json: No such file or directory |
|||
./php.ini:; cgi.force_redirect configuration below |
|||
./php.ini:; cgi.force_redirect is necessary to provide security running PHP as a CGI under |
|||
./php.ini:; http://php.net/cgi.force-redirect |
|||
./php.ini:;cgi.force_redirect = 1 |
|||
./php.ini:; if cgi.nph is enabled it will force cgi to always sent Status: 200 with |
|||
./php.ini:;cgi.nph = 1 |
|||
./php.ini:; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape |
|||
./php.ini:; http://php.net/cgi.redirect-status-env |
|||
./php.ini:;cgi.redirect_status_env = |
|||
./php.ini:; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's |
|||
./php.ini:; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting |
|||
./php.ini:; http://php.net/cgi.fix-pathinfo |
|||
./php.ini:;cgi.fix_pathinfo=1 |
|||
./php.ini:; security context that the request runs under. mod_fastcgi under Apache |
|||
./php.ini:; http://php.net/fastcgi.impersonate |
|||
./php.ini:;fastcgi.impersonate = 1 |
|||
./php.ini:;fastcgi.logging = 0 |
|||
./php.ini:; cgi.rfc2616_headers configuration option tells PHP what type of headers to |
|||
./php.ini:; http://php.net/cgi.rfc2616-headers |
|||
./php.ini:;cgi.rfc2616_headers = 0 |
|||
./rc.cgi_keygen:STARTKEYGEN="/var/tmp/startcgikeygen" |
|||
./rc.cgi_keygen:CGIKEYGEN="/usr/syno/etc.defaults/ssl/mkcgikey.sh" |
|||
./rc.cgi_keygen:CGIKEY="/usr/syno/etc/ssl/cgi.key/private.key" |
|||
./rc.cgi_keygen:CGIPUB="/usr/syno/etc/ssl/cgi.key/modulus" |
|||
./rc.cgi_keygen: echo ' creating cgi key'; |
|||
./ssl/mkcgikey.sh:cgikeydir="/usr/syno/etc/ssl/cgi.key" |
|||
./ssl/mkcgikey.sh:mkdir -p $cgikeydir |
|||
./ssl/mkcgikey.sh:$openssl genrsa -rand /dev/urandom -out $cgikeydir/private.key 4096 |
|||
./ssl/mkcgikey.sh:$openssl rsa -noout -modulus -in $cgikeydir/private.key | sed -e 's;.*Modulus=;;' > $cgikeydir/modulus |
|||
./ssl/mkcgikey.sh:chmod 700 $cgikeydir |
|||
./ssl/mkcgikey.sh:chmod 400 $cgikeydir/* |
|||
./openldap/data/DB_CONFIG:# <http://www.openldap.org/faq/index.cgi?file=2> |
|||
Mnemosyne> find . | xargs grep -i cgi |
|||
./cacert.pem:TGlzdD9iYXNlPzANBgkqhkiG9w0BAQUFAAOCAQEANmDkcPcGIEPZIxpC8vijsrlNirTzwppVMXzE |
|||
grep: ./radio/shoutcast_New: No such file or directory |
|||
grep: Age.json: No such file or directory |
|||
grep: ./radio/shoutcast_Easy: No such file or directory |
|||
grep: Listening.json: No such file or directory |
|||
grep: ./radio/shoutcast_Hip: No such file or directory |
|||
grep: Hop.json: No such file or directory |
|||
./php.ini:; CGI/FastCGI. |
|||
./php.ini:; stderr = Display errors to STDERR (affects only CGI/CLI binaries!) |
|||
./php.ini:; if you are running php as a CGI under any web server (other than IIS) |
|||
./php.ini:; cgi.force_redirect configuration below |
|||
./php.ini:; cgi.force_redirect is necessary to provide security running PHP as a CGI under |
|||
./php.ini:; http://php.net/cgi.force-redirect |
|||
./php.ini:;cgi.force_redirect = 1 |
|||
./php.ini:; if cgi.nph is enabled it will force cgi to always sent Status: 200 with |
|||
./php.ini:;cgi.nph = 1 |
|||
./php.ini:; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape |
|||
./php.ini:; http://php.net/cgi.redirect-status-env |
|||
./php.ini:;cgi.redirect_status_env = |
|||
./php.ini:; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's |
|||
./php.ini:; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting |
|||
./php.ini:; this to 1 will cause PHP CGI to fix its paths to conform to the spec. A setting |
|||
./php.ini:; http://php.net/cgi.fix-pathinfo |
|||
./php.ini:;cgi.fix_pathinfo=1 |
|||
./php.ini:; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate |
|||
./php.ini:; security context that the request runs under. mod_fastcgi under Apache |
|||
./php.ini:; http://php.net/fastcgi.impersonate |
|||
./php.ini:;fastcgi.impersonate = 1 |
|||
./php.ini:; Disable logging through FastCGI connection. PHP's default behavior is to enable |
|||
./php.ini:;fastcgi.logging = 0 |
|||
./php.ini:; cgi.rfc2616_headers configuration option tells PHP what type of headers to |
|||
./php.ini:; http://php.net/cgi.rfc2616-headers |
|||
./php.ini:;cgi.rfc2616_headers = 0 |
|||
./rc.cgi_keygen:STARTKEYGEN="/var/tmp/startcgikeygen" |
|||
./rc.cgi_keygen:CGIKEYGEN="/usr/syno/etc.defaults/ssl/mkcgikey.sh" |
|||
./rc.cgi_keygen:CGIKEY="/usr/syno/etc/ssl/cgi.key/private.key" |
|||
./rc.cgi_keygen:CGIPUB="/usr/syno/etc/ssl/cgi.key/modulus" |
|||
./rc.cgi_keygen:if [ -x "$CGIKEYGEN" ]; then |
|||
./rc.cgi_keygen: if [ ! -f "$CGIKEY" -o ! -f "$CGIPUB" -o "$CGIKEY" -nt "$CGIPUB" ]; then |
|||
./rc.cgi_keygen: echo ' creating cgi key'; |
|||
./rc.cgi_keygen: $CGIKEYGEN |
|||
./usb.map:0cad Motorola CGISS |
|||
./ssl/mkcgikey.sh:cgikeydir="/usr/syno/etc/ssl/cgi.key" |
|||
./ssl/mkcgikey.sh:mkdir -p $cgikeydir |
|||
./ssl/mkcgikey.sh:$openssl genrsa -rand /dev/urandom -out $cgikeydir/private.key 4096 |
|||
./ssl/mkcgikey.sh:$openssl rsa -noout -modulus -in $cgikeydir/private.key | sed -e 's;.*Modulus=;;' > $cgikeydir/modulus |
|||
./ssl/mkcgikey.sh:chmod 700 $cgikeydir |
|||
./ssl/mkcgikey.sh:chmod 400 $cgikeydir/* |
|||
./openldap/data/DB_CONFIG:# <http://www.openldap.org/faq/index.cgi?file=2> |
|||
Mnemosyne> find . | xargs grep -i Options |
|||
./packages/MailServer/OldConf/master.cf:# pages of the non-Postfix software to find out what options it wants. |
|||
./packages/MailServer/OldConf/master.cf:# and other message envelope options. |
|||
./packages/MailServer/OldConf/dovecot.conf:# the real defaults being based on configure options. The paths listed here |
|||
./packages/SurveillanceStation/settings.conf:# VS60 options |
|||
./packages/DownloadStation/amule/amule1.conf.bak:[SkinGUIOptions] |
|||
./packages/DownloadStation/amule/amule.conf:[SkinGUIOptions] |
|||
./lpd/lpd.perms:## The SAMEUSER and SAMEHOST are options that form values from information |
|||
grep: ./radio/shoutcast_New: No such file or directory |
|||
grep: Age.json: No such file or directory |
|||
grep: ./radio/shoutcast_Easy: No such file or directory |
|||
grep: Listening.json: No such file or directory |
|||
grep: ./radio/shoutcast_Hip: No such file or directory |
|||
grep: Hop.json: No such file or directory |
|||
./sites-available/SYNO.SDS.AudioStation.Application.alt_port.conf:RewriteOptions Inherit |
|||
./smb.conf.cps: socket options=TCP_NODELAY |
|||
./bluetooth/audio.conf:# This section contains options which are not specific to any |
|||
./bluetooth/audio.conf:# Headset interface specific options (i.e. options which affect how the audio |
|||
./bluetooth/audio.conf:# Just an example of potential config options for the other interfaces |
|||
./smb.conf.jxWeLa: socket options=TCP_NODELAY |
|||
./sites-enabled-user/SYNO.SDS.PhotoStation.conf: Options MultiViews |
|||
./sites-enabled/SYNO.SDS.AudioStation.Application.alt_port.conf:RewriteOptions Inherit |
|||
./php.ini:; php.ini Options ; |
|||
./php.ini:; Language Options ; |
|||
./smb.conf: socket options=TCP_NODELAY |
|||
./synosyslog/system.conf:# define options for syslog-ng # |
|||
./synosyslog/system.conf:options { keep_hostname(yes); }; |
|||
./synovpnclient/template/pptpc.conf:file="/usr/syno/etc/synovpnclient/pptp/options.pptp" |
|||
./synovpnclient/template/pptpc.conf:[options] |
|||
./openldap/slapd.conf.template:# See slapd.conf(5) for details on configuration options. |
|||
./openldap/schema/apple.schema: DESC 'password policy options' |
|||
./openldap/schema/apple.schema: DESC 'mount options' |
|||
Mnemosyne> l |
|||
total 1.3M |
|||
-rw-r--r-- 1 root root 25K Apr 21 2009 AppleVolumes.system |
|||
-rw-r--r-- 1 root root 0 Oct 13 01:43 S2STask.conf |
|||
-rwxr-xr-x 1 root root 81 Sep 4 08:21 afpd.conf |
|||
-rw-r--r-- 1 root root 42 Aug 28 2009 atalkd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:57 audio |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bluetooth |
|||
-rw-r--r-- 1 root root 251K Nov 26 2011 cacert.pem |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 dbus-1 |
|||
-rw-r--r-- 1 root root 3.3K Sep 4 08:27 disk_temperature.xml |
|||
-rwxr-xr-x 1 root root 568 Sep 4 08:27 drivedb.xml |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 filebrowser |
|||
-rw-r--r-- 1 root root 937 Nov 26 2011 fileindex.sql |
|||
-rw-r--r-- 1 root root 1.2K Nov 26 2011 fileindexresult.sql |
|||
-rw-r--r-- 1 root root 2.9K Sep 4 08:21 firewall_service_mapping_table |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 freetds |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-ssl-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-vhost.conf-user |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-vhost.conf-user |
|||
-rwxrwxrwx 1 root root 637 Oct 13 03:43 index_folder.conf |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 03:29 indexdb |
|||
-rwxr-xr-x 1 root root 6.5K Sep 4 08:21 iptables_guest_net.sh |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 login_image |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:42 lpd |
|||
drwxr-xr-x 2 root root 4.0K May 11 2012 lunbkp |
|||
-rwxr-xr-x 1 root root 80 Sep 4 08:27 manutil.conf |
|||
-rwxr-xr-x 1 root root 2.1K Apr 21 2009 mediaserver.pgsql |
|||
-rw-r--r-- 1 root root 4.0K Apr 21 2009 mimetypes.txt |
|||
-rw-r--r-- 1 root root 52 Nov 10 13:04 mount.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 notification |
|||
-rwxr-xr-x 1 root root 4.2K Nov 26 2011 nslcd.conf.template |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 01:42 openldap |
|||
drwxr-xr-x 10 root root 4.0K Oct 13 02:25 packages |
|||
-rw-r--r-- 1 root root 1.5K Apr 21 2009 papd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 payment |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 01:54 php |
|||
-rw-r--r-- 1 root root 70K Nov 10 13:04 php.ini |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 01:46 preference |
|||
-rw-r--r-- 1 root root 141 Oct 13 02:24 printcap |
|||
-rwxr-xr-x 1 root root 20 May 11 2012 printer_hotplug.blacklist |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 15:57 private |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 03:29 radio |
|||
-rwxr-xr-x 1 root root 1.5K Sep 4 08:21 rc.atalk |
|||
-rwxr-xr-x 1 root root 600 Nov 26 2011 rc.cgi_keygen |
|||
lrwxrwxrwx 1 root root 27 Nov 10 13:03 rc.d -> /usr/syno/etc.defaults/rc.d |
|||
-rwxr-xr-x 1 root root 503 Apr 21 2009 rc.ftpd |
|||
-rwxr-xr-x 1 root root 991 May 11 2012 rc.iscsi |
|||
-rwxr-xr-x 1 root root 1.1K Apr 21 2009 rc.ssh |
|||
-rwxr-xr-x 1 root root 1.7K Sep 4 08:21 rc.ssh.subr |
|||
-rwxr-xr-x 1 root root 607 Apr 21 2009 rc.ssl_keygen |
|||
-rwxr-xr-x 1 root root 553 Sep 4 08:21 rc.tun |
|||
-rwxr-xr-x 1 root root 405 Sep 4 08:27 readahead_custom.xml |
|||
drwxr-xr-x 2 root root 4.0K Apr 20 2010 samba |
|||
-rw-r--r-- 1 root root 3.3K Apr 20 2010 scemd.xml |
|||
drwxrwxrwx 2 root root 4.0K Oct 13 02:24 services.d |
|||
-rw-r--r-- 1 root root 4.7K Nov 10 15:57 share_right.map |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:40 sites-available |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:40 sites-enabled |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 03:31 sites-enabled-user |
|||
-rw-rw-rw- 1 root root 4.4K Nov 10 15:57 smb.conf |
|||
-rw-r--r-- 1 root root 2.7K Oct 13 01:43 smb.conf.cps |
|||
-rw------- 1 root root 2.3K Sep 4 2011 smb.conf.jxWeLa |
|||
-rw-r--r-- 1 root root 27 Oct 13 02:22 snmpd.conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ssdp |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 01:43 ssl |
|||
-rw-r--r-- 1 root root 2.0K Apr 21 2009 surveillance.pgsql |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 01:57 synoindex |
|||
-rw-rw-rw- 1 root root 69 Oct 13 02:22 synorelayd.conf |
|||
-rwxr-xr-x 1 root root 441 Oct 13 01:54 synosms.conf |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 01:57 synosyslog |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 synovpnclient |
|||
-rw-r--r-- 1 root root 255 Apr 20 2010 thumb.conf |
|||
-rw-r--r-- 1 root root 447 Nov 26 2011 thumb_high.conf |
|||
-rwxr-xr-x 1 root root 190 May 11 2012 unbindusb.sh |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ups |
|||
-rwxr-xr-x 1 root root 318K Apr 21 2009 usb.map |
|||
-rw-r--r-- 1 root root 89 Nov 10 13:03 usbdev.conf |
|||
-rw-r--r-- 1 root root 584 Oct 13 01:37 webman.cfg |
|||
Mnemosyne> ls |
|||
AppleVolumes.system httpd-vhost.conf-user printcap sites-enabled-user |
|||
S2STask.conf index_folder.conf printer_hotplug.blacklist smb.conf |
|||
afpd.conf indexdb private smb.conf.cps |
|||
atalkd.conf iptables_guest_net.sh radio smb.conf.jxWeLa |
|||
audio login_image rc.atalk snmpd.conf |
|||
bluetooth lpd rc.cgi_keygen ssdp |
|||
cacert.pem lunbkp rc.d ssl |
|||
dbus-1 manutil.conf rc.ftpd surveillance.pgsql |
|||
disk_temperature.xml mediaserver.pgsql rc.iscsi synoindex |
|||
drivedb.xml mimetypes.txt rc.ssh synorelayd.conf |
|||
filebrowser mount.conf rc.ssh.subr synosms.conf |
|||
fileindex.sql notification rc.ssl_keygen synosyslog |
|||
fileindexresult.sql nslcd.conf.template rc.tun synovpnclient |
|||
firewall_service_mapping_table openldap readahead_custom.xml thumb.conf |
|||
freetds packages samba thumb_high.conf |
|||
httpd-filestation.conf-sys papd.conf scemd.xml unbindusb.sh |
|||
httpd-ssl-filestation.conf-sys payment services.d ups |
|||
httpd-ssl-surveillancestation.conf-sys php share_right.map usb.map |
|||
httpd-ssl-vhost.conf-user php.ini sites-available usbdev.conf |
|||
httpd-surveillancestation.conf-sys preference sites-enabled webman.cfg |
|||
Mnemosyne> pwd |
|||
/usr/syno/etc |
|||
Mnemosyne> ls |
|||
AppleVolumes.system httpd-vhost.conf-user printcap sites-enabled-user |
|||
S2STask.conf index_folder.conf printer_hotplug.blacklist smb.conf |
|||
afpd.conf indexdb private smb.conf.cps |
|||
atalkd.conf iptables_guest_net.sh radio smb.conf.jxWeLa |
|||
audio login_image rc.atalk snmpd.conf |
|||
bluetooth lpd rc.cgi_keygen ssdp |
|||
cacert.pem lunbkp rc.d ssl |
|||
dbus-1 manutil.conf rc.ftpd surveillance.pgsql |
|||
disk_temperature.xml mediaserver.pgsql rc.iscsi synoindex |
|||
drivedb.xml mimetypes.txt rc.ssh synorelayd.conf |
|||
filebrowser mount.conf rc.ssh.subr synosms.conf |
|||
fileindex.sql notification rc.ssl_keygen synosyslog |
|||
fileindexresult.sql nslcd.conf.template rc.tun synovpnclient |
|||
firewall_service_mapping_table openldap readahead_custom.xml thumb.conf |
|||
freetds packages samba thumb_high.conf |
|||
httpd-filestation.conf-sys papd.conf scemd.xml unbindusb.sh |
|||
httpd-ssl-filestation.conf-sys payment services.d ups |
|||
httpd-ssl-surveillancestation.conf-sys php share_right.map usb.map |
|||
httpd-ssl-vhost.conf-user php.ini sites-available usbdev.conf |
|||
httpd-surveillancestation.conf-sys preference sites-enabled webman.cfg |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd- |
|||
httpd-filestation.conf-sys httpd-ssl-vhost.conf-user |
|||
httpd-ssl-filestation.conf-sys httpd-surveillancestation.conf-sys |
|||
httpd-ssl-surveillancestation.conf-sys httpd-vhost.conf-user |
|||
Mnemosyne> cat httpd-filestation.conf-sys |
|||
Mnemosyne> l httpd |
|||
ls: cannot access httpd: No such file or directory |
|||
Mnemosyne> l http* |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-filestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-ssl-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-ssl-vhost.conf-user |
|||
-rw-r--r-- 1 root root 0 Nov 26 2011 httpd-surveillancestation.conf-sys |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 httpd-vhost.conf-user |
|||
Mnemosyne> cd /usr/syno |
|||
Mnemosyne> l |
|||
total 184K |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 apache |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 avahi |
|||
drwxr-xr-x 2 root root 12K Nov 10 13:04 bin |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 cfgen |
|||
drwxr-xr-x 30 root root 4.0K Nov 10 15:57 etc |
|||
drwxr-xr-x 23 root root 4.0K Oct 13 02:24 etc.defaults |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 gogoc |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hotplug.d |
|||
drwxr-xr-x 6 root root 4.0K Oct 13 02:24 mysql |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 named |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 pgsql |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 sbin |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 share |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synoindex |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synologd |
|||
drwxr-xr-x 12 root root 4.0K Nov 10 16:13 synoman |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 synoreport |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 synosdk |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 syslogclient |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 timebkp |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:25 var |
|||
Mnemosyne> cd apache/ |
|||
Mnemosyne> l |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
Mnemosyne> cd conf/ |
|||
Mnemosyne> cd .. |
|||
Mnemosyne> find |
|||
. |
|||
./modules |
|||
./modules/mod_cern_meta.so |
|||
./modules/mod_dumpio.so |
|||
./modules/mod_vhost_alias.so |
|||
./modules/mod_auth_digest.so |
|||
./modules/mod_version.so |
|||
./modules/mod_ssl.so |
|||
./modules/mod_proxy_connect.so |
|||
./modules/mod_disk_cache.so |
|||
./modules/mod_ldap.so |
|||
./modules/mod_proxy_http.so |
|||
./modules/mod_dav.so |
|||
./modules/mod_mem_cache.so |
|||
./modules/mod_info.so |
|||
./modules/mod_proxy_ajp.so |
|||
./modules/mod_unique_id.so |
|||
./modules/mod_ext_filter.so |
|||
./modules/mod_proxy_scgi.so |
|||
./modules/mod_synobandwidth.so |
|||
./modules/mod_headers.so |
|||
./modules/mod_authn_dbd.so |
|||
./modules/mod_caldav.so |
|||
./modules/mod_imagemap.so |
|||
./modules/mod_speling.so |
|||
./modules/mod_authn_alias.so |
|||
./modules/mod_xsendfile.so |
|||
./modules/mod_dav_fs.so |
|||
./modules/mod_expires.so |
|||
./modules/mod_usertrack.so |
|||
./modules/mod_proxy_balancer.so |
|||
./modules/mod_rewrite.so |
|||
./modules/mod_deflate.so |
|||
./modules/mod_authz_owner.so |
|||
./modules/mod_ident.so |
|||
./modules/mod_proxy_ftp.so |
|||
./modules/mod_dbd.so |
|||
./modules/mod_authn_dbm.so |
|||
./modules/mod_cache.so |
|||
./modules/mod_dav_lock.so |
|||
./modules/mod_logio.so |
|||
./modules/mod_authn_anon.so |
|||
./modules/mod_authz_dbm.so |
|||
./modules/mod_proxy.so |
|||
./modules/mod_davacl.so |
|||
./modules/mod_log_forensic.so |
|||
./modules/mod_charset_lite.so |
|||
./modules/mod_cgid.so |
|||
./modules/mod_substitute.so |
|||
./modules/mod_authnz_ldap.so |
|||
./icons |
|||
./icons/p.gif |
|||
./icons/tar.gif |
|||
./icons/a.gif |
|||
./icons/blank.gif |
|||
./icons/c.gif |
|||
./icons/script.gif |
|||
./icons/sound2.gif |
|||
./icons/binary.gif |
|||
./icons/uuencoded.gif |
|||
./icons/movie.gif |
|||
./icons/tex.gif |
|||
./icons/hand.right.gif |
|||
./icons/back.gif |
|||
./icons/folder.gif |
|||
./icons/bomb.gif |
|||
./icons/unknown.gif |
|||
./icons/binhex.gif |
|||
./icons/image2.gif |
|||
./icons/compressed.gif |
|||
./icons/dvi.gif |
|||
./icons/f.gif |
|||
./icons/layout.gif |
|||
./icons/text.gif |
|||
./icons/world2.gif |
|||
./bin |
|||
./bin/httpd-worker |
|||
./bin/httpd |
|||
./bin/htpasswd |
|||
./.conf.default |
|||
./.conf.default/extra |
|||
./.conf.default/extra/httpd-autoindex.conf-sys |
|||
./.conf.default/extra/httpd-template-user-alias.conf |
|||
./.conf.default/extra/httpd-default.conf-sys |
|||
./.conf.default/extra/httpd-ssl.conf-common.generic |
|||
./.conf.default/extra/httpd-languages.conf-sys |
|||
./.conf.default/extra/httpd-template-alias.conf |
|||
./.conf.default/extra/httpd-alt-port-rewrite-default.conf |
|||
./.conf.default/extra/httpd-ssl.conf-sys |
|||
./.conf.default/extra/httpd-ssl-webdav.conf-sys |
|||
./.conf.default/extra/httpd-mpm.conf-sys |
|||
./.conf.default/extra/httpd-template-alt-port.conf |
|||
./.conf.default/extra/httpd-alt-port-ssl-setting.conf |
|||
./.conf.default/extra/httpd-template-alt-port-ssl.conf |
|||
./.conf.default/extra/httpd-ssl.conf-common.cryptodev |
|||
./.conf.default/mime.types |
|||
./.conf.default/magic |
|||
./.conf.default/httpd.conf-sys |
|||
./.conf.default/httpd-webdav.conf-sys |
|||
./conf |
|||
./conf/httpd.conf |
|||
./conf/extra |
|||
./conf/extra/httpd-autoindex.conf-sys |
|||
./conf/extra/httpd-template-user-alias.conf |
|||
./conf/extra/httpd-mpm.conf-user |
|||
./conf/extra/httpd-ssl.conf-common |
|||
./conf/extra/httpd-default.conf-sys |
|||
./conf/extra/httpd-languages.conf-sys |
|||
./conf/extra/httpd-languages.conf-user |
|||
./conf/extra/httpd-default.conf-user |
|||
./conf/extra/httpd-ssl.conf-user |
|||
./conf/extra/httpd-template-alias.conf |
|||
./conf/extra/httpd-autoindex.conf-user |
|||
./conf/extra/httpd-alt-port-rewrite-default.conf |
|||
./conf/extra/httpd-ssl.conf-sys |
|||
./conf/extra/httpd-ssl-webdav.conf-sys |
|||
./conf/extra/httpd-default.conf-webdav |
|||
./conf/extra/httpd-mpm.conf-sys |
|||
./conf/extra/httpd-template-alt-port.conf |
|||
./conf/extra/httpd-ssl.conf |
|||
# |
|||
# DefaultType: the default MIME type the server will use for a document |
|||
# if it cannot otherwise determine one, such as from filename extensions. |
|||
# If your server contains mostly text or HTML documents, "text/plain" is |
|||
# a good value. If most of your content is binary, such as applications |
|||
# or images, you may want to use "application/octet-stream" instead to |
|||
# keep browsers from trying to display binary files as though they are |
|||
# text. |
|||
# |
|||
DefaultType text/plain |
|||
<IfModule mime_module> |
|||
# |
|||
# TypesConfig points to the file containing the list of mappings from |
|||
# filename extension to MIME-type. |
|||
# |
|||
TypesConfig /usr/syno/apache/conf/mime.types |
|||
# |
|||
# AddType allows you to add to or override the MIME configuration |
|||
# file specified in TypesConfig for specific file types. |
|||
# |
|||
#AddType application/x-gzip .tgz |
|||
# |
|||
# AddEncoding allows you to have certain browsers uncompress |
|||
# information on the fly. Note: Not all browsers support this. |
|||
# |
|||
AddEncoding x-compress Z |
|||
AddEncoding x-gzip gz tgz |
|||
Mnemosyne> l |
|||
total 164K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3.6K Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 17K Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 16K Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 17K Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 13K Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 52K Sep 4 08:21 mime.types |
|||
Mnemosyne> cd /usr/syno/syno |
|||
/usr/syno/synoindex/ /usr/syno/synoman/ /usr/syno/synosdk/ |
|||
/usr/syno/synologd/ /usr/syno/synoreport/ |
|||
Mnemosyne> cd /usr/syno/syno |
|||
/usr/syno/synoindex/ /usr/syno/synoman/ /usr/syno/synosdk/ |
|||
/usr/syno/synologd/ /usr/syno/synoreport/ |
|||
Mnemosyne> cd /usr/syno/synoman/ |
|||
Mnemosyne> l |
|||
total 96K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 DSFile |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 16:20 backuppc |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 empty |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 error.cgi -> webman/error.cgi |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 index.cgi -> webman/index.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 indexdb |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 phpsrc |
|||
-rwxr-xr-x 1 root root 207 Sep 4 08:21 redirect.cgi |
|||
-rw-r--r-- 1 root root 26 Sep 4 08:21 robots.txt |
|||
drwxr-xr-x 12 root root 4.0K Oct 13 02:24 scripts |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 ssdp |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 webapi |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 webfm |
|||
drwxr-xr-x 8 root root 4.0K Oct 13 02:24 webman |
|||
Mnemosyne> l |
|||
total 96K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 DSFile |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 16:20 backuppc |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:24 empty |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 error.cgi -> webman/error.cgi |
|||
lrwxrwxrwx 1 root root 16 Oct 13 02:24 index.cgi -> webman/index.cgi |
|||
drwxr-xr-x 4 root root 4.0K Oct 13 02:24 indexdb |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 phpsrc |
|||
-rwxr-xr-x 1 root root 207 Sep 4 08:21 redirect.cgi |
|||
-rw-r--r-- 1 root root 26 Sep 4 08:21 robots.txt |
|||
drwxr-xr-x 12 root root 4.0K Oct 13 02:24 scripts |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 ssdp |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 webapi |
|||
drwxr-xr-x 7 root root 4.0K Oct 13 02:24 webfm |
|||
drwxr-xr-x 8 root root 4.0K Oct 13 02:24 webman |
|||
Mnemosyne> cd /usr/syno/apache/ |
|||
Mnemosyne> l |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
Mnemosyne> l -r |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
Mnemosyne> - R |
|||
-ash: -: not found |
|||
Mnemosyne> l -R |
|||
.: |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
./bin: |
|||
total 1.0M |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 htpasswd |
|||
-rwxr-xr-x 1 root root 491K Sep 4 08:21 httpd |
|||
-rwxr-xr-x 1 root root 490K Sep 4 08:21 httpd-worker |
|||
./conf: |
|||
total 164K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3.6K Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 17K Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 16K Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 17K Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 13K Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 52K Sep 4 08:21 mime.types |
|||
./conf/extra: |
|||
total 196K |
|||
-rw-r--r-- 1 root root 1.7K Sep 4 08:21 httpd-alt-port-rewrite-default.conf |
|||
-rw-r--r-- 1 root root 251 Nov 10 13:04 httpd-alt-port-ssl-setting.conf |
|||
-rw-r--r-- 1 root root 2.8K Sep 4 08:21 httpd-autoindex.conf-sys |
|||
-rwxr-xr-x 1 root root 3.0K Sep 4 08:21 httpd-autoindex.conf-user |
|||
-rw-r--r-- 1 root root 2.3K Sep 4 08:21 httpd-default.conf-sys |
|||
-rw-r--r-- 1 root root 2.3K Sep 4 08:21 httpd-default.conf-user |
|||
-rwxr-xr-x 1 root root 2.3K Sep 4 08:21 httpd-default.conf-webdav |
|||
-rw-r--r-- 1 root root 5.0K Sep 4 08:21 httpd-languages.conf-sys |
|||
-rw-r--r-- 1 root root 5.0K Sep 4 08:21 httpd-languages.conf-user |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:28 httpd-mpm.conf-sys |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:21 httpd-mpm.conf-user |
|||
-rw-r--r-- 1 root root 3.5K Sep 4 08:28 httpd-mpm.conf-webdav |
|||
-rwxr-xr-x 1 root root 463 Nov 10 13:04 httpd-ssl-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 6.6K Nov 10 13:04 httpd-ssl.conf |
|||
-rw-r--r-- 1 root root 3.7K Nov 10 13:04 httpd-ssl.conf-common |
|||
-rw-r--r-- 1 root root 7.1K Nov 10 13:04 httpd-ssl.conf-sys |
|||
-rw-r--r-- 1 root root 6.6K Sep 4 08:21 httpd-ssl.conf-user |
|||
-rw-r--r-- 1 root root 286 Sep 4 08:21 httpd-template-alias.conf |
|||
-rw-r--r-- 1 root root 414 Sep 4 08:21 httpd-template-alt-port-ssl.conf |
|||
-rw-r--r-- 1 root root 341 Sep 4 08:21 httpd-template-alt-port.conf |
|||
-rw-r--r-- 1 root root 360 Sep 4 08:21 httpd-template-user-alias.conf |
|||
-rwxr-xr-x 1 root root 753 Sep 4 08:21 httpd-userdir.conf-user |
|||
./icons: |
|||
total 192K |
|||
-rw-r--r-- 1 root root 246 Sep 4 08:21 a.gif |
|||
-rw-r--r-- 1 root root 216 Sep 4 08:21 back.gif |
|||
-rw-r--r-- 1 root root 246 Sep 4 08:21 binary.gif |
|||
-rw-r--r-- 1 root root 246 Sep 4 08:21 binhex.gif |
|||
-rw-r--r-- 1 root root 148 Sep 4 08:21 blank.gif |
|||
-rw-r--r-- 1 root root 308 Sep 4 08:21 bomb.gif |
|||
-rw-r--r-- 1 root root 242 Sep 4 08:21 c.gif |
|||
-rw-r--r-- 1 root root 1.1K Sep 4 08:21 compressed.gif |
|||
-rw-r--r-- 1 root root 238 Sep 4 08:21 dvi.gif |
|||
-rw-r--r-- 1 root root 236 Sep 4 08:21 f.gif |
|||
-rw-r--r-- 1 root root 225 Sep 4 08:21 folder.gif |
|||
-rw-r--r-- 1 root root 217 Sep 4 08:21 hand.right.gif |
|||
-rw-r--r-- 1 root root 309 Sep 4 08:21 image2.gif |
|||
-rw-r--r-- 1 root root 276 Sep 4 08:21 layout.gif |
|||
-rw-r--r-- 1 root root 243 Sep 4 08:21 movie.gif |
|||
-rw-r--r-- 1 root root 237 Sep 4 08:21 p.gif |
|||
-rw-r--r-- 1 root root 242 Sep 4 08:21 script.gif |
|||
-rw-r--r-- 1 root root 221 Sep 4 08:21 sound2.gif |
|||
-rw-r--r-- 1 root root 219 Sep 4 08:21 tar.gif |
|||
-rw-r--r-- 1 root root 251 Sep 4 08:21 tex.gif |
|||
-rw-r--r-- 1 root root 229 Sep 4 08:21 text.gif |
|||
-rw-r--r-- 1 root root 245 Sep 4 08:21 unknown.gif |
|||
-rw-r--r-- 1 root root 236 Sep 4 08:21 uuencoded.gif |
|||
-rw-r--r-- 1 root root 261 Sep 4 08:21 world2.gif |
|||
./modules: |
|||
total 1.7M |
|||
-rwxr-xr-x 1 root root 36K Sep 4 08:21 mod_auth_digest.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_authn_alias.so |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 mod_authn_anon.so |
|||
-rwxr-xr-x 1 root root 14K Sep 4 08:21 mod_authn_dbd.so |
|||
-rwxr-xr-x 1 root root 11K Sep 4 08:21 mod_authn_dbm.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_authnz_ldap.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_authz_dbm.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_authz_owner.so |
|||
-rwxr-xr-x 1 root root 48K Sep 4 08:21 mod_cache.so |
|||
-rwxr-xr-x 1 root root 52K Sep 4 08:21 mod_caldav.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_cern_meta.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_cgid.so |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 mod_charset_lite.so |
|||
-rwxr-xr-x 1 root root 118K Sep 4 08:21 mod_dav.so |
|||
-rwxr-xr-x 1 root root 56K Sep 4 08:21 mod_dav_fs.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_dav_lock.so |
|||
-rwxr-xr-x 1 root root 56K Sep 4 08:21 mod_davacl.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_dbd.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_deflate.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_disk_cache.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_dumpio.so |
|||
-rwxr-xr-x 1 root root 16K Sep 4 08:21 mod_expires.so |
|||
-rwxr-xr-x 1 root root 23K Sep 4 08:21 mod_ext_filter.so |
|||
-rwxr-xr-x 1 root root 20K Sep 4 08:21 mod_headers.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_ident.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_imagemap.so |
|||
-rwxr-xr-x 1 root root 24K Sep 4 08:21 mod_info.so |
|||
-rwxr-xr-x 1 root root 53K Sep 4 08:21 mod_ldap.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_log_forensic.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_logio.so |
|||
-rwxr-xr-x 1 root root 27K Sep 4 08:21 mod_mem_cache.so |
|||
-rwxr-xr-x 1 root root 75K Sep 4 08:21 mod_proxy.so |
|||
-rwxr-xr-x 1 root root 37K Sep 4 08:21 mod_proxy_ajp.so |
|||
-rwxr-xr-x 1 root root 31K Sep 4 08:21 mod_proxy_balancer.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_proxy_connect.so |
|||
-rwxr-xr-x 1 root root 35K Sep 4 08:21 mod_proxy_ftp.so |
|||
-rwxr-xr-x 1 root root 32K Sep 4 08:21 mod_proxy_http.so |
|||
-rwxr-xr-x 1 root root 19K Sep 4 08:21 mod_proxy_scgi.so |
|||
-rwxr-xr-x 1 root root 60K Sep 4 08:21 mod_rewrite.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_speling.so |
|||
-rwxr-xr-x 1 root root 153K Sep 4 08:21 mod_ssl.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_substitute.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_synobandwidth.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_unique_id.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_usertrack.so |
|||
-rwxr-xr-x 1 root root 12K Sep 4 08:21 mod_version.so |
|||
-rwxr-xr-x 1 root root 13K Sep 4 08:21 mod_vhost_alias.so |
|||
-rwxr-xr-x 1 root root 15K Sep 4 08:21 mod_xsendfile.so |
|||
Mnemosyne> ls |
|||
bin conf icons modules |
|||
Mnemosyne> l |
|||
total 32K |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 13:04 conf |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 icons |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 modules |
|||
Mnemosyne> cd conf |
|||
Mnemosyne> ll |
|||
total 164 |
|||
drwxr-xr-x 2 root root 4096 Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3586 Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 16852 Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 15831 Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 16808 Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 12958 Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 53011 Sep 4 08:21 mime.types |
|||
Mnemosyne> grep synoman * |
|||
httpd-webdav.conf-sys:Alias /~DSFile "/usr/syno/synoman/DSFile" |
|||
httpd-webdav.conf-sys:<Directory "/usr/syno/synoman/DSFile"> |
|||
httpd.conf:<Directory "/usr/syno/synoman/phpsrc/web"> |
|||
httpd.conf:<Directory "/usr/syno/synoman/empty/web"> |
|||
httpd.conf: Alias /webman/pingpong.php /usr/syno/synoman/phpsrc/pingpong.php |
|||
httpd.conf:DocumentRoot "/usr/syno/synoman/phpsrc/web" |
|||
httpd.conf-sys:DocumentRoot "/usr/syno/synoman" |
|||
httpd.conf-sys:<Directory "/usr/syno/synoman"> |
|||
httpd.conf-sys: ScriptAliasMatch ^/wfmdownload/(.*) "/usr/syno/synoman/webfm/webUI/file_download.cgi/$1" |
|||
httpd.conf-sys: ScriptAliasMatch ^/fbdownload/(.*) "/usr/syno/synoman/webfm/webUI/file_download.cgi/$1" |
|||
httpd.conf-sys: Alias /wfmlogindialog.js /usr/syno/synoman/webfm/webUI/directlogin.js |
|||
httpd.conf-sys: RewriteRule ^/(.*)$ /usr/syno/synoman/redirect.cgi?5000 |
|||
httpd.conf-sys: RewriteRule ^/viewer/(.*)/(.*)/(.*) /usr/syno/synoman/webfm/webUI/file_download.cgi?dlink=$1&sid=$2&ip=false&mime=1 [L] |
|||
httpd.conf-sys: RewriteRule ^/fbsharing/(.*) /usr/syno/synoman/webfm/webUI/file_download.cgi?key=$1 [L] |
|||
httpd.conf-sys: RewriteRule ^/dar/(.*) /usr/syno/synoman/webman/modules/SystemInfoApp/DataAnalysis.cgi?path=$1 [L] |
|||
httpd.conf-user:<Directory "/usr/syno/synoman/phpsrc/web"> |
|||
httpd.conf-user:<Directory "/usr/syno/synoman/empty/web"> |
|||
httpd.conf-user: Alias /webman/pingpong.php /usr/syno/synoman/phpsrc/pingpong.php |
|||
Mnemosyne> l |
|||
total 164K |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 13:04 extra |
|||
-rw-r--r-- 1 root root 3.6K Nov 10 13:04 httpd-webdav.conf-sys |
|||
-rw-r--r-- 1 root root 17K Nov 10 13:04 httpd.conf |
|||
-rwxr-xr-x 1 root root 16K Nov 10 13:04 httpd.conf-sys |
|||
-rw-r--r-- 1 root root 17K Sep 4 08:21 httpd.conf-user |
|||
-rw-r--r-- 1 root root 13K Sep 4 08:21 magic |
|||
-rw-r--r-- 1 root root 52K Sep 4 08:21 mime.types |
|||
Mnemosyne> ifconfig |
|||
eth0 Link encap:Ethernet HWaddr 00:11:32:02:6D:34 |
|||
inet addr:172.19.100.99 Bcast:172.19.255.255 Mask:255.255.0.0 |
|||
inet6 addr: fe80::211:32ff:fe02:6d34/64 Scope:Link |
|||
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 |
|||
RX packets:128065 errors:0 dropped:0 overruns:0 frame:0 |
|||
TX packets:53262 errors:0 dropped:0 overruns:0 carrier:0 |
|||
collisions:0 txqueuelen:1000 |
|||
RX bytes:89692065 (85.5 MiB) TX bytes:8614502 (8.2 MiB) |
|||
Interrupt:17 |
|||
lo Link encap:Local Loopback |
|||
inet addr:127.0.0.1 Mask:255.0.0.0 |
|||
inet6 addr: ::1/128 Scope:Host |
|||
UP LOOPBACK RUNNING MTU:16436 Metric:1 |
|||
RX packets:1809 errors:0 dropped:0 overruns:0 frame:0 |
|||
TX packets:1809 errors:0 dropped:0 overruns:0 carrier:0 |
|||
collisions:0 txqueuelen:0 |
|||
RX bytes:281548 (274.9 KiB) TX bytes:281548 (274.9 KiB) |
|||
Mnemosyne> ping xbmcbuntu.local |
|||
ping: bad address 'xbmcbuntu.local' |
|||
Mnemosyne> cd /etc |
|||
Mnemosyne> l |
|||
total 764K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 17:50 BackupPC |
|||
-rw-r--r-- 1 root root 27 Oct 13 02:22 TZ |
|||
-rwxr-xr-x 1 root root 91 Apr 21 2009 VERSION |
|||
-rw-r--r-- 1 root root 95 Oct 13 02:22 crontab |
|||
-rw------- 1 root root 106 Oct 13 02:24 ddns.conf |
|||
-rwxr-xr-x 1 root root 1.8K Apr 21 2009 ddns_provider.conf |
|||
drwxr-xr-x 2 root root 4.0K Aug 27 2009 defaults |
|||
drwxr-xr-x 2 root root 4.0K Jun 24 13:06 dhcpc |
|||
-rw------- 1 root root 947 Dec 3 2011 exports |
|||
-rw------- 1 root root 947 Dec 3 2011 exports_map |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:54 firewall |
|||
-rw-r--r-- 1 root root 104 Nov 10 13:03 fstab |
|||
-rw-r--r-- 1 root root 27 Aug 4 10:35 ftpusers |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 fw_security |
|||
-rw-r--r-- 1 root root 172 Oct 13 01:40 group |
|||
-rw-r--r-- 1 root root 145 Nov 26 2008 group.cps |
|||
-rw-r--r-- 1 root root 69 Oct 13 01:40 group_desc |
|||
-rw-r--r-- 1 root root 17 Sep 4 2003 host.conf |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 hostapd |
|||
-rw-r--r-- 1 root root 44 Jun 24 02:57 hosts |
|||
-rw-r--r-- 1 root root 161 Sep 4 2003 hosts.allow |
|||
-rw-r--r-- 1 root root 347 Sep 4 2003 hosts.deny |
|||
-rwxr-xr-x 1 root root 3.5K Sep 4 08:21 idmapd.conf |
|||
-rw-r--r-- 1 root root 95 Nov 10 13:03 inetd.conf |
|||
drwxr-xr-x 2 root root 4.0K May 19 2011 init.d |
|||
-rwxr-xr-x 1 root root 4.1K Jan 8 2009 installer.sh |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:56 iscsi |
|||
-rwxr-xr-x 1 root root 976 Sep 6 2011 load_rm_modules.sh |
|||
-rw-r--r-- 1 root root 2.9K Oct 13 02:22 localtime |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 02:24 lvm |
|||
-rw-r--r-- 1 root root 398 Apr 21 2009 mke2fs.conf |
|||
-rw-r--r-- 1 root root 0 Aug 27 2009 mt-daapd.playlist |
|||
-rw-r--r-- 1 root root 295 Nov 10 13:04 mtab |
|||
-rwxr-xr-x 1 root root 767 Sep 4 08:21 netconfig |
|||
-rwxr-xr-x 1 root root 2.5K Feb 7 2009 newdisk.sh |
|||
-rw-r--r-- 1 root root 283 Nov 13 2003 nsswitch.conf |
|||
-rw-r--r-- 1 root root 299 Apr 21 2009 nsswitch.conf.domain |
|||
-rw-r--r-- 1 root root 283 Apr 21 2009 nsswitch.conf.workgroup |
|||
-rw-r--r-- 1 root root 197 Nov 9 23:58 ntp.conf |
|||
-rw-r--r-- 1 root root 195 May 3 2014 ntp.conf.sv |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 pam.d |
|||
-rw-r--r-- 1 root root 1.2K Nov 10 15:57 passwd |
|||
drwxr-xr-x 3 root root 4.0K Oct 13 01:05 portforward |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ppp |
|||
-rw-r--r-- 1 root root 451 Oct 13 02:22 profile |
|||
-rw-r--r-- 1 root root 398 Sep 4 2003 protocols |
|||
-rwxr-xr-x 1 root root 19K Aug 18 12:35 rc |
|||
-rwxr-xr-x 1 root root 83 Nov 19 2011 rc.local |
|||
-rwxr-xr-x 1 root root 33K Aug 18 12:35 rc.network |
|||
-rwxr-xr-x 1 root root 332 Aug 17 11:27 rc.network_routing |
|||
-rwxr-xr-x 1 root root 640 May 19 2011 rc.optware |
|||
-rwxr-xr-x 1 root root 3.5K Nov 1 2011 rc.scanusbdev |
|||
-rwxr-xr-x 1 root root 1.5K Aug 21 2008 rc.subr |
|||
-rwxr-xr-x 1 root root 4.2K Mar 19 2012 rc.volume |
|||
-rw-r--r-- 1 root root 34 Jun 24 02:10 resolv.conf |
|||
-rw-r--r-- 1 root root 34 May 3 2014 resolv.conf.sv |
|||
-rw-r--r-- 1 root root 332 Oct 13 01:03 rsyncd.conf |
|||
-rw-r----- 1 root smmsp 37 Oct 13 01:40 rsyncd.secrets |
|||
-rw-r--r-- 1 root root 14 Sep 4 08:21 s2s_exclude.list |
|||
-rw-r--r-- 1 root root 149 Sep 4 2003 securetty |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 01:05 security |
|||
-rw-r--r-- 1 root root 20K Sep 4 2003 services |
|||
-rw-r----- 1 root root 758 Nov 10 15:57 shadow |
|||
-rw-r--r-- 1 root root 98 Sep 4 2003 shells |
|||
drwx------ 2 root root 4.0K Nov 10 13:03 space |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 ssh |
|||
-rw-r--r-- 1 root root 4.0K Sep 4 08:21 support_ssd.db |
|||
-rw-r--r-- 1 root root 308 Nov 10 15:57 synoappprivilege.conf |
|||
-rwxr-xr-x 1 root root 7.4K Apr 21 2009 synogrinst.sh |
|||
-rw-r--r-- 1 root root 5.6K Nov 10 15:57 synoinfo.conf |
|||
-rw-r--r-- 1 root root 20 Sep 7 2009 synolocalbkp.conf |
|||
-rw-r--r-- 1 root root 474 Aug 27 2009 synolog.conf |
|||
-rw-r--r-- 1 root root 0 Apr 21 2009 synonetbkp.conf |
|||
-rwxr-xr-x 1 root root 143 May 11 2012 synopackageslimit.conf |
|||
-rwxr-xr-x 1 root root 294 May 11 2012 synosyslog.conf |
|||
-rw-r--r-- 1 root root 354 Nov 10 15:57 synouser.conf |
|||
drwxr-xr-x 5 root root 4.0K Oct 13 02:22 sysconfig |
|||
-rw-r--r-- 1 root root 15 Apr 21 2009 sysctl.conf |
|||
-rw-r--r-- 1 root root 213 Jan 26 2004 syslog.deny |
|||
drwxr-xr-x 2 root root 4.0K Oct 13 02:24 tc |
|||
-rw-r--r-- 1 root root 2.8K Feb 4 2005 termcap |
|||
127.0.0.1 localhost |
|||
172.19.100.99 Mnemosyne |
|||
172.19.100.18 xbmcbuntu |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
~ |
|||
Mnemosyne> ping xbmcbuntu |
|||
PING xbmcbuntu (172.19.100.18): 56 data bytes |
|||
64 bytes from 172.19.100.18: seq=0 ttl=64 time=1.351 ms |
|||
64 bytes from 172.19.100.18: seq=1 ttl=64 time=0.229 ms |
|||
^C |
|||
--- xbmcbuntu ping statistics --- |
|||
2 packets transmitted, 2 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.229/0.790/1.351 ms |
|||
Mnemosyne> l /var/log/BackupPC/ |
|||
total 28K |
|||
-rw-r----- 1 backuppc users 0 Nov 10 18:05 LOCK |
|||
-rw-r----- 1 backuppc users 2.6K Nov 10 18:05 LOG |
|||
-rw-r----- 1 backuppc users 547 Nov 10 18:05 status.pl |
|||
-rw-r----- 1 backuppc users 537 Nov 10 18:04 status.pl.old |
|||
Mnemosyne> cd /opt/var/lib/backuppc/ |
|||
Mnemosyne> l |
|||
total 24K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 18:05 cpool |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 18:05 pc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 16:16 pool |
|||
Mnemosyne> cd /var/lo |
|||
-ash: cd: can't cd to /var/lo |
|||
Mnemosyne> cd /var/log |
|||
Mnemosyne> l |
|||
total 332K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 18:05 BackupPC |
|||
drwx------ 4 root root 4.0K Oct 13 01:07 cores |
|||
-rw-rw-rw- 1 root root 0 Oct 13 03:29 dms.log |
|||
-rw-r--r-- 1 root root 4.9K Nov 10 15:57 log.nmbd |
|||
-rw-r--r-- 1 root root 2.0K Nov 10 13:04 log.smbd |
|||
-rw-r--r-- 1 root root 0 Aug 27 2009 log.windows |
|||
-rw-r--r-- 1 root root 16K Nov 10 17:23 messages |
|||
-rw------- 1 root root 21K Nov 10 01:53 messages.0.gz |
|||
-rw------- 1 root root 16K Sep 26 22:47 messages.1.gz |
|||
-rw------- 1 root root 17K Jul 12 04:23 messages.2.gz |
|||
-rw------- 1 root root 17K Apr 25 2014 messages.3.gz |
|||
-rw-r--r-- 1 root root 1.9K Nov 10 13:04 pgsql.startup.log |
|||
-rw-r--r-- 1 root root 0 Nov 10 14:27 rsync.error |
|||
-rw-rw-rw- 1 root root 178 Oct 13 03:34 surveillance.log |
|||
-rw------- 1 root root 64K Nov 10 17:39 synoconn.log |
|||
-rw------- 1 root root 64K Nov 10 15:57 synosys.log |
|||
-rw-rw-rw- 1 root root 744 Oct 13 02:22 synoupdate.log |
|||
Mnemosyne> cd BackupPC/ |
|||
Mnemosyne> l |
|||
total 28K |
|||
-rw-r----- 1 backuppc users 0 Nov 10 18:05 LOCK |
|||
-rw-r----- 1 backuppc users 2.7K Nov 10 18:23 LOG |
|||
-rw-r----- 1 backuppc users 547 Nov 10 18:05 status.pl |
|||
-rw-r----- 1 backuppc users 537 Nov 10 18:04 status.pl.old |
|||
Mnemosyne> cat LO |
|||
LOCK LOG |
|||
Mnemosyne> cat LO |
|||
LOCK LOG |
|||
Mnemosyne> cat LO |
|||
LOCK LOG |
|||
Mnemosyne> cat LOG |
|||
2014-11-10 17:28:07 Reading hosts file |
|||
2014-11-10 17:28:07 BackupPC started, pid 18859 |
|||
2014-11-10 17:28:07 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:48:45 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:49:41 backuppc added XferMethod to host xbmcbuntu config, set to 'rsyncd' |
|||
2014-11-10 17:50:00 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:50:26 Got signal TERM... cleaning up |
|||
2014-11-10 17:50:45 Reading hosts file |
|||
2014-11-10 17:50:45 Added host xbmcbuntu to backup list |
|||
2014-11-10 17:50:45 BackupPC started, pid 8595 |
|||
2014-11-10 17:50:45 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:52:42 User backuppc (host=xbmcbuntu) got CGI error: Can't find IP address for xbmcbuntu |
|||
2014-11-10 17:55:06 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 17:55:59 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 18:00:00 Reading hosts file |
|||
2014-11-10 18:00:00 Next wakeup is 2014-11-10 19:00:00 |
|||
Can't locate File/Listing.pm in @INC (@INC contains: /opt/local/backuppc/lib /opt/lib/perl5/5.8.8/ppc-linux /opt/lib/perl5/5.8.8 /opt/lib/perl5/site_perl/5.8.8/ppc-linux /opt/lib/perl5/site_perl/5.8.8 /opt/lib/perl5/site_perl .) at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
2014-11-10 18:04:59 Got signal TERM... cleaning up |
|||
2014-11-10 18:05:09 Reading hosts file |
|||
2014-11-10 18:05:09 BackupPC started, pid 31412 |
|||
2014-11-10 18:05:09 Next wakeup is 2014-11-10 19:00:00 |
|||
2014-11-10 18:05:39 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
Can't locate File/Listing.pm in @INC (@INC contains: /opt/local/backuppc/lib /opt/lib/perl5/5.8.8/ppc-linux /opt/lib/perl5/5.8.8 /opt/lib/perl5/site_perl/5.8.8/ppc-linux /opt/lib/perl5/site_perl/5.8.8 /opt/lib/perl5/site_perl .) at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
2014-11-10 18:23:28 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
Mnemosyne> cat lO |
|||
cat: lO: No such file or directory |
|||
Mnemosyne> cat LOG |
|||
2014-11-10 17:28:07 Reading hosts file |
|||
2014-11-10 17:28:07 BackupPC started, pid 18859 |
|||
2014-11-10 17:28:07 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:48:45 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:49:41 backuppc added XferMethod to host xbmcbuntu config, set to 'rsyncd' |
|||
2014-11-10 17:50:00 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:50:26 Got signal TERM... cleaning up |
|||
2014-11-10 17:50:45 Reading hosts file |
|||
2014-11-10 17:50:45 Added host xbmcbuntu to backup list |
|||
2014-11-10 17:50:45 BackupPC started, pid 8595 |
|||
2014-11-10 17:50:45 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:52:42 User backuppc (host=xbmcbuntu) got CGI error: Can't find IP address for xbmcbuntu |
|||
2014-11-10 17:55:06 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
Mem: 436472K used, 78976K free, 0K shrd, 210856K buff, 115972K cached |
|||
CPU: 0.5% usr 1.1% sys 0.0% nic 98.2% idle 0.0% io 0.0% irq 0.0% sirq |
|||
Load average: 0.00 0.00 0.00 1/121 9663 |
|||
PID PPID USER STAT VSZ %MEM %CPU COMMAND |
|||
6994 1 root S < 69608 13.4 0.2 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
2575 1 root S 16308 3.1 0.2 scemd |
|||
3441 1 root S 15756 3.0 0.2 /usr/syno/sbin/snmpd -Ln -c /usr/syno/etc/snmpd.conf -p /var/run/snmpd. |
|||
4676 16984 root R 5592 1.0 0.2 top |
|||
7535 7530 nobody S 100m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7534 7530 nobody S 100m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7530 1 root S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
972 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
6243 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7533 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7000 1 root S < 81628 15.8 0.0 /var/packages/AudioStation/target/bin/pulseaudio |
|||
6006 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6007 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6008 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6009 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
5999 1 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6010 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6003 5999 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6004 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
7068 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7069 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7070 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7065 6994 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7066 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7067 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7071 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
6703 3516 admin S 35188 6.8 0.0 postgres: admin mediaserver [local] idle |
|||
Mnemosyne> l |
|||
total 28K |
|||
-rw-r----- 1 backuppc users 0 Nov 10 21:00 LOCK |
|||
-rw-r----- 1 backuppc users 3.8K Nov 10 21:00 LOG |
|||
-rw-r----- 1 backuppc users 680 Nov 10 21:00 status.pl |
|||
-rw-r----- 1 backuppc users 691 Nov 10 20:00 status.pl.old |
|||
Mnemosyne> cat LO |
|||
LOCK LOG |
|||
Mnemosyne> cat LO |
|||
LOCK LOG |
|||
Mnemosyne> cat LOG |
|||
2014-11-10 17:28:07 Reading hosts file |
|||
2014-11-10 17:28:07 BackupPC started, pid 18859 |
|||
2014-11-10 17:28:07 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:48:45 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:49:41 backuppc added XferMethod to host xbmcbuntu config, set to 'rsyncd' |
|||
2014-11-10 17:50:00 Unknown host xbmcbuntu for status request |
|||
2014-11-10 17:50:26 Got signal TERM... cleaning up |
|||
2014-11-10 17:50:45 Reading hosts file |
|||
2014-11-10 17:50:45 Added host xbmcbuntu to backup list |
|||
2014-11-10 17:50:45 BackupPC started, pid 8595 |
|||
2014-11-10 17:50:45 Next wakeup is 2014-11-10 18:00:00 |
|||
2014-11-10 17:52:42 User backuppc (host=xbmcbuntu) got CGI error: Can't find IP address for xbmcbuntu |
|||
2014-11-10 17:55:06 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 17:55:59 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 18:00:00 Reading hosts file |
|||
2014-11-10 18:00:00 Next wakeup is 2014-11-10 19:00:00 |
|||
Can't locate File/Listing.pm in @INC (@INC contains: /opt/local/backuppc/lib /opt/lib/perl5/5.8.8/ppc-linux /opt/lib/perl5/5.8.8 /opt/lib/perl5/site_perl/5.8.8/ppc-linux /opt/lib/perl5/site_perl/5.8.8 /opt/lib/perl5/site_perl .) at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
2014-11-10 18:04:59 Got signal TERM... cleaning up |
|||
2014-11-10 18:05:09 Reading hosts file |
|||
2014-11-10 18:05:09 BackupPC started, pid 31412 |
|||
2014-11-10 18:05:09 Next wakeup is 2014-11-10 19:00:00 |
|||
2014-11-10 18:05:39 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
Can't locate File/Listing.pm in @INC (@INC contains: /opt/local/backuppc/lib /opt/lib/perl5/5.8.8/ppc-linux /opt/lib/perl5/5.8.8 /opt/lib/perl5/site_perl/5.8.8/ppc-linux /opt/lib/perl5/site_perl/5.8.8 /opt/lib/perl5/site_perl .) at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer/Ftp.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/lib/BackupPC/Xfer.pm line 45. |
|||
Compilation failed in require at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
BEGIN failed--compilation aborted at /opt/local/backuppc/bin/BackupPC_dump line 100. |
|||
2014-11-10 18:23:28 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 18:24:42 Got signal TERM... cleaning up |
|||
2014-11-10 18:28:14 Reading hosts file |
|||
2014-11-10 18:28:14 BackupPC started, pid 32710 |
|||
2014-11-10 18:28:14 Next wakeup is 2014-11-10 19:00:00 |
|||
2014-11-10 18:29:06 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 18:29:07 Started full backup on xbmcbuntu (pid=3622, share=home) |
|||
2014-11-10 18:56:22 Started full backup on xbmcbuntu (pid=3622, share=root) |
|||
2014-11-10 19:00:00 Next wakeup is 2014-11-10 20:00:00 |
|||
2014-11-10 19:36:46 Finished full backup on xbmcbuntu |
|||
2014-11-10 19:51:26 User backuppc requested backup of xbmcbuntu (xbmcbuntu) |
|||
2014-11-10 20:00:00 Next wakeup is 2014-11-10 21:00:00 |
|||
2014-11-10 20:02:19 Started incr backup on xbmcbuntu (pid=27697, share=home) |
|||
2014-11-10 20:03:14 Started incr backup on xbmcbuntu (pid=27697, share=root) |
|||
2014-11-10 20:07:12 xbmcbuntu: removing filled backup 0 |
|||
2014-11-10 20:18:01 User backuppc recovered file xbmcbuntu/1:home//baddreams/backuppc_test.txt (/opt/var/lib/backuppc/cpool/28/26/28263ae256c926dfb561a5500bf28525) |
|||
2014-11-10 20:18:25 Finished incr backup on xbmcbuntu |
|||
2014-11-10 21:00:08 Next wakeup is 2014-11-10 22:00:00 |
|||
Mnemosyne> cd |
|||
Mnemosyne> cd /opt |
|||
Mnemosyne> cd var |
|||
Mnemosyne> cd lib |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-xr-x 5 backuppc users 4.0K Nov 10 16:16 backuppc |
|||
Mnemosyne> cd backuppc/ |
|||
Mnemosyne> l |
|||
total 24K |
|||
drwxr-x--- 130 backuppc users 4.0K Nov 10 20:07 cpool |
|||
drwxr-x--- 3 backuppc users 4.0K Nov 10 18:28 pc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 16:16 pool |
|||
Mnemosyne> cd pc |
|||
Mnemosyne> |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-x--- 4 backuppc users 4.0K Nov 10 20:13 xbmcbuntu |
|||
Mnemosyne> cd xbmcbuntu/ |
|||
Mnemosyne> l |
|||
total 60K |
|||
drwxr-x--- 5 backuppc users 4.0K Nov 10 19:30 1 |
|||
-rw-r----- 1 backuppc users 0 Nov 10 21:10 LOCK |
|||
-rw-r----- 1 backuppc users 593 Nov 10 20:07 LOG.112014 |
|||
-rw-r----- 1 backuppc users 2.3K Nov 10 20:18 XferLOG.1.z |
|||
-rw-r----- 1 backuppc users 114 Nov 10 20:13 backups |
|||
-rw-r----- 1 backuppc users 114 Nov 10 20:13 backups.old |
|||
drwxr-x--- 2 backuppc users 12K Nov 10 20:18 refCnt |
|||
Mnemosyne> cat LOG.112014 |
|||
2014-11-10 18:23:28 Created directory /opt/var/lib/backuppc/pc/xbmcbuntu/refCnt |
|||
2014-11-10 18:23:28 no ping response |
|||
2014-11-10 18:29:07 full backup started for directory home |
|||
#============================================================= -*-perl-*- |
|||
# |
|||
# Configuration file for BackupPC. |
|||
# |
|||
# DESCRIPTION |
|||
# |
|||
# This is the main configuration file for BackupPC. |
|||
# |
|||
# This file must be valid perl source, so make sure the punctuation, |
|||
# quotes, and other syntax are valid. |
|||
# |
|||
# This file is read by BackupPC at startup, when a HUP (-1) signal |
|||
# is sent to BackupPC and also at each wakeup time whenever the |
|||
# modification time of this file changes. |
|||
# |
|||
# The configuration parameters are divided into four general groups. |
|||
# The first group (general server configuration) provides general |
|||
# configuration for BackupPC. The next two groups describe what |
|||
# to backup, when to do it, and how long to keep it. The fourth |
|||
# group are settings for the CGI http interface. |
|||
# |
|||
# Configuration settings can also be specified on a per-PC basis. |
|||
# Simply put the relevant settings in a config.pl file in the |
|||
# PC's backup directory (ie: in __TOPDIR__/pc/hostName). |
|||
# All configuration settings in the second, third and fourth |
|||
# groups can be overridden by the per-PC config.pl file. |
|||
# |
|||
# AUTHOR |
|||
# Craig Barratt <cbarratt@users.sourceforge.net> |
|||
# |
|||
Mnemosyne> Connection to mnemosyne closed. |
|||
beq06659@nxl67170ux /data/home/beq06659/.ssh (master) |
|||
$ ssh root@mnemosyne |
|||
X11 forwarding request failed on channel 0 |
|||
BusyBox v1.16.1 (2014-09-04 13:59:18 CST) built-in shell (ash) |
|||
Enter 'help' for a list of built-in commands. |
|||
Mnemosyne> cd /etc |
|||
Mnemosyne> cd BackupPC/ |
|||
Mnemosyne> vi config.pl |
|||
Mnemosyne> l |
|||
total 316K |
|||
-rw-r----- 1 backuppc root 0 Nov 10 21:31 LOCK |
|||
-rw-r----- 1 backuppc root 80K Nov 10 21:30 config.pl |
|||
-rw-r----- 1 backuppc users 82K Nov 10 18:25 config.pl.old |
|||
-rw-r----- 1 root root 82K Nov 10 17:32 config.pl.orig |
|||
-rwxr-xr-x 1 root root 838 Nov 10 17:39 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.3K Nov 10 17:54 hosts |
|||
-rwxr-xr-x 1 root root 3.2K Nov 10 17:39 mandala.pl |
|||
-rwxr-xr-x 1 root root 821 Nov 10 17:39 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 17:50 pc -> . |
|||
-rwxr-xr-x 1 root root 811 Nov 10 17:39 xbmcbuntu.pl |
|||
Mnemosyne> cd /opt |
|||
Mnemosyne> cd var |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 16:01 lib |
|||
Mnemosyne> cd lib |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-xr-x 5 backuppc users 4.0K Nov 10 16:16 backuppc |
|||
Mnemosyne> cd backuppc/ |
|||
Mnemosyne> l |
|||
total 24K |
|||
drwxr-x--- 130 backuppc users 4.0K Nov 10 21:31 cpool |
|||
drwxr-x--- 3 backuppc users 4.0K Nov 10 18:28 pc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 16:16 pool |
|||
Mnemosyne> cd pc |
|||
Mnemosyne> l |
|||
total 8.0K |
|||
drwxr-x--- 5 backuppc users 4.0K Nov 10 21:31 xbmcbuntu |
|||
Mnemosyne> cd xbmcbuntu/ |
|||
Mnemosyne> l |
|||
total 76K |
|||
drwxr-x--- 3 backuppc users 4.0K Nov 10 21:31 1 |
|||
drwxr-x--- 5 backuppc users 4.0K Nov 10 19:30 2 |
|||
-rw-r----- 1 backuppc users 0 Nov 10 21:31 LOCK |
|||
-rw-r----- 1 backuppc users 711 Nov 10 21:31 LOG.112014 |
|||
-rw-r----- 1 backuppc users 2.3K Nov 10 20:18 XferLOG.1.z |
|||
-rw-r----- 1 backuppc users 2 Nov 10 21:31 XferLOG.2.z |
|||
-rw-r----- 1 backuppc users 183 Nov 10 21:31 backups |
|||
-rw-r----- 1 backuppc users 114 Nov 10 20:13 backups.old |
|||
drwxr-x--- 2 backuppc users 12K Nov 10 21:31 refCnt |
|||
Mnemosyne> cat LOG.112014 |
|||
2014-11-10 18:23:28 Created directory /opt/var/lib/backuppc/pc/xbmcbuntu/refCnt |
|||
2014-11-10 18:23:28 no ping response |
|||
2014-11-10 18:29:07 full backup started for directory home |
|||
2014-11-10 18:56:22 full backup started for directory root |
|||
2014-11-10 19:30:53 full backup 0 complete, 139052 files, 139052 bytes, 0 xferErrs (0 bad files, 0 bad shares, 0 other) |
|||
2014-11-10 20:02:19 incr backup started for directory home |
|||
2014-11-10 20:03:14 incr backup started for directory root |
|||
2014-11-10 20:07:12 incr backup 1 complete, 139053 files, 139053 bytes, 0 xferErrs (0 bad files, 0 bad shares, 0 other) |
|||
2014-11-10 21:31:12 incr backup started for directory home |
|||
2014-11-10 21:31:59 incr backup started for directory root |
|||
Mnemosyne> top |
|||
top - 21:33:31 up 8:28, 2 users, load average: 1.06, 0.44, 0.16 |
|||
Tasks: 123 total, 1 running, 122 sleeping, 0 stopped, 0 zombie |
|||
Cpu(s): 8.6%us, 5.0%sy, 0.0%ni, 0.0%id, 85.8%wa, 0.0%hi, 0.7%si, 0.0%st |
|||
Mem: 515448k total, 503248k used, 12200k free, 198436k buffers |
|||
Swap: 522040k total, 22248k used, 499792k free, 147688k cached |
|||
PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND |
|||
24372 backuppc 20 0 86368 40m 972 D 7.6 8.1 0:09.51 rsync_bpc |
|||
32710 backuppc 20 0 10632 5236 1156 S 1.7 1.0 0:08.01 BackupPC |
|||
24373 backuppc 20 0 67520 2156 168 S 1.3 0.4 0:00.85 rsync_bpc |
|||
21286 backuppc 20 0 13956 8404 2076 S 0.7 1.6 0:01.30 BackupPC_dump |
|||
2106 root 20 0 0 0 0 S 0.3 0.0 1:32.79 md2_raid5 |
|||
29055 root 20 0 2400 1128 896 R 0.3 0.2 0:00.11 top |
|||
1 root 20 0 2964 288 268 S 0.0 0.1 0:32.35 init |
|||
2 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kthreadd |
|||
3 root 20 0 0 0 0 S 0.0 0.0 0:00.06 ksoftirqd/0 |
|||
4 root 20 0 0 0 0 S 0.0 0.0 0:00.03 events/0 |
|||
5 root 20 0 0 0 0 S 0.0 0.0 0:17.98 khelper |
|||
8 root 20 0 0 0 0 S 0.0 0.0 0:00.00 async/mgr |
|||
84 root 20 0 0 0 0 S 0.0 0.0 0:00.00 sync_supers |
|||
86 root 20 0 0 0 0 S 0.0 0.0 0:00.00 bdi-default |
|||
87 root 20 0 0 0 0 S 0.0 0.0 2:05.31 kblockd/0 |
|||
92 root 20 0 0 0 0 S 0.0 0.0 0:00.46 ata/0 |
|||
93 root 20 0 0 0 0 S 0.0 0.0 0:00.00 ata_aux |
|||
109 root 20 0 0 0 0 S 0.0 0.0 0:00.00 rpciod/0 |
|||
124 root 20 0 0 0 0 S 0.0 0.0 0:04.74 kswapd0 |
|||
125 root 20 0 0 0 0 S 0.0 0.0 0:00.00 nfsiod |
|||
126 root 20 0 0 0 0 S 0.0 0.0 0:00.00 crypto/0 |
|||
584 root 20 0 15680 1516 824 S 0.0 0.3 0:00.10 httpd |
|||
694 root 20 0 0 0 0 S 0.0 0.0 0:00.03 scsi_eh_0 |
|||
696 root 20 0 0 0 0 S 0.0 0.0 0:00.03 scsi_eh_1 |
|||
Mnemosyne> l |
|||
total 76K |
|||
drwxr-x--- 3 backuppc users 4.0K Nov 10 21:31 1 |
|||
drwxr-x--- 5 backuppc users 4.0K Nov 10 19:30 2 |
|||
-rw-r----- 1 backuppc users 0 Nov 10 21:33 LOCK |
|||
-rw-r----- 1 backuppc users 711 Nov 10 21:31 LOG.112014 |
|||
-rw-r----- 1 backuppc users 2.3K Nov 10 20:18 XferLOG.1.z |
|||
-rw-r----- 1 backuppc users 2 Nov 10 21:31 XferLOG.2.z |
|||
-rw-r----- 1 backuppc users 183 Nov 10 21:31 backups |
|||
-rw-r----- 1 backuppc users 114 Nov 10 20:13 backups.old |
|||
drwxr-x--- 2 backuppc users 12K Nov 10 21:31 refCnt |
|||
Mnemosyne> cd |
|||
Mnemosyne> l |
|||
total 1.7M |
|||
drwxr-xr-x 10 501 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 501 20 4.0K Nov 10 15:11 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 501 20 4.0K Nov 10 15:47 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
Mnemosyne> ll |
|||
total 1736 |
|||
drwxr-xr-x 3 root root 4096 Nov 10 18:21 .cpanm |
|||
-rw------- 1 root root 16 Oct 13 03:29 .esd_auth |
|||
-rw-r--r-- 1 root root 576 Nov 10 17:33 .profile |
|||
drwx------ 2 root root 4096 Nov 10 13:04 .pulse |
|||
-rw------- 1 root root 256 Oct 13 03:29 .pulse-cookie |
|||
drwx------ 2 root root 4096 Nov 10 13:42 .ssh |
|||
-rw------- 1 root root 3626 Nov 10 21:32 .viminfo |
|||
-rwxr-xr-x 1 root root 19182 Nov 10 17:33 .vimrc |
|||
drwxr-xr-x 10 501 20 4096 Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 583970 Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 501 20 4096 Nov 10 15:11 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 281325 Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 501 20 4096 Nov 10 15:47 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 775134 Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
Mnemosyne> cat .profile |
|||
umask 022 |
|||
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/syno/sbin:/usr/syno/bin:/usr/local/sbin:/usr/local/bin |
|||
#Add Optware |
|||
PATH=/opt/bin:/opt/sbin:$PATH |
|||
export PATH |
|||
Mem: 426916K used, 88532K free, 0K shrd, 154872K buff, 164764K cached |
|||
CPU: 0.3% usr 1.3% sys 0.0% nic 98.2% idle 0.0% io 0.0% irq 0.0% sirq |
|||
Load average: 0.04 0.40 0.27 1/120 24813 |
|||
PID PPID USER STAT VSZ %MEM %CPU COMMAND |
|||
2575 1 root S 16308 3.1 0.4 scemd |
|||
6994 1 root S < 69608 13.4 0.2 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
31750 12539 root R 5592 1.0 0.2 /usr/bin/top |
|||
5 2 root SW 0 0.0 0.2 [khelper] |
|||
7535 7530 nobody S 100m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7534 7530 nobody S 100m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7530 1 root S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
972 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
6243 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7533 7530 nobody S 99m 19.8 0.0 /usr/syno/apache/bin/httpd -DHAVE_PHP |
|||
7000 1 root S < 81628 15.8 0.0 /var/packages/AudioStation/target/bin/pulseaudio |
|||
6007 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6006 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6008 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6009 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
5999 1 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6010 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6003 5999 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
6004 6003 root S 74052 14.3 0.0 /var/packages/MediaServer/target/sbin/dms |
|||
7068 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7069 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7070 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7065 6994 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7066 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7067 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
7071 7065 root S 69608 13.4 0.0 /var/packages/AudioStation/target/sbin/synoaudiod |
|||
6703 3516 admin S 35188 6.8 0.0 postgres: admin mediaserver [local] idle |
|||
Mnemosyne> l |
|||
total 1.7M |
|||
drwxr-xr-x 10 501 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 501 20 4.0K Nov 10 15:11 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 501 20 4.0K Nov 10 15:47 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
Mnemosyne> cd /var |
|||
Mnemosyne> Connection to mnemosyne closed. |
|||
beq06659@nxl67170ux /data/home/beq06659/.ssh (master) |
|||
$ ssh lacie |
|||
[root@LaCie-CloudBox ~]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd etc |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 80K |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:43 apache2 |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 21:43 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 cron.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 default |
|||
-rw-r--r-- 1 root root 4.7K Nov 9 17:10 dhcpd.conf |
|||
-rw-r--r-- 1 root root 3.2K Nov 9 00:22 dhcpd.conf.bak |
|||
-rw-r--r-- 1 root root 3.5K Nov 10 21:54 dhcpd.leases |
|||
-rw-r--r-- 1 root root 3.2K Nov 10 21:47 dhcpd.leases~ |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 00:15 init.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:06 ipkg |
|||
-rw-r--r-- 1 root root 1.1K Feb 15 2012 ipkg.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 logrotate.d |
|||
-rw-r--r-- 1 root root 184 Sep 30 21:22 profile |
|||
-rwxr-xr-x 1 root root 590 Nov 4 00:08 rc.optware |
|||
-rw-r--r-- 1 root root 396 Feb 15 2012 rsyncd.conf |
|||
-rw------- 1 root root 0 Feb 15 2012 rsyncd.secrets |
|||
-r--r----- 1 root root 2.8K May 19 2012 sudoers |
|||
drwxr-x--- 2 root root 4.0K Nov 4 17:42 sudoers.d |
|||
-rwxr-xr-x 1 root root 4.4K Feb 14 2012 wgetrc |
|||
[root@LaCie-CloudBox etc]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 284K |
|||
-rw-r----- 1 backuppc root 0 Nov 5 01:59 LOCK |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:37 config.pl |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:36 config.pl.old |
|||
-rw-r----- 1 root root 84K Nov 5 01:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 10 02:53 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 10 04:01 hosts |
|||
-rw-r----- 1 backuppc root 2.3K Nov 6 00:58 hosts.old |
|||
-rw-r----- 1 backuppc root 3.2K Nov 10 02:52 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 10 12:59 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 14:36 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 10 21:18 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 10 12:59 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 80K |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:43 apache2 |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 21:43 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 cron.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 default |
|||
-rw-r--r-- 1 root root 4.7K Nov 9 17:10 dhcpd.conf |
|||
-rw-r--r-- 1 root root 3.2K Nov 9 00:22 dhcpd.conf.bak |
|||
-rw-r--r-- 1 root root 3.5K Nov 10 21:54 dhcpd.leases |
|||
-rw-r--r-- 1 root root 3.2K Nov 10 21:47 dhcpd.leases~ |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 00:15 init.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:06 ipkg |
|||
-rw-r--r-- 1 root root 1.1K Feb 15 2012 ipkg.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 logrotate.d |
|||
-rw-r--r-- 1 root root 184 Sep 30 21:22 profile |
|||
-rwxr-xr-x 1 root root 590 Nov 4 00:08 rc.optware |
|||
-rw-r--r-- 1 root root 396 Feb 15 2012 rsyncd.conf |
|||
-rw------- 1 root root 0 Feb 15 2012 rsyncd.secrets |
|||
-r--r----- 1 root root 2.8K May 19 2012 sudoers |
|||
drwxr-x--- 2 root root 4.0K Nov 4 17:42 sudoers.d |
|||
-rwxr-xr-x 1 root root 4.4K Feb 14 2012 wgetrc |
|||
[root@LaCie-CloudBox etc]# mv backuppc backuppc3 |
|||
[root@LaCie-CloudBox etc]# cd .. |
|||
[root@LaCie-CloudBox opt]# l |
|||
total 76K |
|||
drwxr-xr-x 4 root root 4.0K Feb 14 2012 arm-none-linux-gnueabi |
|||
drwxr-xr-x 2 root root 12K Nov 9 23:37 bin |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:41 doc |
|||
drwxr-xr-x 10 root root 4.0K Nov 10 21:58 etc |
|||
drwxr-xr-x 32 root root 4.0K Nov 9 23:37 include |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:48 info |
|||
drwx------ 2 root root 4.0K Nov 9 00:15 ipkg-DWKZdM |
|||
drwxr-xr-x 15 root root 12K Feb 14 2012 lib |
|||
drwxr-xr-x 4 root root 4.0K Nov 4 17:36 libexec |
|||
drwxr-xr-x 5 root root 4.0K Apr 12 2012 local |
|||
drwxr-xr-x 6 root root 4.0K May 14 2010 man |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 00:15 sbin |
|||
drwxr-xr-x 22 root root 4.0K Feb 14 2012 share |
|||
drwxr-xr-x 3 root root 4.0K Nov 5 01:24 tmp |
|||
drwxr-xr-x 4 root root 4.0K Nov 9 01:00 var |
|||
[root@LaCie-CloudBox opt]# cd local |
|||
[root@LaCie-CloudBox local]# l |
|||
total 12K |
|||
drwxr-xr-x 5 root root 4.0K Nov 5 01:36 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Apr 12 2012 bin |
|||
drwxr-xr-x 4 root root 4.0K Nov 9 23:37 lib |
|||
[root@LaCie-CloudBox local]# rm -rf backuppc |
|||
[root@LaCie-CloudBox local]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd var |
|||
[root@LaCie-CloudBox var]# l |
|||
total 8.0K |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 17:26 log |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 17:59 run |
|||
[root@LaCie-CloudBox var]# cd log |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.0K |
|||
drwxrwxr-x 2 backuppc users 4.0K Nov 10 21:55 backuppc |
|||
[root@LaCie-CloudBox log]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 64K |
|||
srwxr-x--- 1 backuppc users 0 Nov 10 02:33 BackupPC.sock |
|||
-rw-r----- 1 backuppc users 0 Nov 4 18:09 LOCK |
|||
-rw-r----- 1 backuppc users 15K Nov 10 21:55 LOG |
|||
-rw-r----- 1 backuppc users 3.3K Nov 9 01:00 LOG.0 |
|||
-rw-r----- 1 backuppc users 3.0K Nov 8 01:00 LOG.1.z |
|||
-rw-r----- 1 backuppc users 399 Nov 5 01:00 LOG.2.z |
|||
-rw-r----- 1 backuppc users 409 Nov 9 03:42 UserEmailInfo.pl |
|||
-rw-r----- 1 backuppc users 14K Nov 10 21:55 status.pl |
|||
-rw-r----- 1 backuppc users 14K Nov 10 21:00 status.pl.old |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.0K |
|||
drwxrwxr-x 2 backuppc users 4.0K Nov 10 21:55 backuppc |
|||
[root@LaCie-CloudBox log]# mv backuppc backuppc3 |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.0K |
|||
drwxrwxr-x 2 backuppc users 4.0K Nov 10 21:55 backuppc3 |
|||
[root@LaCie-CloudBox log]# cd .. |
|||
[root@LaCie-CloudBox var]# cd |
|||
[root@LaCie-CloudBox ~]# l |
|||
total 0 |
|||
[root@LaCie-CloudBox ~]# mkdir build |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# l |
|||
total 0 |
|||
[root@LaCie-CloudBox build]# tar |
|||
tar: You must specify one of the `-Acdtrux' or `--test-label' options |
|||
Try `tar --help' or `tar --usage' for more information. |
|||
[root@LaCie-CloudBox build]# which tar |
|||
/opt/bin/tar |
|||
<://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/d |
|||
--2014-11-10 22:03:10-- http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/d |
|||
Resolving sourceforge.net... 216.34.181.60 |
|||
Connecting to sourceforge.net|216.34.181.60|:80... connected. |
|||
HTTP request sent, awaiting response... 404 Not Found |
|||
2014-11-10 22:03:11 ERROR 404: Not Found. |
|||
[root@LaCie-CloudBox build]# l |
|||
total 0 |
|||
<://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/download |
|||
--2014-11-10 22:05:48-- http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/download |
|||
Resolving sourceforge.net... 216.34.181.60 |
|||
Connecting to sourceforge.net|216.34.181.60|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz?r=&ts=1415653548&use_mirror=cznic [following] |
|||
--2014-11-10 22:05:48-- http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz?r=&ts=1415653548&use_mirror=cznic |
|||
Resolving downloads.sourceforge.net... 216.34.181.59 |
|||
Connecting to downloads.sourceforge.net|216.34.181.59|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://cznic.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz [following] |
|||
--2014-11-10 22:05:48-- http://cznic.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz |
|||
Resolving cznic.dl.sourceforge.net... 217.31.202.30 |
|||
Connecting to cznic.dl.sourceforge.net|217.31.202.30|:80... connected. |
|||
HTTP request sent, awaiting response... 200 OK |
|||
Length: 281325 (275K) [application/x-gzip] |
|||
Saving to: `BackupPC-XS-0.30.tar.gz' |
|||
100%[=======================================================================>] 281,325 688K/s in 0.4s |
|||
2014-11-10 22:05:49 (688 KB/s) - `BackupPC-XS-0.30.tar.gz' saved [281325/281325] |
|||
<://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
--2014-11-10 22:05:55-- http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
Resolving sourceforge.net... 216.34.181.60 |
|||
Connecting to sourceforge.net|216.34.181.60|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz?r=&ts=1415653555&use_mirror=heanet [following] |
|||
--2014-11-10 22:05:55-- http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz?r=&ts=1415653555&use_mirror=heanet |
|||
Resolving downloads.sourceforge.net... 216.34.181.59 |
|||
Connecting to downloads.sourceforge.net|216.34.181.59|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://heanet.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz [following] |
|||
--2014-11-10 22:05:56-- http://heanet.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz |
|||
Resolving heanet.dl.sourceforge.net... 193.1.193.66 |
|||
Connecting to heanet.dl.sourceforge.net|193.1.193.66|:80... connected. |
|||
HTTP request sent, awaiting response... 200 OK |
|||
Length: 775134 (757K) [application/x-gzip] |
|||
Saving to: `rsync-bpc-3.0.9.3.tar.gz' |
|||
100%[=======================================================================>] 775,134 140K/s in 5.1s |
|||
2014-11-10 22:06:01 (150 KB/s) - `rsync-bpc-3.0.9.3.tar.gz' saved [775134/775134] |
|||
<://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
--2014-11-10 22:06:03-- http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
Resolving sourceforge.net... 216.34.181.60 |
|||
Connecting to sourceforge.net|216.34.181.60|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz?r=&ts=1415653564&use_mirror=cznic [following] |
|||
--2014-11-10 22:06:04-- http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz?r=&ts=1415653564&use_mirror=cznic |
|||
Resolving downloads.sourceforge.net... 216.34.181.59 |
|||
Connecting to downloads.sourceforge.net|216.34.181.59|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://cznic.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz [following] |
|||
--2014-11-10 22:06:04-- http://cznic.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz |
|||
Resolving cznic.dl.sourceforge.net... 217.31.202.30 |
|||
Connecting to cznic.dl.sourceforge.net|217.31.202.30|:80... connected. |
|||
HTTP request sent, awaiting response... 200 OK |
|||
Length: 775134 (757K) [application/x-gzip] |
|||
Saving to: `rsync-bpc-3.0.9.3.tar.gz.1' |
|||
100%[=======================================================================>] 775,134 801K/s in 0.9s |
|||
2014-11-10 22:06:05 (801 KB/s) - `rsync-bpc-3.0.9.3.tar.gz.1' saved [775134/775134] |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.8M |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz.1 |
|||
<s/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
-bash: Mnemosyne: command not found |
|||
<://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
--2014-11-10 22:06:25-- http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
Resolving sourceforge.net... 216.34.181.60 |
|||
Connecting to sourceforge.net|216.34.181.60|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz?r=&ts=1415653586&use_mirror=cznic [following] |
|||
--2014-11-10 22:06:26-- http://downloads.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz?r=&ts=1415653586&use_mirror=cznic |
|||
Resolving downloads.sourceforge.net... 216.34.181.59 |
|||
Connecting to downloads.sourceforge.net|216.34.181.59|:80... connected. |
|||
HTTP request sent, awaiting response... 302 Found |
|||
Location: http://heanet.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz [following] |
|||
--2014-11-10 22:06:27-- http://heanet.dl.sourceforge.net/project/backuppc/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz |
|||
Resolving heanet.dl.sourceforge.net... 193.1.193.66 |
|||
Connecting to heanet.dl.sourceforge.net|193.1.193.66|:80... connected. |
|||
HTTP request sent, awaiting response... 200 OK |
|||
Length: 583970 (570K) [application/x-gzip] |
|||
Saving to: `BackupPC-4.0.0alpha3.tar.gz' |
|||
100%[=======================================================================>] 583,970 178K/s in 3.2s |
|||
2014-11-10 22:06:30 (178 KB/s) - `BackupPC-4.0.0alpha3.tar.gz' saved [583970/583970] |
|||
[root@LaCie-CloudBox build]# l |
|||
total 2.4M |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz.1 |
|||
-rw-r--r-- 1 root root 0 Nov 10 22:06 wget |
|||
[root@LaCie-CloudBox build]# rm rsync-bpc-3.0.9.3.tar.gz |
|||
rsync-bpc-3.0.9.3.tar.gz rsync-bpc-3.0.9.3.tar.gz.1 |
|||
[root@LaCie-CloudBox build]# rm rsync-bpc-3.0.9.3.tar.gz |
|||
rsync-bpc-3.0.9.3.tar.gz rsync-bpc-3.0.9.3.tar.gz.1 |
|||
[root@LaCie-CloudBox build]# rm rsync-bpc-3.0.9.3.tar.gz |
|||
rsync-bpc-3.0.9.3.tar.gz rsync-bpc-3.0.9.3.tar.gz.1 |
|||
[root@LaCie-CloudBox build]# rm rsync-bpc-3.0.9.3.tar.gz.1 |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
-rw-r--r-- 1 root root 0 Nov 10 22:06 wget |
|||
[root@LaCie-CloudBox build]# rm wget |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# tar -xvzf BackupPC-4.0.0alpha3.tar.gz |
|||
BackupPC-4.0.0alpha3/ |
|||
BackupPC-4.0.0alpha3/bin/ |
|||
BackupPC-4.0.0alpha3/bin/BackupPC |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_Admin_SCGI |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_archive |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_archiveHost |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_archiveStart |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_attribPrint |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_backupDelete |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_backupDuplicate |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_dump |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_fixupBackupSummary |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_fsck |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_ls |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_nightly |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_poolCntPrint |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_refCountUpdate |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_restore |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_rrdUpdate |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_sendEmail |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_serverMesg |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_tarCreate |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_tarExtract |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_zcat |
|||
BackupPC-4.0.0alpha3/bin/BackupPC_zipCreate |
|||
BackupPC-4.0.0alpha3/cgi-bin/ |
|||
BackupPC-4.0.0alpha3/cgi-bin/BackupPC_Admin |
|||
BackupPC-4.0.0alpha3/ChangeLog |
|||
BackupPC-4.0.0alpha3/conf/ |
|||
BackupPC-4.0.0alpha3/conf/BackupPC_stnd.css |
|||
BackupPC-4.0.0alpha3/conf/BackupPC_stnd_orig.css |
|||
BackupPC-4.0.0alpha3/conf/config.pl |
|||
BackupPC-4.0.0alpha3/conf/hosts |
|||
BackupPC-4.0.0alpha3/conf/sorttable.js |
|||
BackupPC-4.0.0alpha3/configure.pl |
|||
BackupPC-4.0.0alpha3/doc/ |
|||
BackupPC-4.0.0alpha3/doc/BackupPC.html |
|||
BackupPC-4.0.0alpha3/doc/BackupPC.pod |
|||
BackupPC-4.0.0alpha3/httpd/ |
|||
BackupPC-4.0.0alpha3/httpd/src/ |
|||
BackupPC-4.0.0alpha3/httpd/src/BackupPC.conf |
|||
BackupPC-4.0.0alpha3/images/ |
|||
BackupPC-4.0.0alpha3/images/0000000.gif |
|||
BackupPC-4.0.0alpha3/images/0000011.gif |
|||
BackupPC-4.0.0alpha3/images/0001000.gif |
|||
BackupPC-4.0.0alpha3/images/0010000.gif |
|||
BackupPC-4.0.0alpha3/images/0010001.gif |
|||
BackupPC-4.0.0alpha3/images/0011000.gif |
|||
BackupPC-4.0.0alpha3/images/0011001.gif |
|||
BackupPC-4.0.0alpha3/images/1000000.gif |
|||
BackupPC-4.0.0alpha3/images/1000100.gif |
|||
BackupPC-4.0.0alpha3/images/1001000.gif |
|||
BackupPC-4.0.0alpha3/images/1001100.gif |
|||
BackupPC-4.0.0alpha3/images/1010000.gif |
|||
BackupPC-4.0.0alpha3/images/1010001.gif |
|||
BackupPC-4.0.0alpha3/images/1011000.gif |
|||
BackupPC-4.0.0alpha3/images/1100000.gif |
|||
BackupPC-4.0.0alpha3/images/1100100.gif |
|||
BackupPC-4.0.0alpha3/images/1100101.gif |
|||
BackupPC-4.0.0alpha3/images/1100110.gif |
|||
BackupPC-4.0.0alpha3/images/1100111.gif |
|||
BackupPC-4.0.0alpha3/images/1101000.gif |
|||
BackupPC-4.0.0alpha3/images/1101100.gif |
|||
BackupPC-4.0.0alpha3/images/1101101.gif |
|||
BackupPC-4.0.0alpha3/images/1101110.gif |
|||
BackupPC-4.0.0alpha3/images/1101111.gif |
|||
BackupPC-4.0.0alpha3/images/1110000.gif |
|||
BackupPC-4.0.0alpha3/images/1110001.gif |
|||
BackupPC-4.0.0alpha3/images/1110100.gif |
|||
BackupPC-4.0.0alpha3/images/1110101.gif |
|||
BackupPC-4.0.0alpha3/images/1110110.gif |
|||
BackupPC-4.0.0alpha3/images/1110111.gif |
|||
BackupPC-4.0.0alpha3/images/1111000.gif |
|||
BackupPC-4.0.0alpha3/images/1111001.gif |
|||
BackupPC-4.0.0alpha3/images/1111100.gif |
|||
BackupPC-4.0.0alpha3/images/1111101.gif |
|||
BackupPC-4.0.0alpha3/images/1111110.gif |
|||
BackupPC-4.0.0alpha3/images/1111111.gif |
|||
BackupPC-4.0.0alpha3/images/favicon.ico |
|||
BackupPC-4.0.0alpha3/images/icon-dir.png |
|||
BackupPC-4.0.0alpha3/images/icon-file.png |
|||
BackupPC-4.0.0alpha3/images/icon-hardlink.png |
|||
BackupPC-4.0.0alpha3/images/icon-symlink.png |
|||
BackupPC-4.0.0alpha3/images/logo.gif |
|||
BackupPC-4.0.0alpha3/init.d/ |
|||
BackupPC-4.0.0alpha3/init.d/README |
|||
BackupPC-4.0.0alpha3/init.d/src/ |
|||
BackupPC-4.0.0alpha3/init.d/src/debian-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/freebsd-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/freebsd-backuppc2 |
|||
BackupPC-4.0.0alpha3/init.d/src/gentoo-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/gentoo-backuppc.conf |
|||
BackupPC-4.0.0alpha3/init.d/src/linux-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/slackware-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/solaris-backuppc |
|||
BackupPC-4.0.0alpha3/init.d/src/suse-backuppc |
|||
BackupPC-4.0.0alpha3/lib/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/AdminOptions.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Archive.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/ArchiveInfo.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Browse.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/DirHistory.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/EditConfig.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/EmailSummary.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/GeneralInfo.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/HostInfo.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Lib.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/LOGlist.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Queue.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/ReloadServer.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Restore.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/RestoreFile.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/RestoreInfo.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/RSS.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/StartServer.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/StartStopBackup.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/StopServer.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/Summary.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/CGI/View.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Config/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Config/Meta.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/DirOps.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/cz.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/de.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/en.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/es.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/fr.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/it.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/ja.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/nl.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/pl.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/pt_br.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/ru.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/uk.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lang/zh_CN.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Lib.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Storage/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Storage/Text.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Storage.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/View.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Archive.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Ftp.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Protocol.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Rsync.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Smb.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer/Tar.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Xfer.pm |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Zip/ |
|||
BackupPC-4.0.0alpha3/lib/BackupPC/Zip/FileMember.pm |
|||
BackupPC-4.0.0alpha3/lib/Net/ |
|||
BackupPC-4.0.0alpha3/lib/Net/FTP/ |
|||
BackupPC-4.0.0alpha3/lib/Net/FTP/AutoReconnect.pm |
|||
BackupPC-4.0.0alpha3/lib/Net/FTP/RetrHandle.pm |
|||
BackupPC-4.0.0alpha3/LICENSE |
|||
BackupPC-4.0.0alpha3/README |
|||
[root@LaCie-CloudBox build]# ls |
|||
BackupPC-4.0.0alpha3 BackupPC-4.0.0alpha3.tar.gz BackupPC-XS-0.30.tar.gz rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# tar -xvzf BackupPC-XS-0.30.tar.gz |
|||
BackupPC-XS-0.30/ |
|||
BackupPC-XS-0.30/backuppc.h |
|||
BackupPC-XS-0.30/BackupPC_XS.xs |
|||
BackupPC-XS-0.30/bpc_attrib.c |
|||
BackupPC-XS-0.30/bpc_attribCache.c |
|||
BackupPC-XS-0.30/bpc_dirOps.c |
|||
BackupPC-XS-0.30/bpc_fileZIO.c |
|||
BackupPC-XS-0.30/bpc_hashtable.c |
|||
BackupPC-XS-0.30/bpc_lib.c |
|||
BackupPC-XS-0.30/bpc_poolWrite.c |
|||
BackupPC-XS-0.30/bpc_refCount.c |
|||
BackupPC-XS-0.30/byteorder.h |
|||
BackupPC-XS-0.30/Changes |
|||
BackupPC-XS-0.30/config.guess |
|||
BackupPC-XS-0.30/config.h.in |
|||
BackupPC-XS-0.30/config.sub |
|||
BackupPC-XS-0.30/configure.sh |
|||
BackupPC-XS-0.30/install-sh |
|||
BackupPC-XS-0.30/lib/ |
|||
BackupPC-XS-0.30/lib/BackupPC/ |
|||
BackupPC-XS-0.30/lib/BackupPC/XS.pm |
|||
BackupPC-XS-0.30/Makefile.PL |
|||
BackupPC-XS-0.30/MANIFEST |
|||
BackupPC-XS-0.30/md5/ |
|||
BackupPC-XS-0.30/md5/Makefile.PL |
|||
BackupPC-XS-0.30/md5/md5.c |
|||
BackupPC-XS-0.30/md5/mdigest.h |
|||
BackupPC-XS-0.30/ppport.h |
|||
BackupPC-XS-0.30/README |
|||
BackupPC-XS-0.30/rsync.h |
|||
BackupPC-XS-0.30/t/ |
|||
BackupPC-XS-0.30/t/BackupPC_XS.t |
|||
BackupPC-XS-0.30/typemap |
|||
BackupPC-XS-0.30/zlib/ |
|||
BackupPC-XS-0.30/zlib/adler32.c |
|||
BackupPC-XS-0.30/zlib/compress.c |
|||
BackupPC-XS-0.30/zlib/crc32.c |
|||
BackupPC-XS-0.30/zlib/crc32.h |
|||
BackupPC-XS-0.30/zlib/deflate.c |
|||
BackupPC-XS-0.30/zlib/deflate.h |
|||
BackupPC-XS-0.30/zlib/inffast.c |
|||
BackupPC-XS-0.30/zlib/inffast.h |
|||
BackupPC-XS-0.30/zlib/inffixed.h |
|||
BackupPC-XS-0.30/zlib/inflate.c |
|||
BackupPC-XS-0.30/zlib/inflate.h |
|||
BackupPC-XS-0.30/zlib/inftrees.c |
|||
BackupPC-XS-0.30/zlib/inftrees.h |
|||
BackupPC-XS-0.30/zlib/Makefile.PL |
|||
BackupPC-XS-0.30/zlib/trees.c |
|||
BackupPC-XS-0.30/zlib/trees.h |
|||
BackupPC-XS-0.30/zlib/zconf.h |
|||
BackupPC-XS-0.30/zlib/zlib.h |
|||
BackupPC-XS-0.30/zlib/zutil.c |
|||
BackupPC-XS-0.30/zlib/zutil.h |
|||
[root@LaCie-CloudBox build]# tar -xvzf rsync-bpc-3.0.9.3.tar.gz |
|||
rsync-bpc-3.0.9.3/ |
|||
rsync-bpc-3.0.9.3/access.c |
|||
rsync-bpc-3.0.9.3/aclocal.m4 |
|||
rsync-bpc-3.0.9.3/acls.c |
|||
rsync-bpc-3.0.9.3/authenticate.c |
|||
rsync-bpc-3.0.9.3/backup.c |
|||
rsync-bpc-3.0.9.3/backuppc/ |
|||
rsync-bpc-3.0.9.3/backuppc/backuppc.h |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_attrib.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_attribCache.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_dirOps.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_fileZIO.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_hashtable.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_lib.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_poolWrite.c |
|||
rsync-bpc-3.0.9.3/backuppc/bpc_refCount.c |
|||
rsync-bpc-3.0.9.3/batch.c |
|||
rsync-bpc-3.0.9.3/bpc_sysCalls.c |
|||
rsync-bpc-3.0.9.3/byteorder.h |
|||
rsync-bpc-3.0.9.3/case_N.h |
|||
rsync-bpc-3.0.9.3/checksum.c |
|||
rsync-bpc-3.0.9.3/chmod.c |
|||
rsync-bpc-3.0.9.3/cleanup.c |
|||
rsync-bpc-3.0.9.3/clientname.c |
|||
rsync-bpc-3.0.9.3/clientserver.c |
|||
rsync-bpc-3.0.9.3/compat.c |
|||
rsync-bpc-3.0.9.3/config.guess |
|||
rsync-bpc-3.0.9.3/config.h.in |
|||
rsync-bpc-3.0.9.3/config.sub |
|||
rsync-bpc-3.0.9.3/configure |
|||
rsync-bpc-3.0.9.3/configure.ac |
|||
rsync-bpc-3.0.9.3/configure.sh |
|||
rsync-bpc-3.0.9.3/connection.c |
|||
rsync-bpc-3.0.9.3/COPYING |
|||
rsync-bpc-3.0.9.3/csprotocol.txt |
|||
rsync-bpc-3.0.9.3/doc/ |
|||
rsync-bpc-3.0.9.3/doc/profile.txt |
|||
rsync-bpc-3.0.9.3/doc/README-SGML |
|||
rsync-bpc-3.0.9.3/doc/rsync.sgml |
|||
rsync-bpc-3.0.9.3/Doxyfile |
|||
rsync-bpc-3.0.9.3/errcode.h |
|||
rsync-bpc-3.0.9.3/exclude.c |
|||
rsync-bpc-3.0.9.3/fileio.c |
|||
rsync-bpc-3.0.9.3/flist.c |
|||
rsync-bpc-3.0.9.3/generator.c |
|||
rsync-bpc-3.0.9.3/getfsdev.c |
|||
rsync-bpc-3.0.9.3/getgroups.c |
|||
rsync-bpc-3.0.9.3/hashtable.c |
|||
rsync-bpc-3.0.9.3/hlink.c |
|||
rsync-bpc-3.0.9.3/ifuncs.h |
|||
rsync-bpc-3.0.9.3/INSTALL |
|||
rsync-bpc-3.0.9.3/install-sh |
|||
rsync-bpc-3.0.9.3/io.c |
|||
rsync-bpc-3.0.9.3/io.h |
|||
rsync-bpc-3.0.9.3/lib/ |
|||
rsync-bpc-3.0.9.3/lib/addrinfo.h |
|||
rsync-bpc-3.0.9.3/lib/compat.c |
|||
rsync-bpc-3.0.9.3/lib/dummy.in |
|||
rsync-bpc-3.0.9.3/lib/getaddrinfo.c |
|||
rsync-bpc-3.0.9.3/lib/inet_ntop.c |
|||
rsync-bpc-3.0.9.3/lib/inet_pton.c |
|||
rsync-bpc-3.0.9.3/lib/md5.c |
|||
rsync-bpc-3.0.9.3/lib/mdfour.c |
|||
rsync-bpc-3.0.9.3/lib/mdigest.h |
|||
rsync-bpc-3.0.9.3/lib/permstring.c |
|||
rsync-bpc-3.0.9.3/lib/permstring.h |
|||
rsync-bpc-3.0.9.3/lib/pool_alloc.3 |
|||
rsync-bpc-3.0.9.3/lib/pool_alloc.c |
|||
rsync-bpc-3.0.9.3/lib/pool_alloc.h |
|||
rsync-bpc-3.0.9.3/lib/snprintf.c |
|||
rsync-bpc-3.0.9.3/lib/sysacls.c |
|||
rsync-bpc-3.0.9.3/lib/sysacls.h |
|||
rsync-bpc-3.0.9.3/lib/sysxattrs.c |
|||
rsync-bpc-3.0.9.3/lib/sysxattrs.h |
|||
rsync-bpc-3.0.9.3/lib/wildmatch.c |
|||
rsync-bpc-3.0.9.3/lib/wildmatch.h |
|||
rsync-bpc-3.0.9.3/loadparm.c |
|||
rsync-bpc-3.0.9.3/log.c |
|||
rsync-bpc-3.0.9.3/main.c |
|||
rsync-bpc-3.0.9.3/Makefile.in |
|||
rsync-bpc-3.0.9.3/match.c |
|||
rsync-bpc-3.0.9.3/mkproto.pl |
|||
rsync-bpc-3.0.9.3/NEWS |
|||
rsync-bpc-3.0.9.3/OLDNEWS |
|||
rsync-bpc-3.0.9.3/options.c |
|||
rsync-bpc-3.0.9.3/packaging/ |
|||
rsync-bpc-3.0.9.3/packaging/bin/ |
|||
rsync-bpc-3.0.9.3/packaging/bin/gpg |
|||
rsync-bpc-3.0.9.3/packaging/cull_options |
|||
rsync-bpc-3.0.9.3/packaging/git-status.pl |
|||
rsync-bpc-3.0.9.3/packaging/lsb/ |
|||
rsync-bpc-3.0.9.3/packaging/lsb/rsync.spec |
|||
rsync-bpc-3.0.9.3/packaging/lsb/rsync.xinetd |
|||
rsync-bpc-3.0.9.3/packaging/nightly-rsync |
|||
rsync-bpc-3.0.9.3/packaging/patch-update |
|||
rsync-bpc-3.0.9.3/packaging/release-rsync |
|||
rsync-bpc-3.0.9.3/packaging/solaris/ |
|||
rsync-bpc-3.0.9.3/packaging/solaris/build_pkg.sh |
|||
rsync-bpc-3.0.9.3/packaging/var-checker |
|||
rsync-bpc-3.0.9.3/params.c |
|||
rsync-bpc-3.0.9.3/pipe.c |
|||
rsync-bpc-3.0.9.3/popt/ |
|||
rsync-bpc-3.0.9.3/popt/CHANGES |
|||
rsync-bpc-3.0.9.3/popt/COPYING |
|||
rsync-bpc-3.0.9.3/popt/dummy.in |
|||
rsync-bpc-3.0.9.3/popt/findme.c |
|||
rsync-bpc-3.0.9.3/popt/findme.h |
|||
rsync-bpc-3.0.9.3/popt/popt.c |
|||
rsync-bpc-3.0.9.3/popt/popt.h |
|||
rsync-bpc-3.0.9.3/popt/poptconfig.c |
|||
rsync-bpc-3.0.9.3/popt/popthelp.c |
|||
rsync-bpc-3.0.9.3/popt/poptint.h |
|||
rsync-bpc-3.0.9.3/popt/poptparse.c |
|||
rsync-bpc-3.0.9.3/popt/README |
|||
rsync-bpc-3.0.9.3/popt/README.rsync |
|||
rsync-bpc-3.0.9.3/popt/system.h |
|||
rsync-bpc-3.0.9.3/prepare-source |
|||
rsync-bpc-3.0.9.3/prepare-source.mak |
|||
rsync-bpc-3.0.9.3/progress.c |
|||
rsync-bpc-3.0.9.3/proto.h |
|||
rsync-bpc-3.0.9.3/proto.h-tstamp |
|||
rsync-bpc-3.0.9.3/README |
|||
rsync-bpc-3.0.9.3/receiver.c |
|||
rsync-bpc-3.0.9.3/rounding.c |
|||
rsync-bpc-3.0.9.3/rsync.c |
|||
rsync-bpc-3.0.9.3/rsync.h |
|||
rsync-bpc-3.0.9.3/rsync.yo |
|||
rsync-bpc-3.0.9.3/rsync3.txt |
|||
rsync-bpc-3.0.9.3/rsyncd.conf.yo |
|||
rsync-bpc-3.0.9.3/rsyncsh.txt |
|||
rsync-bpc-3.0.9.3/runtests.sh |
|||
rsync-bpc-3.0.9.3/sender.c |
|||
rsync-bpc-3.0.9.3/shconfig.in |
|||
rsync-bpc-3.0.9.3/socket.c |
|||
rsync-bpc-3.0.9.3/support/ |
|||
rsync-bpc-3.0.9.3/support/atomic-rsync |
|||
rsync-bpc-3.0.9.3/support/cvs2includes |
|||
rsync-bpc-3.0.9.3/support/deny-rsync |
|||
rsync-bpc-3.0.9.3/support/file-attr-restore |
|||
rsync-bpc-3.0.9.3/support/files-to-excludes |
|||
rsync-bpc-3.0.9.3/support/git-set-file-times |
|||
rsync-bpc-3.0.9.3/support/logfilter |
|||
rsync-bpc-3.0.9.3/support/lsh |
|||
rsync-bpc-3.0.9.3/support/Makefile |
|||
rsync-bpc-3.0.9.3/support/mnt-excl |
|||
rsync-bpc-3.0.9.3/support/munge-symlinks |
|||
rsync-bpc-3.0.9.3/support/rrsync |
|||
rsync-bpc-3.0.9.3/support/rsyncstats |
|||
rsync-bpc-3.0.9.3/support/savetransfer.c |
|||
rsync-bpc-3.0.9.3/syscall.c |
|||
rsync-bpc-3.0.9.3/t_stub.c |
|||
rsync-bpc-3.0.9.3/t_unsafe.c |
|||
rsync-bpc-3.0.9.3/tech_report.tex |
|||
rsync-bpc-3.0.9.3/testhelp/ |
|||
rsync-bpc-3.0.9.3/testhelp/maketree.py |
|||
rsync-bpc-3.0.9.3/testsuite/ |
|||
rsync-bpc-3.0.9.3/testsuite/00-hello.test |
|||
rsync-bpc-3.0.9.3/testsuite/acls.test |
|||
rsync-bpc-3.0.9.3/testsuite/backup.test |
|||
rsync-bpc-3.0.9.3/testsuite/batch-mode.test |
|||
rsync-bpc-3.0.9.3/testsuite/chgrp.test |
|||
rsync-bpc-3.0.9.3/testsuite/chmod-option.test |
|||
rsync-bpc-3.0.9.3/testsuite/chmod-temp-dir.test |
|||
rsync-bpc-3.0.9.3/testsuite/chmod.test |
|||
rsync-bpc-3.0.9.3/testsuite/chown.test |
|||
rsync-bpc-3.0.9.3/testsuite/compare-dest.test |
|||
rsync-bpc-3.0.9.3/testsuite/daemon-gzip-download.test |
|||
rsync-bpc-3.0.9.3/testsuite/daemon-gzip-upload.test |
|||
rsync-bpc-3.0.9.3/testsuite/daemon.test |
|||
rsync-bpc-3.0.9.3/testsuite/default-acls.test |
|||
rsync-bpc-3.0.9.3/testsuite/delete.test |
|||
rsync-bpc-3.0.9.3/testsuite/devices.test |
|||
rsync-bpc-3.0.9.3/testsuite/dir-sgid.test |
|||
rsync-bpc-3.0.9.3/testsuite/duplicates.test |
|||
rsync-bpc-3.0.9.3/testsuite/exclude.test |
|||
rsync-bpc-3.0.9.3/testsuite/executability.test |
|||
rsync-bpc-3.0.9.3/testsuite/files-from.test |
|||
rsync-bpc-3.0.9.3/testsuite/fuzzy.test |
|||
rsync-bpc-3.0.9.3/testsuite/hands.test |
|||
rsync-bpc-3.0.9.3/testsuite/hardlinks.test |
|||
rsync-bpc-3.0.9.3/testsuite/itemize.test |
|||
rsync-bpc-3.0.9.3/testsuite/longdir.test |
|||
rsync-bpc-3.0.9.3/testsuite/merge.test |
|||
rsync-bpc-3.0.9.3/testsuite/missing.test |
|||
rsync-bpc-3.0.9.3/testsuite/README.testsuite |
|||
rsync-bpc-3.0.9.3/testsuite/relative.test |
|||
rsync-bpc-3.0.9.3/testsuite/rsync.fns |
|||
rsync-bpc-3.0.9.3/testsuite/ssh-basic.test |
|||
rsync-bpc-3.0.9.3/testsuite/symlink-ignore.test |
|||
rsync-bpc-3.0.9.3/testsuite/trimslash.test |
|||
rsync-bpc-3.0.9.3/testsuite/unsafe-byname.test |
|||
rsync-bpc-3.0.9.3/testsuite/unsafe-links.test |
|||
rsync-bpc-3.0.9.3/testsuite/wildmatch.test |
|||
rsync-bpc-3.0.9.3/testsuite/xattrs.test |
|||
rsync-bpc-3.0.9.3/tls.c |
|||
rsync-bpc-3.0.9.3/TODO |
|||
rsync-bpc-3.0.9.3/token.c |
|||
rsync-bpc-3.0.9.3/trimslash.c |
|||
rsync-bpc-3.0.9.3/tweak_manpage |
|||
rsync-bpc-3.0.9.3/uidlist.c |
|||
rsync-bpc-3.0.9.3/util.c |
|||
rsync-bpc-3.0.9.3/wildtest.c |
|||
rsync-bpc-3.0.9.3/wildtest.txt |
|||
rsync-bpc-3.0.9.3/xattrs.c |
|||
rsync-bpc-3.0.9.3/zlib/ |
|||
rsync-bpc-3.0.9.3/zlib/adler32.c |
|||
rsync-bpc-3.0.9.3/zlib/ChangeLog |
|||
rsync-bpc-3.0.9.3/zlib/compress.c |
|||
rsync-bpc-3.0.9.3/zlib/crc32.c |
|||
rsync-bpc-3.0.9.3/zlib/crc32.h |
|||
rsync-bpc-3.0.9.3/zlib/deflate.c |
|||
rsync-bpc-3.0.9.3/zlib/deflate.h |
|||
rsync-bpc-3.0.9.3/zlib/dummy.in |
|||
rsync-bpc-3.0.9.3/zlib/inffast.c |
|||
rsync-bpc-3.0.9.3/zlib/inffast.h |
|||
rsync-bpc-3.0.9.3/zlib/inffixed.h |
|||
rsync-bpc-3.0.9.3/zlib/inflate.c |
|||
rsync-bpc-3.0.9.3/zlib/inflate.h |
|||
rsync-bpc-3.0.9.3/zlib/inftrees.c |
|||
rsync-bpc-3.0.9.3/zlib/inftrees.h |
|||
rsync-bpc-3.0.9.3/zlib/README |
|||
rsync-bpc-3.0.9.3/zlib/README.rsync |
|||
rsync-bpc-3.0.9.3/zlib/trees.c |
|||
rsync-bpc-3.0.9.3/zlib/trees.h |
|||
rsync-bpc-3.0.9.3/zlib/zconf.h |
|||
rsync-bpc-3.0.9.3/zlib/zlib.h |
|||
rsync-bpc-3.0.9.3/zlib/zutil.c |
|||
rsync-bpc-3.0.9.3/zlib/zutil.h |
|||
[root@LaCie-CloudBox build]# ls |
|||
BackupPC-4.0.0alpha3 BackupPC-XS-0.30 rsync-bpc-3.0.9.3 |
|||
BackupPC-4.0.0alpha3.tar.gz BackupPC-XS-0.30.tar.gz rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# cd BackupPC-XS-0.30 |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# perl M |
|||
MANIFEST Makefile.PL |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# perl M |
|||
MANIFEST Makefile.PL |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# perl Makefile.PL |
|||
Checking if your kit is complete... |
|||
Looks good |
|||
MakeMaker (v7) |
|||
Warning (non-fatal): Target 'dynamic' depends on targets in skipped section 'dynamic_lib' |
|||
Warning (non-fatal): Target 'static' depends on targets in skipped section 'static_lib' |
|||
Generating a Unix-style Makefile |
|||
Writing Makefile for BackupPC::XS::md5 |
|||
Writing MYMETA.yml and MYMETA.json |
|||
MakeMaker (v7) |
|||
Warning (non-fatal): Target 'dynamic' depends on targets in skipped section 'dynamic_lib' |
|||
Warning (non-fatal): Target 'static' depends on targets in skipped section 'static_lib' |
|||
Generating a Unix-style Makefile |
|||
Writing Makefile for BackupPC::XS::zlib |
|||
Writing MYMETA.yml and MYMETA.json |
|||
Generating a Unix-style Makefile |
|||
Writing Makefile for BackupPC::XS |
|||
Writing MYMETA.yml and MYMETA.json |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# make |
|||
./configure.sh |
|||
configure.sh: Configuring rsync 3.0.9 |
|||
checking build system type... armv5tel-unknown-linux-gnu |
|||
checking host system type... armv5tel-unknown-linux-gnu |
|||
checking whether to include debugging symbols... yes |
|||
checking for gcc... gcc |
|||
checking whether the C compiler works... yes |
|||
checking for C compiler default output file name... a.out |
|||
checking for suffix of executables... |
|||
checking whether we are cross compiling... no |
|||
checking for suffix of object files... o |
|||
checking whether we are using the GNU C compiler... yes |
|||
checking whether gcc accepts -g... yes |
|||
checking for gcc option to accept ISO C89... none needed |
|||
checking how to run the C preprocessor... gcc -E |
|||
checking for grep that handles long lines and -e... /bin/grep |
|||
checking for egrep... /bin/grep -E |
|||
checking for a BSD-compatible install... /opt/bin/install -c |
|||
checking for gcc option to accept ISO C99... -std=gnu99 |
|||
checking for gcc -std=gnu99 option to accept ISO Standard C... (cached) -std=gnu99 |
|||
checking for remsh... 0 |
|||
checking for yodl2man... 0 |
|||
checking the group for user "nobody"... nogroup |
|||
checking for broken largefile support... no |
|||
checking for special C compiler options needed for large files... no |
|||
checking for _FILE_OFFSET_BITS value needed for large files... 64 |
|||
checking ipv6 stack type... linux-glibc |
|||
checking for library containing getaddrinfo... none required |
|||
checking whether to call shutdown on all sockets... no |
|||
checking for ANSI C header files... yes |
|||
checking for sys/types.h... yes |
|||
checking for sys/stat.h... yes |
|||
checking for stdlib.h... yes |
|||
checking for string.h... yes |
|||
checking for memory.h... yes |
|||
checking for strings.h... yes |
|||
checking for inttypes.h... yes |
|||
checking for stdint.h... yes |
|||
checking for unistd.h... yes |
|||
checking whether byte ordering is bigendian... no |
|||
checking for dirent.h that defines DIR... yes |
|||
checking for library containing opendir... none required |
|||
checking whether time.h and sys/time.h may both be included... yes |
|||
checking for sys/wait.h that is POSIX.1 compatible... yes |
|||
checking sys/fcntl.h usability... yes |
|||
checking sys/fcntl.h presence... yes |
|||
checking for sys/fcntl.h... yes |
|||
checking sys/select.h usability... yes |
|||
checking sys/select.h presence... yes |
|||
checking for sys/select.h... yes |
|||
checking fcntl.h usability... yes |
|||
checking fcntl.h presence... yes |
|||
checking for fcntl.h... yes |
|||
checking sys/time.h usability... yes |
|||
checking sys/time.h presence... yes |
|||
checking for sys/time.h... yes |
|||
checking sys/unistd.h usability... yes |
|||
checking sys/unistd.h presence... yes |
|||
checking for sys/unistd.h... yes |
|||
checking for unistd.h... (cached) yes |
|||
checking utime.h usability... yes |
|||
checking utime.h presence... yes |
|||
checking for utime.h... yes |
|||
checking grp.h usability... yes |
|||
checking grp.h presence... yes |
|||
checking for grp.h... yes |
|||
checking compat.h usability... no |
|||
checking compat.h presence... no |
|||
checking for compat.h... no |
|||
checking sys/param.h usability... yes |
|||
checking sys/param.h presence... yes |
|||
checking for sys/param.h... yes |
|||
checking ctype.h usability... yes |
|||
checking ctype.h presence... yes |
|||
checking for ctype.h... yes |
|||
checking for sys/wait.h... (cached) yes |
|||
checking sys/ioctl.h usability... yes |
|||
checking sys/ioctl.h presence... yes |
|||
checking for sys/ioctl.h... yes |
|||
checking sys/filio.h usability... no |
|||
checking sys/filio.h presence... no |
|||
checking for sys/filio.h... no |
|||
checking for string.h... (cached) yes |
|||
checking for stdlib.h... (cached) yes |
|||
checking sys/socket.h usability... yes |
|||
checking sys/socket.h presence... yes |
|||
checking for sys/socket.h... yes |
|||
checking sys/mode.h usability... no |
|||
checking sys/mode.h presence... no |
|||
checking for sys/mode.h... no |
|||
checking sys/un.h usability... yes |
|||
checking sys/un.h presence... yes |
|||
checking for sys/un.h... yes |
|||
checking sys/attr.h usability... no |
|||
checking sys/attr.h presence... no |
|||
checking for sys/attr.h... no |
|||
checking mcheck.h usability... yes |
|||
checking mcheck.h presence... yes |
|||
checking for mcheck.h... yes |
|||
checking arpa/inet.h usability... yes |
|||
checking arpa/inet.h presence... yes |
|||
checking for arpa/inet.h... yes |
|||
checking arpa/nameser.h usability... yes |
|||
checking arpa/nameser.h presence... yes |
|||
checking for arpa/nameser.h... yes |
|||
checking locale.h usability... yes |
|||
checking locale.h presence... yes |
|||
checking for locale.h... yes |
|||
checking netdb.h usability... yes |
|||
checking netdb.h presence... yes |
|||
checking for netdb.h... yes |
|||
checking malloc.h usability... yes |
|||
checking malloc.h presence... yes |
|||
checking for malloc.h... yes |
|||
checking float.h usability... yes |
|||
checking float.h presence... yes |
|||
checking for float.h... yes |
|||
checking limits.h usability... yes |
|||
checking limits.h presence... yes |
|||
checking for limits.h... yes |
|||
checking iconv.h usability... yes |
|||
checking iconv.h presence... yes |
|||
checking for iconv.h... yes |
|||
checking libcharset.h usability... no |
|||
checking libcharset.h presence... no |
|||
checking for libcharset.h... no |
|||
checking langinfo.h usability... yes |
|||
checking langinfo.h presence... yes |
|||
checking for langinfo.h... yes |
|||
checking sys/acl.h usability... no |
|||
checking sys/acl.h presence... no |
|||
checking for sys/acl.h... no |
|||
checking acl/libacl.h usability... no |
|||
checking acl/libacl.h presence... no |
|||
checking for acl/libacl.h... no |
|||
checking attr/xattr.h usability... no |
|||
checking attr/xattr.h presence... no |
|||
checking for attr/xattr.h... no |
|||
checking sys/xattr.h usability... yes |
|||
checking sys/xattr.h presence... yes |
|||
checking for sys/xattr.h... yes |
|||
checking sys/extattr.h usability... no |
|||
checking sys/extattr.h presence... no |
|||
checking for sys/extattr.h... no |
|||
checking popt.h usability... no |
|||
checking popt.h presence... no |
|||
checking for popt.h... no |
|||
checking popt/popt.h usability... no |
|||
checking popt/popt.h presence... no |
|||
checking for popt/popt.h... no |
|||
checking netinet/in_systm.h usability... yes |
|||
checking netinet/in_systm.h presence... yes |
|||
checking for netinet/in_systm.h... yes |
|||
checking netinet/ip.h usability... yes |
|||
checking netinet/ip.h presence... yes |
|||
checking for netinet/ip.h... yes |
|||
checking whether sys/types.h defines makedev... yes |
|||
checking if makedev takes 3 args... no |
|||
checking size of int... 4 |
|||
checking size of long... 4 |
|||
checking size of long long... 8 |
|||
checking size of short... 2 |
|||
checking size of int16_t... 2 |
|||
checking size of uint16_t... 2 |
|||
checking size of int32_t... 4 |
|||
checking size of uint32_t... 4 |
|||
checking size of int64_t... 8 |
|||
checking size of off_t... 8 |
|||
checking size of off64_t... 8 |
|||
checking size of time_t... 4 |
|||
checking for inline... inline |
|||
checking for long double with more range or precision than double... no |
|||
checking return type of signal handlers... void |
|||
checking for uid_t in sys/types.h... yes |
|||
checking for mode_t... yes |
|||
checking for off_t... yes |
|||
checking for size_t... yes |
|||
checking for pid_t... yes |
|||
checking for id_t... yes |
|||
checking type of array argument to getgroups... gid_t |
|||
checking for struct stat.st_rdev... yes |
|||
checking for socklen_t... yes |
|||
checking for errno in errno.h... yes |
|||
checking for connect... yes |
|||
checking for library containing inet_ntop... none required |
|||
checking for library containing iconv_open... none required |
|||
checking for library containing libiconv_open... -liconv |
|||
checking for iconv declaration... |
|||
extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); |
|||
checking for inet_ntop... yes |
|||
checking for inet_pton... yes |
|||
checking for struct addrinfo... yes |
|||
checking for struct sockaddr_storage... yes |
|||
checking whether defines needed by getaddrinfo exist... yes |
|||
checking for getaddrinfo... yes |
|||
checking for struct sockaddr.sa_len... no |
|||
checking for struct sockaddr_in.sin_len... no |
|||
checking for struct sockaddr_un.sun_len... no |
|||
checking for struct sockaddr_in6.sin6_scope_id... yes |
|||
checking for struct stat64... yes |
|||
checking for strcasecmp... yes |
|||
checking for aclsort... no |
|||
checking for aclsort in -lsec... no |
|||
checking for utime.h... (cached) yes |
|||
checking whether utime accepts a null argument... yes |
|||
checking for size_t... (cached) yes |
|||
checking for working alloca.h... yes |
|||
checking for alloca... yes |
|||
checking for waitpid... yes |
|||
checking for wait4... yes |
|||
checking for getcwd... yes |
|||
checking for strdup... yes |
|||
checking for chown... yes |
|||
checking for chmod... yes |
|||
checking for lchmod... no |
|||
checking for mknod... yes |
|||
checking for mkfifo... yes |
|||
checking for fchmod... yes |
|||
checking for fstat... yes |
|||
checking for ftruncate... yes |
|||
checking for strchr... yes |
|||
checking for readlink... yes |
|||
checking for link... yes |
|||
checking for utime... yes |
|||
checking for utimes... yes |
|||
checking for lutimes... no |
|||
checking for strftime... yes |
|||
checking for memmove... yes |
|||
checking for lchown... yes |
|||
checking for vsnprintf... yes |
|||
checking for snprintf... yes |
|||
checking for vasprintf... yes |
|||
checking for asprintf... yes |
|||
checking for setsid... yes |
|||
checking for strpbrk... yes |
|||
checking for strlcat... no |
|||
checking for strlcpy... no |
|||
checking for strtol... yes |
|||
checking for mallinfo... yes |
|||
checking for getgroups... yes |
|||
checking for setgroups... yes |
|||
checking for geteuid... yes |
|||
checking for getegid... yes |
|||
checking for setlocale... yes |
|||
checking for setmode... no |
|||
checking for open64... yes |
|||
checking for lseek64... yes |
|||
checking for mkstemp64... yes |
|||
checking for mtrace... yes |
|||
checking for va_copy... no |
|||
checking for __va_copy... no |
|||
checking for seteuid... yes |
|||
checking for strerror... yes |
|||
checking for putenv... yes |
|||
checking for iconv_open... yes |
|||
checking for locale_charset... no |
|||
checking for nl_langinfo... yes |
|||
checking for getxattr... yes |
|||
checking for extattr_get_link... no |
|||
checking for sigaction... yes |
|||
checking for sigprocmask... yes |
|||
checking for setattrlist... no |
|||
checking for utimensat... yes |
|||
checking for getpgrp... yes |
|||
checking for tcgetpgrp... yes |
|||
checking whether getpgrp requires zero arguments... yes |
|||
checking whether chown() modifies symlinks... no |
|||
checking whether link() can hard-link symlinks... yes |
|||
checking whether link() can hard-link special files... yes |
|||
checking for working socketpair... yes |
|||
checking for poptGetContext in -lpopt... yes |
|||
checking whether to use included libpopt... ./popt |
|||
checking for unsigned char... yes |
|||
checking for broken readdir... no |
|||
checking for utimbuf... yes |
|||
checking if gettimeofday takes tz argument... yes |
|||
checking for C99 vsnprintf... yes |
|||
checking for secure mkstemp... yes |
|||
checking if mknod creates FIFOs... yes |
|||
checking if mknod creates sockets... yes |
|||
checking whether -c -o works... yes |
|||
checking for _acl... no |
|||
checking for __acl... no |
|||
checking for _facl... no |
|||
checking for __facl... no |
|||
checking whether to support ACLs... running tests: |
|||
checking for acl_get_file in -lacl... yes |
|||
checking for ACL support... no |
|||
checking ACL test results... No ACL support found |
|||
checking whether to support extended attributes... Using Linux xattrs |
|||
configure.sh: creating ./config.status |
|||
config.status: creating config.h |
|||
rsync 3.0.9 configuration successful |
|||
cp lib/BackupPC/XS.pm blib/lib/BackupPC/XS.pm |
|||
cd zlib && make |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" adler32.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" compress.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" crc32.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" deflate.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" inffast.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" inflate.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" inftrees.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" trees.c |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" zutil.c |
|||
arm-none-linux-gnueabi-ar cr libzlib.a adler32.o compress.o crc32.o deflate.o inffast.o inflate.o inftrees.o trees.o zutil.o |
|||
make[1]: arm-none-linux-gnueabi-ar: Command not found |
|||
make[1]: *** [libzlib.a] Error 127 |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
make: *** [zlib/libzlib.a] Error 2 |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# cd /opt/bin |
|||
[root@LaCie-CloudBox bin]# l |
|||
total 25M |
|||
-rwxr-xr-x 1 root root 105 Apr 12 2012 2to3-2.6 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 [ -> coreutils-lbracket |
|||
-rwxr-xr-x 1 root root 98K May 2 2012 a2p |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 aclocal -> aclocal-1.12 |
|||
-rwxr-xr-x 1 root root 31K May 9 2012 aclocal-1.12 |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 addftinfo |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 addr2line |
|||
-rwxr-xr-x 1 root root 159K Feb 14 2012 afmtodit |
|||
-rwxr-xr-x 2 root root 481K Feb 14 2012 ar |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 arm-none-linux-gnueabi-c++ |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 arm-none-linux-gnueabi-g++ |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 arm-none-linux-gnueabi-gcc |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 arm-none-linux-gnueabi-gcc-4.2.3 |
|||
-rwxr-xr-x 2 root root 826K Feb 14 2012 as |
|||
-rwxr-xr-x 1 root root 113K Feb 14 2012 atop |
|||
lrwxrwxrwx 1 root root 4 Nov 9 23:37 atopsar -> atop |
|||
-rwxr-xr-x 1 root root 15K May 9 2012 autoconf |
|||
-rwxr-xr-x 1 root root 8.4K May 9 2012 autoheader |
|||
-rwxr-xr-x 1 root root 32K May 9 2012 autom4te |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 automake -> automake-1.12 |
|||
-rwxr-xr-x 1 root root 250K May 9 2012 automake-1.12 |
|||
-rwxr-xr-x 1 root root 21K May 9 2012 autoreconf |
|||
-rwxr-xr-x 1 root root 17K May 9 2012 autoscan |
|||
-rwxr-xr-x 1 root root 34K May 9 2012 autoupdate |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 awk -> /opt/bin/gawk |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 base64 -> coreutils-base64 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 basename -> coreutils-basename |
|||
-rwxr-xr-x 1 root root 668K Sep 30 21:22 bash |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 binutils-strings |
|||
-rwxr-xr-x 1 root root 299K Jun 8 2012 bison |
|||
lrwxrwxrwx 1 root root 5 Nov 4 00:41 bzcat -> bzip2 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 bzip2 -> /opt/bin/bzip2-bzip2 |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 bzip2-bzip2 |
|||
-rwxr-xr-x 1 root root 7.6K Feb 14 2012 bzip2recover |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 c++ |
|||
-rwxr-xr-x 1 root root 457K Feb 14 2012 c++filt |
|||
-rwxr-xr-x 2 root root 36K May 2 2012 c2ph |
|||
lrwxrwxrwx 1 root root 3 Nov 4 00:41 captoinfo -> tic |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 cat -> coreutils-cat |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chcon -> coreutils-chcon |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chgrp -> coreutils-chgrp |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chmod -> coreutils-chmod |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chown -> coreutils-chown |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 chroot -> coreutils-chroot |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 cksum -> coreutils-cksum |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:44 clear -> /opt/bin/ncurses-clear |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:44 cmp -> /opt/bin/diffutils-cmp |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 comm -> coreutils-comm |
|||
-rwxr-xr-x 1 root root 7.1K May 2 2012 config_data |
|||
-rwxr-xr-x 1 root root 6.2K May 2 2012 corelist |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-base64 |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-basename |
|||
-rwxr-xr-x 1 root root 39K Feb 14 2012 coreutils-cat |
|||
-rwxr-xr-x 1 root root 51K Feb 14 2012 coreutils-chcon |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 coreutils-chgrp |
|||
-rwxr-xr-x 1 root root 48K Feb 14 2012 coreutils-chmod |
|||
-rwxr-xr-x 1 root root 57K Feb 14 2012 coreutils-chown |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-chroot |
|||
-rwxr-xr-x 1 root root 25K Feb 14 2012 coreutils-cksum |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-comm |
|||
-rwxr-xr-x 1 root root 92K Feb 14 2012 coreutils-cp |
|||
-rwxr-xr-x 1 root root 92K Feb 14 2012 coreutils-csplit |
|||
-rwxr-xr-x 1 root root 36K Feb 14 2012 coreutils-cut |
|||
-rwxr-xr-x 1 root root 58K Feb 14 2012 coreutils-date |
|||
-rwxr-xr-x 1 root root 50K Feb 14 2012 coreutils-dd |
|||
-rwxr-xr-x 1 root root 70K Feb 14 2012 coreutils-df |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-dir |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-dircolors |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-dirname |
|||
-rwxr-xr-x 1 root root 99K Feb 14 2012 coreutils-du |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 coreutils-echo |
|||
-rwxr-xr-x 1 root root 21K Feb 14 2012 coreutils-env |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 coreutils-expand |
|||
-rwxr-xr-x 1 root root 85K Feb 14 2012 coreutils-expr |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-factor |
|||
-rwxr-xr-x 1 root root 15K Feb 14 2012 coreutils-false |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-fmt |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-fold |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-groups |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-head |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-hostid |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-id |
|||
-rwxr-xr-x 1 root root 83K Feb 14 2012 coreutils-install |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-join |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-kill |
|||
-rwxr-xr-x 1 root root 30K Feb 14 2012 coreutils-lbracket |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-link |
|||
-rwxr-xr-x 1 root root 50K Feb 14 2012 coreutils-ln |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-logname |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-ls |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-md5sum |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-mkdir |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-mkfifo |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-mknod |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 coreutils-mktemp |
|||
-rwxr-xr-x 1 root root 84K Feb 14 2012 coreutils-mv |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-nice |
|||
-rwxr-xr-x 1 root root 86K Feb 14 2012 coreutils-nl |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-nohup |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-nproc |
|||
-rwxr-xr-x 1 root root 44K Feb 14 2012 coreutils-od |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-paste |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-pathchk |
|||
-rwxr-xr-x 1 root root 30K Feb 14 2012 coreutils-pinky |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 coreutils-pr |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-printenv |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 coreutils-printf |
|||
-rwxr-xr-x 1 root root 106K Feb 14 2012 coreutils-ptx |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-pwd |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 coreutils-readlink |
|||
-rwxr-xr-x 1 root root 52K Feb 14 2012 coreutils-rm |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-rmdir |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-runcon |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-seq |
|||
-rwxr-xr-x 1 root root 36K Feb 14 2012 coreutils-sha1sum |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 coreutils-sha224sum |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 coreutils-sha256sum |
|||
-rwxr-xr-x 1 root root 124K Feb 14 2012 coreutils-sha384sum |
|||
-rwxr-xr-x 1 root root 124K Feb 14 2012 coreutils-sha512sum |
|||
-rwxr-xr-x 1 root root 59K Feb 14 2012 coreutils-shred |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-shuf |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-sleep |
|||
-rwxr-xr-x 1 root root 83K Feb 14 2012 coreutils-sort |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 coreutils-split |
|||
-rwxr-xr-x 1 root root 44K Feb 14 2012 coreutils-stat |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-stdbuf |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-stty |
|||
-rwsr-xr-x 1 root root 25K Feb 14 2012 coreutils-su |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-sum |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-sync |
|||
-rwxr-xr-x 1 root root 87K Feb 14 2012 coreutils-tac |
|||
-rwxr-xr-x 1 root root 56K Feb 14 2012 coreutils-tail |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-tee |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-test |
|||
-rwxr-xr-x 1 root root 40K Feb 14 2012 coreutils-timeout |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 coreutils-touch |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 coreutils-tr |
|||
-rwxr-xr-x 1 root root 15K Feb 14 2012 coreutils-true |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-truncate |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-tsort |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-tty |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-uname |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-unexpand |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-uniq |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-unlink |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-uptime |
|||
-rwxr-xr-x 1 root root 21K Feb 14 2012 coreutils-users |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-vdir |
|||
-rwxr-xr-x 1 root root 35K Feb 14 2012 coreutils-wc |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-who |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-whoami |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-yes |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 cp -> coreutils-cp |
|||
-r-xr-xr-x 1 root root 5.7K Nov 4 01:19 cpan |
|||
-r-xr-xr-x 1 root root 807 Nov 4 01:19 cpan-mirrors |
|||
-rwxr-xr-x 1 root root 22K May 2 2012 cpan2dist |
|||
-rwxr-xr-x 1 root root 3.3K May 2 2012 cpanp |
|||
-rwxr-xr-x 1 root root 536 May 2 2012 cpanp-run-perl |
|||
-rwxr-xr-x 1 root root 184K Feb 15 2012 cpp |
|||
-r-xr-xr-x 1 root root 701 Feb 15 2012 crc32 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 csplit -> coreutils-csplit |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 cut -> coreutils-cut |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 date -> coreutils-date |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 dd -> coreutils-dd |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 df -> coreutils-df |
|||
-rwxr-xr-x 1 root root 418K Mar 30 2012 dgawk |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 diff -> /opt/bin/diffutils-diff |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 diff3 -> /opt/bin/diffutils-diff3 |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 diffutils-cmp |
|||
-rwxr-xr-x 1 root root 166K Feb 14 2012 diffutils-diff |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 diffutils-diff3 |
|||
-rwxr-xr-x 1 root root 42K Feb 14 2012 diffutils-sdiff |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 dir -> coreutils-dir |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 dircolors -> coreutils-dircolors |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 dirname -> coreutils-dirname |
|||
-rwxr-xr-x 1 root root 24K May 2 2012 dprofpp |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 du -> coreutils-du |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 echo -> coreutils-echo |
|||
-rwxr-xr-x 1 root root 39K May 2 2012 enc2xs |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 env -> coreutils-env |
|||
-rwxr-xr-x 1 root root 112K Feb 14 2012 eqn |
|||
-rwxr-xr-x 1 root root 2.7K Feb 14 2012 eqn2graph |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 ex -> vim |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 expand -> coreutils-expand |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 expr -> coreutils-expr |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 factor -> coreutils-factor |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 false -> coreutils-false |
|||
-rwxr-xr-x 1 root root 13K Jan 12 2013 file |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 find -> /opt/bin/findutils-find |
|||
-rwxr-xr-x 1 root root 24K May 2 2012 find2perl |
|||
-rwxr-xr-x 1 root root 147K Feb 15 2012 findutils-find |
|||
-rwxr-xr-x 1 root root 23K Feb 15 2012 findutils-xargs |
|||
-rwxr-xr-x 1 root root 267K Feb 14 2012 flex |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 fmt -> coreutils-fmt |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 fold -> coreutils-fold |
|||
-rwxr-xr-x 1 root root 27K Jun 11 2012 fuser |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 g++ |
|||
-rwxr-xr-x 1 root root 348K Mar 30 2012 gawk |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 gcc |
|||
-rwxr-xr-x 1 root root 16K Feb 15 2012 gccbug |
|||
-rwxr-xr-x 1 root root 24K Feb 15 2012 gcov |
|||
-rwxr-xr-x 1 root root 7.1K Feb 14 2012 gdiffmk |
|||
-rwxr-xr-x 1 root root 112K Dec 24 2012 gnu-sed |
|||
-rwxr-xr-x 1 root root 320K Feb 14 2012 gnutar |
|||
-rwxr-xr-x 1 root root 518K Feb 14 2012 gprof |
|||
-rwxr-xr-x 1 root root 2.4K Feb 14 2012 grap2graph |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 grn |
|||
-rwxr-xr-x 1 root root 71K Feb 14 2012 grodvi |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 groff |
|||
-rwxr-xr-x 1 root root 7.0K Feb 14 2012 groffer |
|||
-rwxr-xr-x 1 root root 2.5K Feb 14 2012 grog |
|||
-rwxr-xr-x 1 root root 76K Feb 14 2012 grolbp |
|||
-rwxr-xr-x 1 root root 67K Feb 14 2012 grolj4 |
|||
-rwxr-xr-x 1 root root 107K Feb 14 2012 grops |
|||
-rwxr-xr-x 1 root root 67K Feb 14 2012 grotty |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 groups -> coreutils-groups |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 gunzip -> /opt/bin/gzip-gunzip |
|||
-rwxr-xr-x 1 root root 5.8K Jun 28 2012 gzexe |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 gzip -> /opt/bin/gzip-gzip |
|||
-rwxr-xr-x 2 root root 2.3K Jun 28 2012 gzip-gunzip |
|||
-rwxr-xr-x 1 root root 75K Jun 28 2012 gzip-gzip |
|||
-rwxr-xr-x 1 root root 1.9K Jun 28 2012 gzip-zcat |
|||
-rwxr-xr-x 1 root root 27K May 2 2012 h2ph |
|||
-rwxr-xr-x 1 root root 59K May 2 2012 h2xs |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 head -> coreutils-head |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 hostid -> coreutils-hostid |
|||
-rwxr-xr-x 1 root root 96K Feb 14 2012 hpftodit |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 id -> coreutils-id |
|||
-rwxr-xr-x 1 root root 93 Apr 12 2012 idle-2.6 |
|||
-rwxr-xr-x 1 root root 90 Feb 15 2012 idle2.5 |
|||
-rwxr-xr-x 1 root root 4.1K May 9 2012 ifnames |
|||
-rwxr-xr-x 1 root root 3.2K Mar 30 2012 igawk |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 indxbib |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 infocmp |
|||
lrwxrwxrwx 1 root root 3 Nov 4 00:41 infotocap -> tic |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 install -> coreutils-install |
|||
-r-xr-xr-x 1 root root 4.1K Nov 4 01:02 instmodsh |
|||
-rwxr-xr-x 1 root root 455 Feb 14 2012 iotop |
|||
-rwxr-xr-x 1 root root 3.2K Feb 15 2012 ipkg |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:06 ipkg-opt -> ipkg |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 join -> coreutils-join |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 kill -> coreutils-kill |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 killall -> /opt/bin/psmisc-killall |
|||
-rwxr-xr-x 2 root root 843K Feb 14 2012 ld |
|||
-rwxr-xr-x 1 root root 16K May 2 2012 libnetcfg |
|||
-rwxr-xr-x 1 root root 219K Feb 14 2012 libtool |
|||
-rwxr-xr-x 1 root root 11K Feb 14 2012 libtoolize |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 link -> coreutils-link |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 lkbib |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 ln -> coreutils-ln |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 logname -> coreutils-logname |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 lookbib |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 ls -> coreutils-ls |
|||
-rwxr-xr-x 1 root root 172K Feb 14 2012 m4 |
|||
-rwxr-xr-x 1 root root 143K Feb 14 2012 make |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 md5sum -> coreutils-md5sum |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 mkdir -> coreutils-mkdir |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 mkfifo -> coreutils-mkfifo |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 mknod -> coreutils-mknod |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 mktemp -> coreutils-mktemp |
|||
-rwxr-xr-x 1 root root 3.0K Feb 14 2012 mmroff |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 mv -> coreutils-mv |
|||
-rwxr-xr-x 1 root root 3.5K Dec 24 2012 ncurses-clear |
|||
-rwxr-xr-x 1 root root 4.9K Dec 24 2012 ncurses5-config |
|||
-rwxr-xr-x 1 root root 4.9K Dec 22 2012 ncursesw5-config |
|||
-rwxr-xr-x 1 root root 2.1K Dec 21 2012 neon-config |
|||
-rwxr-xr-x 1 root root 271 Feb 14 2012 neqn |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 nice -> coreutils-nice |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 nl -> coreutils-nl |
|||
-rwxr-xr-x 2 root root 467K Feb 14 2012 nm |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 nohup -> coreutils-nohup |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 nproc -> coreutils-nproc |
|||
-rwxr-xr-x 1 root root 2.4K Feb 14 2012 nroff |
|||
-rwxr-xr-x 2 root root 598K Feb 14 2012 objcopy |
|||
-rwxr-xr-x 2 root root 730K Feb 14 2012 objdump |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 od -> coreutils-od |
|||
-rwxr-xr-x 1 root root 385K Apr 30 2012 openssl |
|||
-rwxr-xr-x 1 root root 184K Feb 14 2012 par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2create -> par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2repair -> par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2verify -> par2 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 paste -> coreutils-paste |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 patch -> /opt/bin/patch-patch |
|||
-rwxr-xr-x 1 root root 116K Feb 14 2012 patch-patch |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 pathchk -> coreutils-pathchk |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 pdfroff |
|||
-rwxr-xr-x 1 root root 6.3K Jun 11 2012 peekfd |
|||
lrwxrwxrwx 1 root root 10 Nov 4 00:27 perl -> perl5.10.0 |
|||
-rwxr-xr-x 1 root root 4.6K May 2 2012 perl5.10.0 |
|||
-rwxr-xr-x 1 root root 38K May 2 2012 perlbug |
|||
-rwxr-xr-x 1 root root 12K May 2 2012 perlivp |
|||
-rwxr-xr-x 1 root root 9.1K Feb 14 2012 pfbtops |
|||
-rwxr-xr-x 1 root root 348K Mar 30 2012 pgawk |
|||
-rwxr-xr-x 1 root root 200K Feb 14 2012 pic |
|||
-rwxr-xr-x 1 root root 3.0K Feb 14 2012 pic2graph |
|||
-rwxr-xr-x 1 root root 6.6K May 2 2012 piconv |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 pidof -> /opt/bin/psmisc-killall |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 pinky -> coreutils-pinky |
|||
-rwxr-xr-x 1 root root 77K Feb 14 2012 pkg-config |
|||
-rwxr-xr-x 1 root root 4.5K May 2 2012 pl2pm |
|||
-rwxr-xr-x 1 root root 2.3K May 2 2012 pod2html |
|||
-rwxr-xr-x 1 root root 11K May 2 2012 pod2latex |
|||
-rwxr-xr-x 1 root root 20K May 2 2012 pod2man |
|||
-rwxr-xr-x 1 root root 7.9K May 2 2012 pod2text |
|||
-rwxr-xr-x 1 root root 3.3K May 2 2012 pod2usage |
|||
-rwxr-xr-x 1 root root 3.6K May 2 2012 podchecker |
|||
-rwxr-xr-x 1 root root 2.5K May 2 2012 podselect |
|||
-rwxr-xr-x 1 root root 123K Feb 14 2012 post-grohtml |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 pr -> coreutils-pr |
|||
-rwxr-xr-x 1 root root 59K Feb 14 2012 pre-grohtml |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 printenv -> coreutils-printenv |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 printf -> coreutils-printf |
|||
-r-xr-xr-x 1 root root 14K Nov 4 01:07 prove |
|||
-rwxr-xr-x 1 root root 12K Jun 11 2012 prtstat |
|||
-rwxr-xr-x 2 root root 53K May 2 2012 psed |
|||
-rwxr-xr-x 1 root root 19K Jun 11 2012 psmisc-killall |
|||
-rwxr-xr-x 1 root root 16K Jun 11 2012 pstree |
|||
lrwxrwxrwx 1 root root 6 Nov 4 00:44 pstree.x11 -> pstree |
|||
-rwxr-xr-x 2 root root 36K May 2 2012 pstruct |
|||
-rwxr-xr-x 1 root root 3.0K May 2 2012 ptar |
|||
-rwxr-xr-x 1 root root 2.5K May 2 2012 ptardiff |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 ptx -> coreutils-ptx |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 pwd -> coreutils-pwd |
|||
-r-xr-xr-x 1 root root 3.0K Nov 4 01:18 pwhich |
|||
-rwxr-xr-x 1 root root 78 Apr 12 2012 pydoc-2.6 |
|||
-rwxr-xr-x 1 root root 75 Feb 15 2012 pydoc2.5 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 python-config -> python2.5-config |
|||
-rwxr-xr-x 1 root root 3.3K Feb 15 2012 python2.5 |
|||
-rwxr-xr-x 1 root root 1.4K Feb 15 2012 python2.5-config |
|||
-rwxr-xr-x 1 root root 3.3K Apr 12 2012 python2.6 |
|||
-rwxr-xr-x 1 root root 1.4K Apr 12 2012 python2.6-config |
|||
-rwxr-xr-x 2 root root 481K Feb 14 2012 ranlib |
|||
-rwxr-xr-x 1 root root 261K Feb 14 2012 readelf |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 readlink -> coreutils-readlink |
|||
-rwxr-xr-x 1 root root 98K Feb 14 2012 refer |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:41 reset -> tset |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 rm -> coreutils-rm |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 rmdir -> coreutils-rmdir |
|||
-rwxr-xr-x 1 root root 358K Feb 15 2012 rsync |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 runcon -> coreutils-runcon |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 rview -> vim |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 rvim -> vim |
|||
-rwxr-xr-x 2 root root 53K May 2 2012 s2p |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 sdiff -> /opt/bin/diffutils-sdiff |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 sed -> /opt/bin/gnu-sed |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 seq -> coreutils-seq |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 sha1sum -> coreutils-sha1sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha224sum -> coreutils-sha224sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha256sum -> coreutils-sha256sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha384sum -> coreutils-sha384sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha512sum -> coreutils-sha512sum |
|||
-rwxr-xr-x 1 root root 7.5K May 2 2012 shasum |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 shred -> coreutils-shred |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 shuf -> coreutils-shuf |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 size |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 sleep -> coreutils-sleep |
|||
-rwxr-xr-x 1 root root 19K Apr 12 2012 smtpd-2.6.py |
|||
-rwxr-xr-x 1 root root 18K Feb 15 2012 smtpd2.5.py |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 soelim |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 sort -> coreutils-sort |
|||
-rwxr-xr-x 1 root root 18K May 2 2012 splain |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 split -> coreutils-split |
|||
-rwxr-xr-x 1 root root 49K Nov 3 2013 sqlite3 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 stat -> coreutils-stat |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 stdbuf -> coreutils-stdbuf |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:48 strings -> /opt/bin/binutils-strings |
|||
-rwxr-xr-x 2 root root 598K Feb 14 2012 strip |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 stty -> coreutils-stty |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 su -> coreutils-su |
|||
-rwsr-xr-x 2 root root 73K May 19 2012 sudo |
|||
-rwsr-xr-x 2 root root 73K May 19 2012 sudoedit |
|||
-rwxr-xr-x 1 root root 43K May 19 2012 sudoreplay |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 sum -> coreutils-sum |
|||
-rwxr-xr-x 1 root root 194K Oct 10 2012 svn |
|||
-rwxr-xr-x 1 root root 49K Oct 10 2012 svnadmin |
|||
-rwxr-xr-x 1 root root 25K Oct 10 2012 svndumpfilter |
|||
-rwxr-xr-x 1 root root 47K Oct 10 2012 svnlook |
|||
-rwxr-xr-x 1 root root 35K Oct 10 2012 svnrdump |
|||
-rwxr-xr-x 1 root root 64K Oct 10 2012 svnserve |
|||
-rwxr-xr-x 1 root root 38K Oct 10 2012 svnsync |
|||
-rwxr-xr-x 1 root root 9.4K Oct 10 2012 svnversion |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 sync -> coreutils-sync |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tac -> coreutils-tac |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 tail -> coreutils-tail |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 tar -> /opt/bin/gnutar |
|||
-rwxr-xr-x 1 root root 87K Feb 14 2012 tbl |
|||
lrwxrwxrwx 1 root root 8 Nov 4 00:44 tclsh -> tclsh8.4 |
|||
-r-xr-xr-x 1 root root 3.6K Feb 14 2012 tclsh8.4 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tee -> coreutils-tee |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 test -> coreutils-test |
|||
-r-xr-xr-x 1 root root 1.1K Nov 4 01:23 test-yaml |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 tfmtodit |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 tic |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 timeout -> coreutils-timeout |
|||
-rwxr-xr-x 1 root root 8.5K Dec 24 2012 toe |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 touch -> coreutils-touch |
|||
-rwxr-xr-x 1 root root 8.8K Dec 24 2012 tput |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 tr -> coreutils-tr |
|||
-rwxr-xr-x 1 root root 380K Feb 14 2012 troff |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 true -> coreutils-true |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 truncate -> coreutils-truncate |
|||
-rwxr-xr-x 1 root root 15K Dec 24 2012 tset |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 tsort -> coreutils-tsort |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tty -> coreutils-tty |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 uname -> coreutils-uname |
|||
-rwxr-xr-x 2 root root 2.3K Jun 28 2012 uncompress |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 unexpand -> coreutils-unexpand |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 uniq -> coreutils-uniq |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 unlink -> coreutils-unlink |
|||
-rwxr-xr-x 1 root root 4.2K Feb 15 2012 update-alternatives |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 uptime -> coreutils-uptime |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 users -> coreutils-users |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 vdir -> coreutils-vdir |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 view -> vim |
|||
-rwxr-xr-x 1 root root 1.4M Feb 14 2012 vim |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 vimdiff -> vim |
|||
-rwxr-xr-x 1 root root 2.1K Feb 14 2012 vimtutor |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 wc -> coreutils-wc |
|||
-rwxr-xr-x 1 root root 447K Nov 4 00:46 wget |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 who -> coreutils-who |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 whoami -> coreutils-whoami |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 xargs -> /opt/bin/findutils-xargs |
|||
-rwxr-xr-x 1 root root 1.6K Feb 14 2012 xml2-config |
|||
-rwxr-xr-x 1 root root 12K Feb 14 2012 xmlcatalog |
|||
-rwxr-xr-x 1 root root 51K Feb 14 2012 xmllint |
|||
-rwxr-xr-x 1 root root 4.0K May 2 2012 xsubpp |
|||
-rwxr-xr-x 1 root root 14K Feb 14 2012 xxd |
|||
-rwxr-xr-x 1 root root 41 Jun 8 2012 yacc |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 yes -> coreutils-yes |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 zcat -> /opt/bin/gzip-zcat |
|||
-rwxr-xr-x 1 root root 1.8K Jun 28 2012 zcmp |
|||
-rwxr-xr-x 1 root root 5.7K Jun 28 2012 zdiff |
|||
-rwxr-xr-x 1 root root 123 Jun 28 2012 zegrep |
|||
-rwxr-xr-x 1 root root 123 Jun 28 2012 zfgrep |
|||
-rwxr-xr-x 1 root root 2.1K Jun 28 2012 zforce |
|||
-rwxr-xr-x 1 root root 5.8K Jun 28 2012 zgrep |
|||
-rwxr-xr-x 1 root root 2.0K Jun 28 2012 zless |
|||
-rwxr-xr-x 1 root root 2.8K Jun 28 2012 zmore |
|||
-rwxr-xr-x 1 root root 5.0K Jun 28 2012 znew |
|||
[root@LaCie-CloudBox bin]# ls ar |
|||
ar |
|||
[root@LaCie-CloudBox bin]# ipkg install rddtool |
|||
Nothing to be done |
|||
An error ocurred, return value: 4. |
|||
Collected errors: |
|||
Cannot find package rddtool. |
|||
Check the spelling or perhaps run 'ipkg update' |
|||
[root@LaCie-CloudBox bin]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd bin |
|||
[root@LaCie-CloudBox bin]# ls |
|||
2to3-2.6 coreutils-logname du ncursesw5-config shred |
|||
[ coreutils-ls echo neon-config shuf |
|||
a2p coreutils-md5sum enc2xs neqn size |
|||
aclocal coreutils-mkdir env nice sleep |
|||
aclocal-1.12 coreutils-mkfifo eqn nl smtpd-2.6.py |
|||
addftinfo coreutils-mknod eqn2graph nm smtpd2.5.py |
|||
addr2line coreutils-mktemp ex nohup soelim |
|||
afmtodit coreutils-mv expand nproc sort |
|||
ar coreutils-nice expr nroff splain |
|||
arm-none-linux-gnueabi-c++ coreutils-nl factor objcopy split |
|||
arm-none-linux-gnueabi-g++ coreutils-nohup false objdump sqlite3 |
|||
arm-none-linux-gnueabi-gcc coreutils-nproc file od stat |
|||
arm-none-linux-gnueabi-gcc-4.2.3 coreutils-od find openssl stdbuf |
|||
as coreutils-paste find2perl par2 strings |
|||
atop coreutils-pathchk findutils-find par2create strip |
|||
atopsar coreutils-pinky findutils-xargs par2repair stty |
|||
autoconf coreutils-pr flex par2verify su |
|||
autoheader coreutils-printenv fmt paste sudo |
|||
autom4te coreutils-printf fold patch sudoedit |
|||
automake coreutils-ptx fuser patch-patch sudoreplay |
|||
automake-1.12 coreutils-pwd g++ pathchk sum |
|||
autoreconf coreutils-readlink gawk pdfroff svn |
|||
autoscan coreutils-rm gcc peekfd svnadmin |
|||
autoupdate coreutils-rmdir gccbug perl svndumpfilter |
|||
awk coreutils-runcon gcov perl5.10.0 svnlook |
|||
base64 coreutils-seq gdiffmk perlbug svnrdump |
|||
basename coreutils-sha1sum gnu-sed perlivp svnserve |
|||
bash coreutils-sha224sum gnutar pfbtops svnsync |
|||
binutils-strings coreutils-sha256sum gprof pgawk svnversion |
|||
bison coreutils-sha384sum grap2graph pic sync |
|||
bzcat coreutils-sha512sum grn pic2graph tac |
|||
bzip2 coreutils-shred grodvi piconv tail |
|||
bzip2-bzip2 coreutils-shuf groff pidof tar |
|||
bzip2recover coreutils-sleep groffer pinky tbl |
|||
c++ coreutils-sort grog pkg-config tclsh |
|||
c++filt coreutils-split grolbp pl2pm tclsh8.4 |
|||
c2ph coreutils-stat grolj4 pod2html tee |
|||
captoinfo coreutils-stdbuf grops pod2latex test |
|||
cat coreutils-stty grotty pod2man test-yaml |
|||
chcon coreutils-su groups pod2text tfmtodit |
|||
chgrp coreutils-sum gunzip pod2usage tic |
|||
chmod coreutils-sync gzexe podchecker timeout |
|||
chown coreutils-tac gzip podselect toe |
|||
chroot coreutils-tail gzip-gunzip post-grohtml touch |
|||
cksum coreutils-tee gzip-gzip pr tput |
|||
clear coreutils-test gzip-zcat pre-grohtml tr |
|||
cmp coreutils-timeout h2ph printenv troff |
|||
comm coreutils-touch h2xs printf true |
|||
config_data coreutils-tr head prove truncate |
|||
corelist coreutils-true hostid prtstat tset |
|||
coreutils-base64 coreutils-truncate hpftodit psed tsort |
|||
coreutils-basename coreutils-tsort id psmisc-killall tty |
|||
coreutils-cat coreutils-tty idle-2.6 pstree uname |
|||
coreutils-chcon coreutils-uname idle2.5 pstree.x11 uncompress |
|||
coreutils-chgrp coreutils-unexpand ifnames pstruct unexpand |
|||
coreutils-chmod coreutils-uniq igawk ptar uniq |
|||
coreutils-chown coreutils-unlink indxbib ptardiff unlink |
|||
coreutils-chroot coreutils-uptime infocmp ptx update-alternatives |
|||
coreutils-cksum coreutils-users infotocap pwd uptime |
|||
coreutils-comm coreutils-vdir install pwhich users |
|||
coreutils-cp coreutils-wc instmodsh pydoc-2.6 vdir |
|||
coreutils-csplit coreutils-who iotop pydoc2.5 view |
|||
coreutils-cut coreutils-whoami ipkg python-config vim |
|||
coreutils-date coreutils-yes ipkg-opt python2.5 vimdiff |
|||
coreutils-dd cp join python2.5-config vimtutor |
|||
coreutils-df cpan kill python2.6 wc |
|||
coreutils-dir cpan-mirrors killall python2.6-config wget |
|||
coreutils-dircolors cpan2dist ld ranlib who |
|||
coreutils-dirname cpanp libnetcfg readelf whoami |
|||
coreutils-du cpanp-run-perl libtool readlink xargs |
|||
coreutils-echo cpp libtoolize refer xml2-config |
|||
coreutils-env crc32 link reset xmlcatalog |
|||
coreutils-expand csplit lkbib rm xmllint |
|||
coreutils-expr cut ln rmdir xsubpp |
|||
coreutils-factor date logname rsync xxd |
|||
coreutils-false dd lookbib runcon yacc |
|||
coreutils-fmt df ls rview yes |
|||
coreutils-fold dgawk m4 rvim zcat |
|||
coreutils-groups diff make s2p zcmp |
|||
coreutils-head diff3 md5sum sdiff zdiff |
|||
coreutils-hostid diffutils-cmp mkdir sed zegrep |
|||
coreutils-id diffutils-diff mkfifo seq zfgrep |
|||
coreutils-install diffutils-diff3 mknod sha1sum zforce |
|||
coreutils-join diffutils-sdiff mktemp sha224sum zgrep |
|||
coreutils-kill dir mmroff sha256sum zless |
|||
coreutils-lbracket dircolors mv sha384sum zmore |
|||
coreutils-link dirname ncurses-clear sha512sum znew |
|||
coreutils-ln dprofpp ncurses5-config shasum |
|||
[root@LaCie-CloudBox bin]# l gcc* |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 gcc |
|||
-rwxr-xr-x 1 root root 16K Feb 15 2012 gccbug |
|||
<ating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
Creating symlink powerpc-linux-gnuspe-addr2line to addr2line |
|||
Creating symlink powerpc-linux-gnuspe-ar to ar |
|||
Creating symlink powerpc-linux-gnuspe-as to as |
|||
Creating symlink powerpc-linux-gnuspe-c++ to c++ |
|||
Creating symlink powerpc-linux-gnuspe-c++filt to c++filt |
|||
Creating symlink powerpc-linux-gnuspe-cpp to cpp |
|||
Creating symlink powerpc-linux-gnuspe-g++ to g++ |
|||
Creating symlink powerpc-linux-gnuspe-gcc to gcc |
|||
Creating symlink powerpc-linux-gnuspe-gccbug to gccbug |
|||
Creating symlink powerpc-linux-gnuspe-gcov to gcov |
|||
Creating symlink powerpc-linux-gnuspe-ld to ld |
|||
Creating symlink powerpc-linux-gnuspe-nm to nm |
|||
Creating symlink powerpc-linux-gnuspe-objcopy to objcopy |
|||
Creating symlink powerpc-linux-gnuspe-objdump to objdump |
|||
Creating symlink powerpc-linux-gnuspe-ranlib to ranlib |
|||
Creating symlink powerpc-linux-gnuspe-readelf to readelf |
|||
Creating symlink powerpc-linux-gnuspe-size to size |
|||
Creating symlink powerpc-linux-gnuspe-strings to strings |
|||
Creating symlink powerpc-linux-gnuspe-strip to strip |
|||
[root@LaCie-CloudBox bin]# cd |
|||
[root@LaCie-CloudBox ~]# l |
|||
total 4.0K |
|||
drwxr-xr-x 5 root root 4.0K Nov 10 22:06 build |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
drwxr-xr-x 10 beq06659 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 beq06659 20 4.0K Nov 10 22:11 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 beq06659 20 4.0K Dec 1 2013 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# cd BackupPC-XS-0.30 |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# l |
|||
total 1.2M |
|||
-rw-rw-r-- 1 beq06659 20 25K Nov 24 2013 BackupPC_XS.xs |
|||
-rw-rw-r-- 1 beq06659 20 852 Dec 1 2013 Changes |
|||
-rw-rw-r-- 1 beq06659 20 638 Jun 8 2013 MANIFEST |
|||
-rw-r--r-- 1 root root 816 Nov 10 22:10 MYMETA.json |
|||
-rw-r--r-- 1 root root 464 Nov 10 22:10 MYMETA.yml |
|||
-rw-r--r-- 1 root root 45K Nov 10 22:10 Makefile |
|||
-rw-rw-r-- 1 beq06659 20 1.6K Nov 24 2013 Makefile.PL |
|||
-rw-rw-r-- 1 beq06659 20 1.5K Nov 24 2013 README |
|||
-rw-rw-r-- 1 beq06659 20 16K Nov 24 2013 backuppc.h |
|||
drwxr-xr-x 8 root root 4.0K Nov 10 22:10 blib |
|||
-rw-r--r-- 1 beq06659 20 36K Nov 24 2013 bpc_attrib.c |
|||
-rw-r--r-- 1 beq06659 20 28K Nov 25 2013 bpc_attribCache.c |
|||
-rw-r--r-- 1 beq06659 20 9.9K Nov 24 2013 bpc_dirOps.c |
|||
-rw-r--r-- 1 beq06659 20 16K Jun 22 2013 bpc_fileZIO.c |
|||
-rw-r--r-- 1 beq06659 20 11K Jun 21 2013 bpc_hashtable.c |
|||
-rw-r--r-- 1 beq06659 20 11K Sep 1 2013 bpc_lib.c |
|||
-rw-r--r-- 1 beq06659 20 34K Jul 1 2013 bpc_poolWrite.c |
|||
-rw-r--r-- 1 beq06659 20 16K Jun 12 2013 bpc_refCount.c |
|||
-rw-rw-r-- 1 beq06659 20 2.7K May 25 2013 byteorder.h |
|||
-rwxrwxr-x 1 beq06659 20 44K May 25 2013 config.guess |
|||
-rw-r--r-- 1 root root 20K Nov 10 22:11 config.h |
|||
-rw-rw-r-- 1 beq06659 20 19K May 25 2013 config.h.in |
|||
-rw-r--r-- 1 root root 281K Nov 10 22:11 config.log |
|||
-rwxr-xr-x 1 root root 31K Nov 10 22:11 config.status |
|||
-rwxrwxr-x 1 beq06659 20 32K May 25 2013 config.sub |
|||
-rwxrwxr-x 1 beq06659 20 263K May 25 2013 configure.sh |
|||
-rwxrwxr-x 1 beq06659 20 4.7K May 25 2013 install-sh |
|||
drwxrwxr-x 3 beq06659 20 4.0K Nov 28 2013 lib |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 10 22:10 md5 |
|||
-rw-r--r-- 1 root root 0 Nov 10 22:11 pm_to_blib |
|||
-rw-rw-r-- 1 beq06659 20 177K May 12 2013 ppport.h |
|||
-rw-rw-r-- 1 beq06659 20 7.3K Jul 1 2013 rsync.h |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 28 2013 t |
|||
-rw-rw-r-- 1 beq06659 20 213 May 14 2013 typemap |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 10 22:12 zlib |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# make |
|||
cd zlib && make |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
arm-none-linux-gnueabi-ar cr libzlib.a adler32.o compress.o crc32.o deflate.o inffast.o inflate.o inftrees.o trees.o zutil.o |
|||
make[1]: arm-none-linux-gnueabi-ar: Command not found |
|||
make[1]: *** [libzlib.a] Error 127 |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
make: *** [zlib/libzlib.a] Error 2 |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# cd /opt/bin |
|||
[root@LaCie-CloudBox bin]# l |
|||
total 25M |
|||
-rwxr-xr-x 1 root root 105 Apr 12 2012 2to3-2.6 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 [ -> coreutils-lbracket |
|||
-rwxr-xr-x 1 root root 98K May 2 2012 a2p |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 aclocal -> aclocal-1.12 |
|||
-rwxr-xr-x 1 root root 31K May 9 2012 aclocal-1.12 |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 addftinfo |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 addr2line |
|||
-rwxr-xr-x 1 root root 159K Feb 14 2012 afmtodit |
|||
-rwxr-xr-x 2 root root 481K Feb 14 2012 ar |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 arm-none-linux-gnueabi-c++ |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 arm-none-linux-gnueabi-g++ |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 arm-none-linux-gnueabi-gcc |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 arm-none-linux-gnueabi-gcc-4.2.3 |
|||
-rwxr-xr-x 2 root root 826K Feb 14 2012 as |
|||
-rwxr-xr-x 1 root root 113K Feb 14 2012 atop |
|||
lrwxrwxrwx 1 root root 4 Nov 9 23:37 atopsar -> atop |
|||
-rwxr-xr-x 1 root root 15K May 9 2012 autoconf |
|||
-rwxr-xr-x 1 root root 8.4K May 9 2012 autoheader |
|||
-rwxr-xr-x 1 root root 32K May 9 2012 autom4te |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 automake -> automake-1.12 |
|||
-rwxr-xr-x 1 root root 250K May 9 2012 automake-1.12 |
|||
-rwxr-xr-x 1 root root 21K May 9 2012 autoreconf |
|||
-rwxr-xr-x 1 root root 17K May 9 2012 autoscan |
|||
-rwxr-xr-x 1 root root 34K May 9 2012 autoupdate |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 awk -> /opt/bin/gawk |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 base64 -> coreutils-base64 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 basename -> coreutils-basename |
|||
-rwxr-xr-x 1 root root 668K Sep 30 21:22 bash |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 binutils-strings |
|||
-rwxr-xr-x 1 root root 299K Jun 8 2012 bison |
|||
lrwxrwxrwx 1 root root 5 Nov 4 00:41 bzcat -> bzip2 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 bzip2 -> /opt/bin/bzip2-bzip2 |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 bzip2-bzip2 |
|||
-rwxr-xr-x 1 root root 7.6K Feb 14 2012 bzip2recover |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 c++ |
|||
-rwxr-xr-x 1 root root 457K Feb 14 2012 c++filt |
|||
-rwxr-xr-x 2 root root 36K May 2 2012 c2ph |
|||
lrwxrwxrwx 1 root root 3 Nov 4 00:41 captoinfo -> tic |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 cat -> coreutils-cat |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chcon -> coreutils-chcon |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chgrp -> coreutils-chgrp |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chmod -> coreutils-chmod |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 chown -> coreutils-chown |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 chroot -> coreutils-chroot |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 cksum -> coreutils-cksum |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:44 clear -> /opt/bin/ncurses-clear |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:44 cmp -> /opt/bin/diffutils-cmp |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 comm -> coreutils-comm |
|||
-rwxr-xr-x 1 root root 7.1K May 2 2012 config_data |
|||
-rwxr-xr-x 1 root root 6.2K May 2 2012 corelist |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-base64 |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-basename |
|||
-rwxr-xr-x 1 root root 39K Feb 14 2012 coreutils-cat |
|||
-rwxr-xr-x 1 root root 51K Feb 14 2012 coreutils-chcon |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 coreutils-chgrp |
|||
-rwxr-xr-x 1 root root 48K Feb 14 2012 coreutils-chmod |
|||
-rwxr-xr-x 1 root root 57K Feb 14 2012 coreutils-chown |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-chroot |
|||
-rwxr-xr-x 1 root root 25K Feb 14 2012 coreutils-cksum |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-comm |
|||
-rwxr-xr-x 1 root root 92K Feb 14 2012 coreutils-cp |
|||
-rwxr-xr-x 1 root root 92K Feb 14 2012 coreutils-csplit |
|||
-rwxr-xr-x 1 root root 36K Feb 14 2012 coreutils-cut |
|||
-rwxr-xr-x 1 root root 58K Feb 14 2012 coreutils-date |
|||
-rwxr-xr-x 1 root root 50K Feb 14 2012 coreutils-dd |
|||
-rwxr-xr-x 1 root root 70K Feb 14 2012 coreutils-df |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-dir |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-dircolors |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-dirname |
|||
-rwxr-xr-x 1 root root 99K Feb 14 2012 coreutils-du |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 coreutils-echo |
|||
-rwxr-xr-x 1 root root 21K Feb 14 2012 coreutils-env |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 coreutils-expand |
|||
-rwxr-xr-x 1 root root 85K Feb 14 2012 coreutils-expr |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-factor |
|||
-rwxr-xr-x 1 root root 15K Feb 14 2012 coreutils-false |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-fmt |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-fold |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-groups |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-head |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-hostid |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-id |
|||
-rwxr-xr-x 1 root root 83K Feb 14 2012 coreutils-install |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-join |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-kill |
|||
-rwxr-xr-x 1 root root 30K Feb 14 2012 coreutils-lbracket |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-link |
|||
-rwxr-xr-x 1 root root 50K Feb 14 2012 coreutils-ln |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-logname |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-ls |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-md5sum |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-mkdir |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-mkfifo |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-mknod |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 coreutils-mktemp |
|||
-rwxr-xr-x 1 root root 84K Feb 14 2012 coreutils-mv |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-nice |
|||
-rwxr-xr-x 1 root root 86K Feb 14 2012 coreutils-nl |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-nohup |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-nproc |
|||
-rwxr-xr-x 1 root root 44K Feb 14 2012 coreutils-od |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 coreutils-paste |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-pathchk |
|||
-rwxr-xr-x 1 root root 30K Feb 14 2012 coreutils-pinky |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 coreutils-pr |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-printenv |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 coreutils-printf |
|||
-rwxr-xr-x 1 root root 106K Feb 14 2012 coreutils-ptx |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-pwd |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 coreutils-readlink |
|||
-rwxr-xr-x 1 root root 52K Feb 14 2012 coreutils-rm |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-rmdir |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-runcon |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-seq |
|||
-rwxr-xr-x 1 root root 36K Feb 14 2012 coreutils-sha1sum |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 coreutils-sha224sum |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 coreutils-sha256sum |
|||
-rwxr-xr-x 1 root root 124K Feb 14 2012 coreutils-sha384sum |
|||
-rwxr-xr-x 1 root root 124K Feb 14 2012 coreutils-sha512sum |
|||
-rwxr-xr-x 1 root root 59K Feb 14 2012 coreutils-shred |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-shuf |
|||
-rwxr-xr-x 1 root root 24K Feb 14 2012 coreutils-sleep |
|||
-rwxr-xr-x 1 root root 83K Feb 14 2012 coreutils-sort |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 coreutils-split |
|||
-rwxr-xr-x 1 root root 44K Feb 14 2012 coreutils-stat |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-stdbuf |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-stty |
|||
-rwsr-xr-x 1 root root 25K Feb 14 2012 coreutils-su |
|||
-rwxr-xr-x 1 root root 33K Feb 14 2012 coreutils-sum |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-sync |
|||
-rwxr-xr-x 1 root root 87K Feb 14 2012 coreutils-tac |
|||
-rwxr-xr-x 1 root root 56K Feb 14 2012 coreutils-tail |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-tee |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-test |
|||
-rwxr-xr-x 1 root root 40K Feb 14 2012 coreutils-timeout |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 coreutils-touch |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 coreutils-tr |
|||
-rwxr-xr-x 1 root root 15K Feb 14 2012 coreutils-true |
|||
-rwxr-xr-x 1 root root 43K Feb 14 2012 coreutils-truncate |
|||
-rwxr-xr-x 1 root root 28K Feb 14 2012 coreutils-tsort |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-tty |
|||
-rwxr-xr-x 1 root root 22K Feb 14 2012 coreutils-uname |
|||
-rwxr-xr-x 1 root root 27K Feb 14 2012 coreutils-unexpand |
|||
-rwxr-xr-x 1 root root 29K Feb 14 2012 coreutils-uniq |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-unlink |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-uptime |
|||
-rwxr-xr-x 1 root root 21K Feb 14 2012 coreutils-users |
|||
-rwxr-xr-x 1 root root 105K Feb 14 2012 coreutils-vdir |
|||
-rwxr-xr-x 1 root root 35K Feb 14 2012 coreutils-wc |
|||
-rwxr-xr-x 1 root root 31K Feb 14 2012 coreutils-who |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-whoami |
|||
-rwxr-xr-x 1 root root 20K Feb 14 2012 coreutils-yes |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 cp -> coreutils-cp |
|||
-r-xr-xr-x 1 root root 5.7K Nov 4 01:19 cpan |
|||
-r-xr-xr-x 1 root root 807 Nov 4 01:19 cpan-mirrors |
|||
-rwxr-xr-x 1 root root 22K May 2 2012 cpan2dist |
|||
-rwxr-xr-x 1 root root 3.3K May 2 2012 cpanp |
|||
-rwxr-xr-x 1 root root 536 May 2 2012 cpanp-run-perl |
|||
-rwxr-xr-x 1 root root 184K Feb 15 2012 cpp |
|||
-r-xr-xr-x 1 root root 701 Feb 15 2012 crc32 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 csplit -> coreutils-csplit |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 cut -> coreutils-cut |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 date -> coreutils-date |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 dd -> coreutils-dd |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 df -> coreutils-df |
|||
-rwxr-xr-x 1 root root 418K Mar 30 2012 dgawk |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 diff -> /opt/bin/diffutils-diff |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 diff3 -> /opt/bin/diffutils-diff3 |
|||
-rwxr-xr-x 1 root root 38K Feb 14 2012 diffutils-cmp |
|||
-rwxr-xr-x 1 root root 166K Feb 14 2012 diffutils-diff |
|||
-rwxr-xr-x 1 root root 46K Feb 14 2012 diffutils-diff3 |
|||
-rwxr-xr-x 1 root root 42K Feb 14 2012 diffutils-sdiff |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 dir -> coreutils-dir |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 dircolors -> coreutils-dircolors |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 dirname -> coreutils-dirname |
|||
-rwxr-xr-x 1 root root 24K May 2 2012 dprofpp |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 du -> coreutils-du |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 echo -> coreutils-echo |
|||
-rwxr-xr-x 1 root root 39K May 2 2012 enc2xs |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 env -> coreutils-env |
|||
-rwxr-xr-x 1 root root 112K Feb 14 2012 eqn |
|||
-rwxr-xr-x 1 root root 2.7K Feb 14 2012 eqn2graph |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 ex -> vim |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 expand -> coreutils-expand |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 expr -> coreutils-expr |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 factor -> coreutils-factor |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 false -> coreutils-false |
|||
-rwxr-xr-x 1 root root 13K Jan 12 2013 file |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 find -> /opt/bin/findutils-find |
|||
-rwxr-xr-x 1 root root 24K May 2 2012 find2perl |
|||
-rwxr-xr-x 1 root root 147K Feb 15 2012 findutils-find |
|||
-rwxr-xr-x 1 root root 23K Feb 15 2012 findutils-xargs |
|||
-rwxr-xr-x 1 root root 267K Feb 14 2012 flex |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 fmt -> coreutils-fmt |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 fold -> coreutils-fold |
|||
-rwxr-xr-x 1 root root 27K Jun 11 2012 fuser |
|||
-rwxr-xr-x 4 root root 184K Feb 15 2012 g++ |
|||
-rwxr-xr-x 1 root root 348K Mar 30 2012 gawk |
|||
-rwxr-xr-x 3 root root 184K Feb 15 2012 gcc |
|||
-rwxr-xr-x 1 root root 16K Feb 15 2012 gccbug |
|||
-rwxr-xr-x 1 root root 24K Feb 15 2012 gcov |
|||
-rwxr-xr-x 1 root root 7.1K Feb 14 2012 gdiffmk |
|||
-rwxr-xr-x 1 root root 112K Dec 24 2012 gnu-sed |
|||
-rwxr-xr-x 1 root root 320K Feb 14 2012 gnutar |
|||
-rwxr-xr-x 1 root root 518K Feb 14 2012 gprof |
|||
-rwxr-xr-x 1 root root 2.4K Feb 14 2012 grap2graph |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 grn |
|||
-rwxr-xr-x 1 root root 71K Feb 14 2012 grodvi |
|||
-rwxr-xr-x 1 root root 55K Feb 14 2012 groff |
|||
-rwxr-xr-x 1 root root 7.0K Feb 14 2012 groffer |
|||
-rwxr-xr-x 1 root root 2.5K Feb 14 2012 grog |
|||
-rwxr-xr-x 1 root root 76K Feb 14 2012 grolbp |
|||
-rwxr-xr-x 1 root root 67K Feb 14 2012 grolj4 |
|||
-rwxr-xr-x 1 root root 107K Feb 14 2012 grops |
|||
-rwxr-xr-x 1 root root 67K Feb 14 2012 grotty |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 groups -> coreutils-groups |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 gunzip -> /opt/bin/gzip-gunzip |
|||
-rwxr-xr-x 1 root root 5.8K Jun 28 2012 gzexe |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 gzip -> /opt/bin/gzip-gzip |
|||
-rwxr-xr-x 2 root root 2.3K Jun 28 2012 gzip-gunzip |
|||
-rwxr-xr-x 1 root root 75K Jun 28 2012 gzip-gzip |
|||
-rwxr-xr-x 1 root root 1.9K Jun 28 2012 gzip-zcat |
|||
-rwxr-xr-x 1 root root 27K May 2 2012 h2ph |
|||
-rwxr-xr-x 1 root root 59K May 2 2012 h2xs |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 head -> coreutils-head |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 hostid -> coreutils-hostid |
|||
-rwxr-xr-x 1 root root 96K Feb 14 2012 hpftodit |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 id -> coreutils-id |
|||
-rwxr-xr-x 1 root root 93 Apr 12 2012 idle-2.6 |
|||
-rwxr-xr-x 1 root root 90 Feb 15 2012 idle2.5 |
|||
-rwxr-xr-x 1 root root 4.1K May 9 2012 ifnames |
|||
-rwxr-xr-x 1 root root 3.2K Mar 30 2012 igawk |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 indxbib |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 infocmp |
|||
lrwxrwxrwx 1 root root 3 Nov 4 00:41 infotocap -> tic |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 install -> coreutils-install |
|||
-r-xr-xr-x 1 root root 4.1K Nov 4 01:02 instmodsh |
|||
-rwxr-xr-x 1 root root 455 Feb 14 2012 iotop |
|||
-rwxr-xr-x 1 root root 3.2K Feb 15 2012 ipkg |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:06 ipkg-opt -> ipkg |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 join -> coreutils-join |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 kill -> coreutils-kill |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 killall -> /opt/bin/psmisc-killall |
|||
-rwxr-xr-x 2 root root 843K Feb 14 2012 ld |
|||
-rwxr-xr-x 1 root root 16K May 2 2012 libnetcfg |
|||
-rwxr-xr-x 1 root root 219K Feb 14 2012 libtool |
|||
-rwxr-xr-x 1 root root 11K Feb 14 2012 libtoolize |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 link -> coreutils-link |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 lkbib |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 ln -> coreutils-ln |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 logname -> coreutils-logname |
|||
-rwxr-xr-x 1 root root 34K Feb 14 2012 lookbib |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 ls -> coreutils-ls |
|||
-rwxr-xr-x 1 root root 172K Feb 14 2012 m4 |
|||
-rwxr-xr-x 1 root root 143K Feb 14 2012 make |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 md5sum -> coreutils-md5sum |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 mkdir -> coreutils-mkdir |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 mkfifo -> coreutils-mkfifo |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 mknod -> coreutils-mknod |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 mktemp -> coreutils-mktemp |
|||
-rwxr-xr-x 1 root root 3.0K Feb 14 2012 mmroff |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 mv -> coreutils-mv |
|||
-rwxr-xr-x 1 root root 3.5K Dec 24 2012 ncurses-clear |
|||
-rwxr-xr-x 1 root root 4.9K Dec 24 2012 ncurses5-config |
|||
-rwxr-xr-x 1 root root 4.9K Dec 22 2012 ncursesw5-config |
|||
-rwxr-xr-x 1 root root 2.1K Dec 21 2012 neon-config |
|||
-rwxr-xr-x 1 root root 271 Feb 14 2012 neqn |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 nice -> coreutils-nice |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 nl -> coreutils-nl |
|||
-rwxr-xr-x 2 root root 467K Feb 14 2012 nm |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 nohup -> coreutils-nohup |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 nproc -> coreutils-nproc |
|||
-rwxr-xr-x 1 root root 2.4K Feb 14 2012 nroff |
|||
-rwxr-xr-x 2 root root 598K Feb 14 2012 objcopy |
|||
-rwxr-xr-x 2 root root 730K Feb 14 2012 objdump |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 od -> coreutils-od |
|||
-rwxr-xr-x 1 root root 385K Apr 30 2012 openssl |
|||
-rwxr-xr-x 1 root root 184K Feb 14 2012 par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2create -> par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2repair -> par2 |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:27 par2verify -> par2 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 paste -> coreutils-paste |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:44 patch -> /opt/bin/patch-patch |
|||
-rwxr-xr-x 1 root root 116K Feb 14 2012 patch-patch |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 pathchk -> coreutils-pathchk |
|||
-rwxr-xr-x 1 root root 18K Feb 14 2012 pdfroff |
|||
-rwxr-xr-x 1 root root 6.3K Jun 11 2012 peekfd |
|||
lrwxrwxrwx 1 root root 10 Nov 4 00:27 perl -> perl5.10.0 |
|||
-rwxr-xr-x 1 root root 4.6K May 2 2012 perl5.10.0 |
|||
-rwxr-xr-x 1 root root 38K May 2 2012 perlbug |
|||
-rwxr-xr-x 1 root root 12K May 2 2012 perlivp |
|||
-rwxr-xr-x 1 root root 9.1K Feb 14 2012 pfbtops |
|||
-rwxr-xr-x 1 root root 348K Mar 30 2012 pgawk |
|||
-rwxr-xr-x 1 root root 200K Feb 14 2012 pic |
|||
-rwxr-xr-x 1 root root 3.0K Feb 14 2012 pic2graph |
|||
-rwxr-xr-x 1 root root 6.6K May 2 2012 piconv |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 pidof -> /opt/bin/psmisc-killall |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 pinky -> coreutils-pinky |
|||
-rwxr-xr-x 1 root root 77K Feb 14 2012 pkg-config |
|||
-rwxr-xr-x 1 root root 4.5K May 2 2012 pl2pm |
|||
-rwxr-xr-x 1 root root 2.3K May 2 2012 pod2html |
|||
-rwxr-xr-x 1 root root 11K May 2 2012 pod2latex |
|||
-rwxr-xr-x 1 root root 20K May 2 2012 pod2man |
|||
-rwxr-xr-x 1 root root 7.9K May 2 2012 pod2text |
|||
-rwxr-xr-x 1 root root 3.3K May 2 2012 pod2usage |
|||
-rwxr-xr-x 1 root root 3.6K May 2 2012 podchecker |
|||
-rwxr-xr-x 1 root root 2.5K May 2 2012 podselect |
|||
-rwxr-xr-x 1 root root 123K Feb 14 2012 post-grohtml |
|||
lrwxrwxrwx 1 root root 9 Nov 10 22:21 powerpc-linux-gnuspe-addr2line -> addr2line |
|||
lrwxrwxrwx 1 root root 2 Nov 10 22:21 powerpc-linux-gnuspe-ar -> ar |
|||
lrwxrwxrwx 1 root root 2 Nov 10 22:21 powerpc-linux-gnuspe-as -> as |
|||
lrwxrwxrwx 1 root root 3 Nov 10 22:21 powerpc-linux-gnuspe-c++ -> c++ |
|||
lrwxrwxrwx 1 root root 7 Nov 10 22:21 powerpc-linux-gnuspe-c++filt -> c++filt |
|||
lrwxrwxrwx 1 root root 3 Nov 10 22:21 powerpc-linux-gnuspe-cpp -> cpp |
|||
lrwxrwxrwx 1 root root 3 Nov 10 22:21 powerpc-linux-gnuspe-g++ -> g++ |
|||
lrwxrwxrwx 1 root root 3 Nov 10 22:21 powerpc-linux-gnuspe-gcc -> gcc |
|||
lrwxrwxrwx 1 root root 6 Nov 10 22:21 powerpc-linux-gnuspe-gccbug -> gccbug |
|||
lrwxrwxrwx 1 root root 4 Nov 10 22:21 powerpc-linux-gnuspe-gcov -> gcov |
|||
lrwxrwxrwx 1 root root 2 Nov 10 22:21 powerpc-linux-gnuspe-ld -> ld |
|||
lrwxrwxrwx 1 root root 2 Nov 10 22:21 powerpc-linux-gnuspe-nm -> nm |
|||
lrwxrwxrwx 1 root root 7 Nov 10 22:21 powerpc-linux-gnuspe-objcopy -> objcopy |
|||
lrwxrwxrwx 1 root root 7 Nov 10 22:21 powerpc-linux-gnuspe-objdump -> objdump |
|||
lrwxrwxrwx 1 root root 6 Nov 10 22:21 powerpc-linux-gnuspe-ranlib -> ranlib |
|||
lrwxrwxrwx 1 root root 7 Nov 10 22:21 powerpc-linux-gnuspe-readelf -> readelf |
|||
lrwxrwxrwx 1 root root 4 Nov 10 22:21 powerpc-linux-gnuspe-size -> size |
|||
lrwxrwxrwx 1 root root 7 Nov 10 22:21 powerpc-linux-gnuspe-strings -> strings |
|||
lrwxrwxrwx 1 root root 5 Nov 10 22:21 powerpc-linux-gnuspe-strip -> strip |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 pr -> coreutils-pr |
|||
-rwxr-xr-x 1 root root 59K Feb 14 2012 pre-grohtml |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 printenv -> coreutils-printenv |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 printf -> coreutils-printf |
|||
-r-xr-xr-x 1 root root 14K Nov 4 01:07 prove |
|||
-rwxr-xr-x 1 root root 12K Jun 11 2012 prtstat |
|||
-rwxr-xr-x 2 root root 53K May 2 2012 psed |
|||
-rwxr-xr-x 1 root root 19K Jun 11 2012 psmisc-killall |
|||
-rwxr-xr-x 1 root root 16K Jun 11 2012 pstree |
|||
lrwxrwxrwx 1 root root 6 Nov 4 00:44 pstree.x11 -> pstree |
|||
-rwxr-xr-x 2 root root 36K May 2 2012 pstruct |
|||
-rwxr-xr-x 1 root root 3.0K May 2 2012 ptar |
|||
-rwxr-xr-x 1 root root 2.5K May 2 2012 ptardiff |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 ptx -> coreutils-ptx |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 pwd -> coreutils-pwd |
|||
-r-xr-xr-x 1 root root 3.0K Nov 4 01:18 pwhich |
|||
-rwxr-xr-x 1 root root 78 Apr 12 2012 pydoc-2.6 |
|||
-rwxr-xr-x 1 root root 75 Feb 15 2012 pydoc2.5 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 python-config -> python2.5-config |
|||
-rwxr-xr-x 1 root root 3.3K Feb 15 2012 python2.5 |
|||
-rwxr-xr-x 1 root root 1.4K Feb 15 2012 python2.5-config |
|||
-rwxr-xr-x 1 root root 3.3K Apr 12 2012 python2.6 |
|||
-rwxr-xr-x 1 root root 1.4K Apr 12 2012 python2.6-config |
|||
-rwxr-xr-x 2 root root 481K Feb 14 2012 ranlib |
|||
-rwxr-xr-x 1 root root 261K Feb 14 2012 readelf |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 readlink -> coreutils-readlink |
|||
-rwxr-xr-x 1 root root 98K Feb 14 2012 refer |
|||
lrwxrwxrwx 1 root root 4 Nov 4 00:41 reset -> tset |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 rm -> coreutils-rm |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 rmdir -> coreutils-rmdir |
|||
-rwxr-xr-x 1 root root 358K Feb 15 2012 rsync |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 runcon -> coreutils-runcon |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 rview -> vim |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 rvim -> vim |
|||
-rwxr-xr-x 2 root root 53K May 2 2012 s2p |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 sdiff -> /opt/bin/diffutils-sdiff |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 sed -> /opt/bin/gnu-sed |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 seq -> coreutils-seq |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 sha1sum -> coreutils-sha1sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha224sum -> coreutils-sha224sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha256sum -> coreutils-sha256sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha384sum -> coreutils-sha384sum |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:44 sha512sum -> coreutils-sha512sum |
|||
-rwxr-xr-x 1 root root 7.5K May 2 2012 shasum |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 shred -> coreutils-shred |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 shuf -> coreutils-shuf |
|||
-rwxr-xr-x 1 root root 461K Feb 14 2012 size |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 sleep -> coreutils-sleep |
|||
-rwxr-xr-x 1 root root 19K Apr 12 2012 smtpd-2.6.py |
|||
-rwxr-xr-x 1 root root 18K Feb 15 2012 smtpd2.5.py |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 soelim |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 sort -> coreutils-sort |
|||
-rwxr-xr-x 1 root root 18K May 2 2012 splain |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 split -> coreutils-split |
|||
-rwxr-xr-x 1 root root 49K Nov 3 2013 sqlite3 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 stat -> coreutils-stat |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 stdbuf -> coreutils-stdbuf |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:48 strings -> /opt/bin/binutils-strings |
|||
-rwxr-xr-x 2 root root 598K Feb 14 2012 strip |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 stty -> coreutils-stty |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 su -> coreutils-su |
|||
-rwsr-xr-x 2 root root 73K May 19 2012 sudo |
|||
-rwsr-xr-x 2 root root 73K May 19 2012 sudoedit |
|||
-rwxr-xr-x 1 root root 43K May 19 2012 sudoreplay |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 sum -> coreutils-sum |
|||
-rwxr-xr-x 1 root root 194K Oct 10 2012 svn |
|||
-rwxr-xr-x 1 root root 49K Oct 10 2012 svnadmin |
|||
-rwxr-xr-x 1 root root 25K Oct 10 2012 svndumpfilter |
|||
-rwxr-xr-x 1 root root 47K Oct 10 2012 svnlook |
|||
-rwxr-xr-x 1 root root 35K Oct 10 2012 svnrdump |
|||
-rwxr-xr-x 1 root root 64K Oct 10 2012 svnserve |
|||
-rwxr-xr-x 1 root root 38K Oct 10 2012 svnsync |
|||
-rwxr-xr-x 1 root root 9.4K Oct 10 2012 svnversion |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 sync -> coreutils-sync |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tac -> coreutils-tac |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 tail -> coreutils-tail |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 tar -> /opt/bin/gnutar |
|||
-rwxr-xr-x 1 root root 87K Feb 14 2012 tbl |
|||
lrwxrwxrwx 1 root root 8 Nov 4 00:44 tclsh -> tclsh8.4 |
|||
-r-xr-xr-x 1 root root 3.6K Feb 14 2012 tclsh8.4 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tee -> coreutils-tee |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 test -> coreutils-test |
|||
-r-xr-xr-x 1 root root 1.1K Nov 4 01:23 test-yaml |
|||
-rwxr-xr-x 1 root root 26K Feb 14 2012 tfmtodit |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 tic |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 timeout -> coreutils-timeout |
|||
-rwxr-xr-x 1 root root 8.5K Dec 24 2012 toe |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 touch -> coreutils-touch |
|||
-rwxr-xr-x 1 root root 8.8K Dec 24 2012 tput |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 tr -> coreutils-tr |
|||
-rwxr-xr-x 1 root root 380K Feb 14 2012 troff |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 true -> coreutils-true |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 truncate -> coreutils-truncate |
|||
-rwxr-xr-x 1 root root 15K Dec 24 2012 tset |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 tsort -> coreutils-tsort |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 tty -> coreutils-tty |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 uname -> coreutils-uname |
|||
-rwxr-xr-x 2 root root 2.3K Jun 28 2012 uncompress |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 unexpand -> coreutils-unexpand |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 uniq -> coreutils-uniq |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 unlink -> coreutils-unlink |
|||
-rwxr-xr-x 1 root root 4.2K Feb 15 2012 update-alternatives |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 uptime -> coreutils-uptime |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:44 users -> coreutils-users |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:44 vdir -> coreutils-vdir |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 view -> vim |
|||
-rwxr-xr-x 1 root root 1.4M Feb 14 2012 vim |
|||
lrwxrwxrwx 1 root root 3 Nov 9 00:27 vimdiff -> vim |
|||
-rwxr-xr-x 1 root root 2.1K Feb 14 2012 vimtutor |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 wc -> coreutils-wc |
|||
-rwxr-xr-x 1 root root 447K Nov 4 00:46 wget |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 who -> coreutils-who |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:44 whoami -> coreutils-whoami |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:44 xargs -> /opt/bin/findutils-xargs |
|||
-rwxr-xr-x 1 root root 1.6K Feb 14 2012 xml2-config |
|||
-rwxr-xr-x 1 root root 12K Feb 14 2012 xmlcatalog |
|||
-rwxr-xr-x 1 root root 51K Feb 14 2012 xmllint |
|||
-rwxr-xr-x 1 root root 4.0K May 2 2012 xsubpp |
|||
-rwxr-xr-x 1 root root 14K Feb 14 2012 xxd |
|||
-rwxr-xr-x 1 root root 41 Jun 8 2012 yacc |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:44 yes -> coreutils-yes |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 zcat -> /opt/bin/gzip-zcat |
|||
-rwxr-xr-x 1 root root 1.8K Jun 28 2012 zcmp |
|||
-rwxr-xr-x 1 root root 5.7K Jun 28 2012 zdiff |
|||
-rwxr-xr-x 1 root root 123 Jun 28 2012 zegrep |
|||
-rwxr-xr-x 1 root root 123 Jun 28 2012 zfgrep |
|||
-rwxr-xr-x 1 root root 2.1K Jun 28 2012 zforce |
|||
-rwxr-xr-x 1 root root 5.8K Jun 28 2012 zgrep |
|||
-rwxr-xr-x 1 root root 2.0K Jun 28 2012 zless |
|||
-rwxr-xr-x 1 root root 2.8K Jun 28 2012 zmore |
|||
-rwxr-xr-x 1 root root 5.0K Jun 28 2012 znew |
|||
[root@LaCie-CloudBox bin]# ls |
|||
2to3-2.6 coreutils-sha224sum ifnames python-config |
|||
[ coreutils-sha256sum igawk python2.5 |
|||
a2p coreutils-sha384sum indxbib python2.5-config |
|||
aclocal coreutils-sha512sum infocmp python2.6 |
|||
aclocal-1.12 coreutils-shred infotocap python2.6-config |
|||
addftinfo coreutils-shuf install ranlib |
|||
addr2line coreutils-sleep instmodsh readelf |
|||
afmtodit coreutils-sort iotop readlink |
|||
ar coreutils-split ipkg refer |
|||
arm-none-linux-gnueabi-c++ coreutils-stat ipkg-opt reset |
|||
arm-none-linux-gnueabi-g++ coreutils-stdbuf join rm |
|||
arm-none-linux-gnueabi-gcc coreutils-stty kill rmdir |
|||
arm-none-linux-gnueabi-gcc-4.2.3 coreutils-su killall rsync |
|||
as coreutils-sum ld runcon |
|||
atop coreutils-sync libnetcfg rview |
|||
atopsar coreutils-tac libtool rvim |
|||
autoconf coreutils-tail libtoolize s2p |
|||
autoheader coreutils-tee link sdiff |
|||
autom4te coreutils-test lkbib sed |
|||
automake coreutils-timeout ln seq |
|||
automake-1.12 coreutils-touch logname sha1sum |
|||
autoreconf coreutils-tr lookbib sha224sum |
|||
autoscan coreutils-true ls sha256sum |
|||
autoupdate coreutils-truncate m4 sha384sum |
|||
awk coreutils-tsort make sha512sum |
|||
base64 coreutils-tty md5sum shasum |
|||
basename coreutils-uname mkdir shred |
|||
bash coreutils-unexpand mkfifo shuf |
|||
binutils-strings coreutils-uniq mknod size |
|||
bison coreutils-unlink mktemp sleep |
|||
bzcat coreutils-uptime mmroff smtpd-2.6.py |
|||
bzip2 coreutils-users mv smtpd2.5.py |
|||
bzip2-bzip2 coreutils-vdir ncurses-clear soelim |
|||
bzip2recover coreutils-wc ncurses5-config sort |
|||
c++ coreutils-who ncursesw5-config splain |
|||
c++filt coreutils-whoami neon-config split |
|||
c2ph coreutils-yes neqn sqlite3 |
|||
captoinfo cp nice stat |
|||
cat cpan nl stdbuf |
|||
chcon cpan-mirrors nm strings |
|||
chgrp cpan2dist nohup strip |
|||
chmod cpanp nproc stty |
|||
chown cpanp-run-perl nroff su |
|||
chroot cpp objcopy sudo |
|||
cksum crc32 objdump sudoedit |
|||
clear csplit od sudoreplay |
|||
cmp cut openssl sum |
|||
comm date par2 svn |
|||
config_data dd par2create svnadmin |
|||
corelist df par2repair svndumpfilter |
|||
coreutils-base64 dgawk par2verify svnlook |
|||
coreutils-basename diff paste svnrdump |
|||
coreutils-cat diff3 patch svnserve |
|||
coreutils-chcon diffutils-cmp patch-patch svnsync |
|||
coreutils-chgrp diffutils-diff pathchk svnversion |
|||
coreutils-chmod diffutils-diff3 pdfroff sync |
|||
coreutils-chown diffutils-sdiff peekfd tac |
|||
coreutils-chroot dir perl tail |
|||
coreutils-cksum dircolors perl5.10.0 tar |
|||
coreutils-comm dirname perlbug tbl |
|||
coreutils-cp dprofpp perlivp tclsh |
|||
coreutils-csplit du pfbtops tclsh8.4 |
|||
coreutils-cut echo pgawk tee |
|||
coreutils-date enc2xs pic test |
|||
coreutils-dd env pic2graph test-yaml |
|||
coreutils-df eqn piconv tfmtodit |
|||
coreutils-dir eqn2graph pidof tic |
|||
coreutils-dircolors ex pinky timeout |
|||
coreutils-dirname expand pkg-config toe |
|||
coreutils-du expr pl2pm touch |
|||
coreutils-echo factor pod2html tput |
|||
coreutils-env false pod2latex tr |
|||
coreutils-expand file pod2man troff |
|||
coreutils-expr find pod2text true |
|||
coreutils-factor find2perl pod2usage truncate |
|||
coreutils-false findutils-find podchecker tset |
|||
coreutils-fmt findutils-xargs podselect tsort |
|||
coreutils-fold flex post-grohtml tty |
|||
coreutils-groups fmt powerpc-linux-gnuspe-addr2line uname |
|||
coreutils-head fold powerpc-linux-gnuspe-ar uncompress |
|||
coreutils-hostid fuser powerpc-linux-gnuspe-as unexpand |
|||
coreutils-id g++ powerpc-linux-gnuspe-c++ uniq |
|||
coreutils-install gawk powerpc-linux-gnuspe-c++filt unlink |
|||
coreutils-join gcc powerpc-linux-gnuspe-cpp update-alternatives |
|||
coreutils-kill gccbug powerpc-linux-gnuspe-g++ uptime |
|||
coreutils-lbracket gcov powerpc-linux-gnuspe-gcc users |
|||
coreutils-link gdiffmk powerpc-linux-gnuspe-gccbug vdir |
|||
coreutils-ln gnu-sed powerpc-linux-gnuspe-gcov view |
|||
coreutils-logname gnutar powerpc-linux-gnuspe-ld vim |
|||
coreutils-ls gprof powerpc-linux-gnuspe-nm vimdiff |
|||
coreutils-md5sum grap2graph powerpc-linux-gnuspe-objcopy vimtutor |
|||
coreutils-mkdir grn powerpc-linux-gnuspe-objdump wc |
|||
coreutils-mkfifo grodvi powerpc-linux-gnuspe-ranlib wget |
|||
coreutils-mknod groff powerpc-linux-gnuspe-readelf who |
|||
coreutils-mktemp groffer powerpc-linux-gnuspe-size whoami |
|||
coreutils-mv grog powerpc-linux-gnuspe-strings xargs |
|||
coreutils-nice grolbp powerpc-linux-gnuspe-strip xml2-config |
|||
coreutils-nl grolj4 pr xmlcatalog |
|||
coreutils-nohup grops pre-grohtml xmllint |
|||
coreutils-nproc grotty printenv xsubpp |
|||
coreutils-od groups printf xxd |
|||
coreutils-paste gunzip prove yacc |
|||
coreutils-pathchk gzexe prtstat yes |
|||
coreutils-pinky gzip psed zcat |
|||
coreutils-pr gzip-gunzip psmisc-killall zcmp |
|||
coreutils-printenv gzip-gzip pstree zdiff |
|||
coreutils-printf gzip-zcat pstree.x11 zegrep |
|||
coreutils-ptx h2ph pstruct zfgrep |
|||
coreutils-pwd h2xs ptar zforce |
|||
coreutils-readlink head ptardiff zgrep |
|||
coreutils-rm hostid ptx zless |
|||
coreutils-rmdir hpftodit pwd zmore |
|||
coreutils-runcon id pwhich znew |
|||
coreutils-seq idle-2.6 pydoc-2.6 |
|||
coreutils-sha1sum idle2.5 pydoc2.5 |
|||
[root@LaCie-CloudBox bin]# ls powerpc* |
|||
powerpc-linux-gnuspe-addr2line powerpc-linux-gnuspe-gcc powerpc-linux-gnuspe-ranlib |
|||
powerpc-linux-gnuspe-ar powerpc-linux-gnuspe-gccbug powerpc-linux-gnuspe-readelf |
|||
powerpc-linux-gnuspe-as powerpc-linux-gnuspe-gcov powerpc-linux-gnuspe-size |
|||
powerpc-linux-gnuspe-c++ powerpc-linux-gnuspe-ld powerpc-linux-gnuspe-strings |
|||
powerpc-linux-gnuspe-c++filt powerpc-linux-gnuspe-nm powerpc-linux-gnuspe-strip |
|||
powerpc-linux-gnuspe-cpp powerpc-linux-gnuspe-objcopy |
|||
powerpc-linux-gnuspe-g++ powerpc-linux-gnuspe-objdump |
|||
[root@LaCie-CloudBox bin]# rm powerpc* |
|||
[root@LaCie-CloudBox bin]# ls arm* |
|||
arm-none-linux-gnueabi-c++ arm-none-linux-gnueabi-gcc |
|||
arm-none-linux-gnueabi-g++ arm-none-linux-gnueabi-gcc-4.2.3 |
|||
<reating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
Creating symlink arm-none-linux-gnueabi-addr2line to addr2line |
|||
Creating symlink arm-none-linux-gnueabi-ar to ar |
|||
Creating symlink arm-none-linux-gnueabi-as to as |
|||
arm-none-linux-gnueabi-c++ exists |
|||
Creating symlink arm-none-linux-gnueabi-c++filt to c++filt |
|||
Creating symlink arm-none-linux-gnueabi-cpp to cpp |
|||
arm-none-linux-gnueabi-g++ exists |
|||
arm-none-linux-gnueabi-gcc exists |
|||
Creating symlink arm-none-linux-gnueabi-gccbug to gccbug |
|||
Creating symlink arm-none-linux-gnueabi-gcov to gcov |
|||
Creating symlink arm-none-linux-gnueabi-ld to ld |
|||
Creating symlink arm-none-linux-gnueabi-nm to nm |
|||
Creating symlink arm-none-linux-gnueabi-objcopy to objcopy |
|||
Creating symlink arm-none-linux-gnueabi-objdump to objdump |
|||
Creating symlink arm-none-linux-gnueabi-ranlib to ranlib |
|||
Creating symlink arm-none-linux-gnueabi-readelf to readelf |
|||
Creating symlink arm-none-linux-gnueabi-size to size |
|||
Creating symlink arm-none-linux-gnueabi-strings to strings |
|||
Creating symlink arm-none-linux-gnueabi-strip to strip |
|||
[root@LaCie-CloudBox bin]# cd |
|||
[root@LaCie-CloudBox ~]# l |
|||
total 4.0K |
|||
drwxr-xr-x 5 root root 4.0K Nov 10 22:06 build |
|||
[root@LaCie-CloudBox ~]# cd buil |
|||
-bash: cd: buil: No such file or directory |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
drwxr-xr-x 10 beq06659 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 beq06659 20 4.0K Nov 10 22:11 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 beq06659 20 4.0K Dec 1 2013 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# cd BackupPC-XS-0.30 |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# l |
|||
total 1.2M |
|||
-rw-rw-r-- 1 beq06659 20 25K Nov 24 2013 BackupPC_XS.xs |
|||
-rw-rw-r-- 1 beq06659 20 852 Dec 1 2013 Changes |
|||
-rw-rw-r-- 1 beq06659 20 638 Jun 8 2013 MANIFEST |
|||
-rw-r--r-- 1 root root 816 Nov 10 22:10 MYMETA.json |
|||
-rw-r--r-- 1 root root 464 Nov 10 22:10 MYMETA.yml |
|||
-rw-r--r-- 1 root root 45K Nov 10 22:10 Makefile |
|||
-rw-rw-r-- 1 beq06659 20 1.6K Nov 24 2013 Makefile.PL |
|||
-rw-rw-r-- 1 beq06659 20 1.5K Nov 24 2013 README |
|||
-rw-rw-r-- 1 beq06659 20 16K Nov 24 2013 backuppc.h |
|||
drwxr-xr-x 8 root root 4.0K Nov 10 22:10 blib |
|||
-rw-r--r-- 1 beq06659 20 36K Nov 24 2013 bpc_attrib.c |
|||
-rw-r--r-- 1 beq06659 20 28K Nov 25 2013 bpc_attribCache.c |
|||
-rw-r--r-- 1 beq06659 20 9.9K Nov 24 2013 bpc_dirOps.c |
|||
-rw-r--r-- 1 beq06659 20 16K Jun 22 2013 bpc_fileZIO.c |
|||
-rw-r--r-- 1 beq06659 20 11K Jun 21 2013 bpc_hashtable.c |
|||
-rw-r--r-- 1 beq06659 20 11K Sep 1 2013 bpc_lib.c |
|||
-rw-r--r-- 1 beq06659 20 34K Jul 1 2013 bpc_poolWrite.c |
|||
-rw-r--r-- 1 beq06659 20 16K Jun 12 2013 bpc_refCount.c |
|||
-rw-rw-r-- 1 beq06659 20 2.7K May 25 2013 byteorder.h |
|||
-rwxrwxr-x 1 beq06659 20 44K May 25 2013 config.guess |
|||
-rw-r--r-- 1 root root 20K Nov 10 22:11 config.h |
|||
-rw-rw-r-- 1 beq06659 20 19K May 25 2013 config.h.in |
|||
-rw-r--r-- 1 root root 281K Nov 10 22:11 config.log |
|||
-rwxr-xr-x 1 root root 31K Nov 10 22:11 config.status |
|||
-rwxrwxr-x 1 beq06659 20 32K May 25 2013 config.sub |
|||
-rwxrwxr-x 1 beq06659 20 263K May 25 2013 configure.sh |
|||
-rwxrwxr-x 1 beq06659 20 4.7K May 25 2013 install-sh |
|||
drwxrwxr-x 3 beq06659 20 4.0K Nov 28 2013 lib |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 10 22:10 md5 |
|||
-rw-r--r-- 1 root root 0 Nov 10 22:11 pm_to_blib |
|||
-rw-rw-r-- 1 beq06659 20 177K May 12 2013 ppport.h |
|||
-rw-rw-r-- 1 beq06659 20 7.3K Jul 1 2013 rsync.h |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 28 2013 t |
|||
-rw-rw-r-- 1 beq06659 20 213 May 14 2013 typemap |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 10 22:12 zlib |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# make |
|||
cd zlib && make |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
arm-none-linux-gnueabi-ar cr libzlib.a adler32.o compress.o crc32.o deflate.o inffast.o inflate.o inftrees.o trees.o zutil.o |
|||
: libzlib.a |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
cd md5 && make |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/md5' |
|||
arm-none-linux-gnueabi-gcc -c -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"\" -DXS_VERSION=\"\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" md5.c |
|||
arm-none-linux-gnueabi-ar cr libmd5.a md5.o |
|||
: libmd5.a |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
Running Mkbootstrap for BackupPC::XS () |
|||
chmod 644 "XS.bs" |
|||
"/opt/bin/perl5.10.0" "/opt/lib/perl5/5.10.0/ExtUtils/xsubpp" -typemap "/opt/lib/perl5/5.10.0/ExtUtils/typemap" -typemap "typemap" BackupPC_XS.xs > BackupPC_XS.xsc && mv BackupPC_XS.xsc BackupPC_XS.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" BackupPC_XS.c |
|||
In file included from ./rsync.h:23, |
|||
from ./backuppc.h:24, |
|||
from BackupPC_XS.xs:27: |
|||
./config.h:691:1: warning: "_GNU_SOURCE" redefined |
|||
In file included from /opt/lib/perl5/5.10.0/arm-linux/CORE/perl.h:38, |
|||
from BackupPC_XS.xs:22: |
|||
/opt/lib/perl5/5.10.0/arm-linux/CORE/config.h:2956:1: warning: this is the location of the previous definition |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_attrib.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_attribCache.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_dirOps.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_fileZIO.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_hashtable.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_lib.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_poolWrite.c |
|||
arm-none-linux-gnueabi-gcc -c -I. -fno-strict-aliasing -pipe -I/opt/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -DVERSION=\"0.30\" -DXS_VERSION=\"0.30\" -fPIC "-I/opt/lib/perl5/5.10.0/arm-linux/CORE" bpc_refCount.c |
|||
rm -f blib/arch/auto/BackupPC/XS/XS.so |
|||
arm-none-linux-gnueabi-ld -shared -O2 -L/opt/lib -L/opt/local/lib BackupPC_XS.o bpc_attrib.o bpc_attribCache.o bpc_dirOps.o bpc_fileZIO.o bpc_hashtable.o bpc_lib.o bpc_poolWrite.o bpc_refCount.o -o blib/arch/auto/BackupPC/XS/XS.so zlib/libzlib.a md5/libmd5.a \ |
|||
\ |
|||
chmod 755 blib/arch/auto/BackupPC/XS/XS.so |
|||
"/opt/bin/perl5.10.0" -MExtUtils::Command::MM -e 'cp_nonempty' -- XS.bs blib/arch/auto/BackupPC/XS/XS.bs 644 |
|||
Manifying 1 pod document |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# make test |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
Running Mkbootstrap for BackupPC::XS () |
|||
chmod 644 "XS.bs" |
|||
PERL_DL_NONLAZY=1 "/opt/bin/perl5.10.0" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t |
|||
t/BackupPC_XS.t .. ok |
|||
All tests successful. |
|||
Files=1, Tests=1, 1 wallclock secs ( 0.24 usr 0.00 sys + 0.32 cusr 0.04 csys = 0.60 CPU) |
|||
Result: PASS |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/md5' |
|||
No tests defined for BackupPC::XS::md5 extension. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
No tests defined for BackupPC::XS::zlib extension. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# make install |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/md5' |
|||
make[1]: Entering directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
make[1]: Nothing to be done for `all'. |
|||
make[1]: Leaving directory `/root/build/BackupPC-XS-0.30/zlib' |
|||
Manifying 1 pod document |
|||
Files found in blib/arch: installing files in blib/lib into architecture dependent library tree |
|||
Installing /opt/lib/perl5/site_perl/5.10.0/arm-linux/auto/BackupPC/XS/XS.so |
|||
Installing /opt/lib/perl5/site_perl/5.10.0/arm-linux/BackupPC/XS.pm |
|||
Installing /opt/man/man3/BackupPC::XS.3 |
|||
Appending installation info to /opt/lib/perl5/5.10.0/arm-linux/perllocal.pod |
|||
[root@LaCie-CloudBox BackupPC-XS-0.30]# cd .. |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
drwxr-xr-x 10 beq06659 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 beq06659 20 4.0K Nov 10 22:25 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 beq06659 20 4.0K Dec 1 2013 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# cd rsync-bpc-3.0.9.3 |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# l |
|||
total 2.0M |
|||
-rw-rw-r-- 1 beq06659 20 35K Jul 7 2007 COPYING |
|||
-rw-rw-r-- 1 beq06659 20 7.0K Apr 8 2002 Doxyfile |
|||
-rw-rw-r-- 1 beq06659 20 2.5K Feb 21 2011 INSTALL |
|||
-rw-rw-r-- 1 beq06659 20 9.0K Sep 2 2013 Makefile.in |
|||
-rw-rw-r-- 1 beq06659 20 2.4K Dec 1 2013 NEWS |
|||
-rw-rw-r-- 1 beq06659 20 141K Sep 23 2011 OLDNEWS |
|||
-rw-rw-r-- 1 beq06659 20 4.6K Jun 21 2013 README |
|||
-rw-rw-r-- 1 beq06659 20 16K Jan 9 2007 TODO |
|||
-rw-rw-r-- 1 beq06659 20 5.1K Jan 17 2009 access.c |
|||
-rw-rw-r-- 1 beq06659 20 3.1K Nov 2 2007 aclocal.m4 |
|||
-rw-rw-r-- 1 beq06659 20 20K Jun 8 2013 acls.c |
|||
-rw-rw-r-- 1 beq06659 20 7.6K Jun 6 2013 authenticate.c |
|||
-rw-rw-r-- 1 beq06659 20 9.0K Jun 8 2013 backup.c |
|||
drwxrwxr-x 2 beq06659 20 4.0K Nov 25 2013 backuppc |
|||
-rw-rw-r-- 1 beq06659 20 6.8K Jan 17 2009 batch.c |
|||
-rw-r--r-- 1 beq06659 20 65K Nov 24 2013 bpc_sysCalls.c |
|||
-rw-rw-r-- 1 beq06659 20 2.7K Dec 13 2009 byteorder.h |
|||
-rw-rw-r-- 1 beq06659 20 2.0K Feb 21 2011 case_N.h |
|||
-rw-rw-r-- 1 beq06659 20 5.5K Jun 4 2013 checksum.c |
|||
-rw-rw-r-- 1 beq06659 20 5.0K Jan 17 2009 chmod.c |
|||
-rw-rw-r-- 1 beq06659 20 6.1K Jun 20 2013 cleanup.c |
|||
-rw-rw-r-- 1 beq06659 20 9.2K Jan 17 2009 clientname.c |
|||
-rw-rw-r-- 1 beq06659 20 28K Jul 17 2011 clientserver.c |
|||
-rw-rw-r-- 1 beq06659 20 9.1K Feb 21 2011 compat.c |
|||
-rwxrwxr-x 1 beq06659 20 44K Nov 2 2006 config.guess |
|||
-rw-rw-r-- 1 beq06659 20 19K Nov 24 2013 config.h.in |
|||
-rwxrwxr-x 1 beq06659 20 32K Nov 2 2006 config.sub |
|||
-rwxrwxr-x 1 beq06659 20 687 Dec 18 2007 configure |
|||
-rw-rw-r-- 1 beq06659 20 31K Nov 24 2013 configure.ac |
|||
-rwxrwxr-x 1 beq06659 20 263K Nov 24 2013 configure.sh |
|||
-rw-rw-r-- 1 beq06659 20 1.3K Sep 18 2007 connection.c |
|||
-rw-rw-r-- 1 beq06659 20 3.2K Nov 12 2007 csprotocol.txt |
|||
drwxrwxr-x 2 beq06659 20 4.0K Sep 23 2011 doc |
|||
-rw-rw-r-- 1 beq06659 20 2.8K Mar 1 2008 errcode.h |
|||
-rw-rw-r-- 1 beq06659 20 36K Sep 15 2011 exclude.c |
|||
-rw-rw-r-- 1 beq06659 20 6.3K May 11 2013 fileio.c |
|||
-rw-rw-r-- 1 beq06659 20 82K May 11 2013 flist.c |
|||
-rw-rw-r-- 1 beq06659 20 67K Dec 1 2013 generator.c |
|||
-rw-rw-r-- 1 beq06659 20 382 Feb 14 2005 getfsdev.c |
|||
-rw-rw-r-- 1 beq06659 20 1.5K Mar 1 2008 getgroups.c |
|||
-rw-rw-r-- 1 beq06659 20 3.8K Jun 26 2010 hashtable.c |
|||
-rw-rw-r-- 1 beq06659 20 16K Jun 20 2013 hlink.c |
|||
-rw-rw-r-- 1 beq06659 20 2.2K Mar 21 2008 ifuncs.h |
|||
-rwxrwxr-x 1 beq06659 20 4.7K Jan 10 2003 install-sh |
|||
-rw-rw-r-- 1 beq06659 20 46K Jun 20 2013 io.c |
|||
-rw-rw-r-- 1 beq06659 20 1.3K Mar 1 2008 io.h |
|||
drwxrwxr-x 2 beq06659 20 4.0K Jun 9 2013 lib |
|||
-rw-rw-r-- 1 beq06659 20 26K Jan 17 2009 loadparm.c |
|||
-rw-rw-r-- 1 beq06659 20 22K Jun 15 2013 log.c |
|||
-rw-rw-r-- 1 beq06659 20 41K Jun 21 2013 main.c |
|||
-rw-rw-r-- 1 beq06659 20 11K Apr 22 2011 match.c |
|||
-rw-rw-r-- 1 beq06659 20 974 Nov 24 2007 mkproto.pl |
|||
-rw-rw-r-- 1 beq06659 20 74K Jun 20 2013 options.c |
|||
drwxrwxr-x 5 beq06659 20 4.0K Sep 23 2011 packaging |
|||
-rw-rw-r-- 1 beq06659 20 20K Nov 22 2007 params.c |
|||
-rw-rw-r-- 1 beq06659 20 4.9K Jan 17 2009 pipe.c |
|||
drwxrwxr-x 2 beq06659 20 4.0K Jun 9 2013 popt |
|||
-rwxrwxr-x 1 beq06659 20 1.2K Dec 18 2007 prepare-source |
|||
-rw-rw-r-- 1 beq06659 20 167 Jun 30 2010 prepare-source.mak |
|||
-rw-rw-r-- 1 beq06659 20 5.2K Jan 17 2009 progress.c |
|||
-rw-rw-r-- 1 beq06659 20 22K Jun 20 2013 proto.h |
|||
-rw-rw-r-- 1 beq06659 20 0 Jun 9 2013 proto.h-tstamp |
|||
-rw-rw-r-- 1 beq06659 20 34K Jun 20 2013 receiver.c |
|||
-rw-rw-r-- 1 beq06659 20 1.3K Jan 17 2009 rounding.c |
|||
-rw-rw-r-- 1 beq06659 20 19K Jun 23 2013 rsync.c |
|||
-rw-rw-r-- 1 beq06659 20 32K Jun 8 2013 rsync.h |
|||
-rw-rw-r-- 1 beq06659 20 152K Sep 23 2011 rsync.yo |
|||
-rw-rw-r-- 1 beq06659 20 15K Jul 3 2010 rsync3.txt |
|||
-rw-rw-r-- 1 beq06659 20 34K Sep 23 2011 rsyncd.conf.yo |
|||
-rw-rw-r-- 1 beq06659 20 1.4K Aug 30 2001 rsyncsh.txt |
|||
-rwxrwxr-x 1 beq06659 20 10K Sep 15 2011 runtests.sh |
|||
-rw-rw-r-- 1 beq06659 20 9.3K Jun 6 2013 sender.c |
|||
-rwxrwxr-x 1 beq06659 20 249 Aug 29 2001 shconfig.in |
|||
-rw-rw-r-- 1 beq06659 20 22K Aug 6 2011 socket.c |
|||
drwxrwxr-x 2 beq06659 20 4.0K Sep 23 2011 support |
|||
-rw-rw-r-- 1 beq06659 20 5.8K Jun 6 2013 syscall.c |
|||
-rw-rw-r-- 1 beq06659 20 2.3K Feb 21 2011 t_stub.c |
|||
-rw-rw-r-- 1 beq06659 20 1.3K Jan 17 2009 t_unsafe.c |
|||
-rw-rw-r-- 1 beq06659 20 15K Nov 23 1998 tech_report.tex |
|||
drwxrwxr-x 2 beq06659 20 4.0K Sep 23 2011 testhelp |
|||
drwxrwxr-x 2 beq06659 20 4.0K Sep 23 2011 testsuite |
|||
-rw-rw-r-- 1 beq06659 20 6.6K Jan 17 2009 tls.c |
|||
-rw-rw-r-- 1 beq06659 20 16K Jul 3 2010 token.c |
|||
-rw-rw-r-- 1 beq06659 20 1.3K Jan 26 2008 trimslash.c |
|||
-rwxrwxr-x 1 beq06659 20 584 Jun 4 2011 tweak_manpage |
|||
-rw-rw-r-- 1 beq06659 20 8.6K Feb 22 2011 uidlist.c |
|||
-rw-rw-r-- 1 beq06659 20 41K Jun 20 2013 util.c |
|||
-rw-rw-r-- 1 beq06659 20 5.5K Sep 23 2011 wildtest.c |
|||
-rw-rw-r-- 1 beq06659 20 4.2K Dec 19 2005 wildtest.txt |
|||
-rw-rw-r-- 1 beq06659 20 29K Sep 22 2011 xattrs.c |
|||
drwxrwxr-x 2 beq06659 20 4.0K Jun 9 2013 zlib |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# ./configure |
|||
configure configure.sh |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# ./configure.sh --prefix=/opt |
|||
configure.sh: Configuring rsync_bpc 3.0.9.3 |
|||
checking build system type... armv5tel-unknown-linux-gnu |
|||
checking host system type... armv5tel-unknown-linux-gnu |
|||
checking whether to include debugging symbols... yes |
|||
checking for gcc... gcc |
|||
checking whether the C compiler works... yes |
|||
checking for C compiler default output file name... a.out |
|||
checking for suffix of executables... |
|||
checking whether we are cross compiling... no |
|||
checking for suffix of object files... o |
|||
checking whether we are using the GNU C compiler... yes |
|||
checking whether gcc accepts -g... yes |
|||
checking for gcc option to accept ISO C89... none needed |
|||
checking how to run the C preprocessor... gcc -E |
|||
checking for grep that handles long lines and -e... /bin/grep |
|||
checking for egrep... /bin/grep -E |
|||
checking for a BSD-compatible install... /opt/bin/install -c |
|||
checking for gcc option to accept ISO C99... -std=gnu99 |
|||
checking for gcc -std=gnu99 option to accept ISO Standard C... (cached) -std=gnu99 |
|||
checking for remsh... 0 |
|||
checking for yodl2man... 0 |
|||
checking the group for user "nobody"... nogroup |
|||
checking for broken largefile support... no |
|||
checking for special C compiler options needed for large files... no |
|||
checking for _FILE_OFFSET_BITS value needed for large files... 64 |
|||
checking ipv6 stack type... linux-glibc |
|||
checking for library containing getaddrinfo... none required |
|||
checking whether to call shutdown on all sockets... no |
|||
checking for ANSI C header files... yes |
|||
checking for sys/types.h... yes |
|||
checking for sys/stat.h... yes |
|||
checking for stdlib.h... yes |
|||
checking for string.h... yes |
|||
checking for memory.h... yes |
|||
checking for strings.h... yes |
|||
checking for inttypes.h... yes |
|||
checking for stdint.h... yes |
|||
checking for unistd.h... yes |
|||
checking whether byte ordering is bigendian... no |
|||
checking for dirent.h that defines DIR... yes |
|||
checking for library containing opendir... none required |
|||
checking whether time.h and sys/time.h may both be included... yes |
|||
checking for sys/wait.h that is POSIX.1 compatible... yes |
|||
checking sys/fcntl.h usability... yes |
|||
checking sys/fcntl.h presence... yes |
|||
checking for sys/fcntl.h... yes |
|||
checking sys/select.h usability... yes |
|||
checking sys/select.h presence... yes |
|||
checking for sys/select.h... yes |
|||
checking fcntl.h usability... yes |
|||
checking fcntl.h presence... yes |
|||
checking for fcntl.h... yes |
|||
checking sys/time.h usability... yes |
|||
checking sys/time.h presence... yes |
|||
checking for sys/time.h... yes |
|||
checking sys/unistd.h usability... yes |
|||
checking sys/unistd.h presence... yes |
|||
checking for sys/unistd.h... yes |
|||
checking for unistd.h... (cached) yes |
|||
checking utime.h usability... yes |
|||
checking utime.h presence... yes |
|||
checking for utime.h... yes |
|||
checking grp.h usability... yes |
|||
checking grp.h presence... yes |
|||
checking for grp.h... yes |
|||
checking compat.h usability... no |
|||
checking compat.h presence... no |
|||
checking for compat.h... no |
|||
checking sys/param.h usability... yes |
|||
checking sys/param.h presence... yes |
|||
checking for sys/param.h... yes |
|||
checking ctype.h usability... yes |
|||
checking ctype.h presence... yes |
|||
checking for ctype.h... yes |
|||
checking for sys/wait.h... (cached) yes |
|||
checking sys/ioctl.h usability... yes |
|||
checking sys/ioctl.h presence... yes |
|||
checking for sys/ioctl.h... yes |
|||
checking sys/filio.h usability... no |
|||
checking sys/filio.h presence... no |
|||
checking for sys/filio.h... no |
|||
checking for string.h... (cached) yes |
|||
checking for stdlib.h... (cached) yes |
|||
checking sys/socket.h usability... yes |
|||
checking sys/socket.h presence... yes |
|||
checking for sys/socket.h... yes |
|||
checking sys/mode.h usability... no |
|||
checking sys/mode.h presence... no |
|||
checking for sys/mode.h... no |
|||
checking sys/un.h usability... yes |
|||
checking sys/un.h presence... yes |
|||
checking for sys/un.h... yes |
|||
checking sys/attr.h usability... no |
|||
checking sys/attr.h presence... no |
|||
checking for sys/attr.h... no |
|||
checking mcheck.h usability... yes |
|||
checking mcheck.h presence... yes |
|||
checking for mcheck.h... yes |
|||
checking arpa/inet.h usability... yes |
|||
checking arpa/inet.h presence... yes |
|||
checking for arpa/inet.h... yes |
|||
checking arpa/nameser.h usability... yes |
|||
checking arpa/nameser.h presence... yes |
|||
checking for arpa/nameser.h... yes |
|||
checking locale.h usability... yes |
|||
checking locale.h presence... yes |
|||
checking for locale.h... yes |
|||
checking netdb.h usability... yes |
|||
checking netdb.h presence... yes |
|||
checking for netdb.h... yes |
|||
checking malloc.h usability... yes |
|||
checking malloc.h presence... yes |
|||
checking for malloc.h... yes |
|||
checking float.h usability... yes |
|||
checking float.h presence... yes |
|||
checking for float.h... yes |
|||
checking limits.h usability... yes |
|||
checking limits.h presence... yes |
|||
checking for limits.h... yes |
|||
checking iconv.h usability... yes |
|||
checking iconv.h presence... yes |
|||
checking for iconv.h... yes |
|||
checking libcharset.h usability... no |
|||
checking libcharset.h presence... no |
|||
checking for libcharset.h... no |
|||
checking langinfo.h usability... yes |
|||
checking langinfo.h presence... yes |
|||
checking for langinfo.h... yes |
|||
checking sys/acl.h usability... no |
|||
checking sys/acl.h presence... no |
|||
checking for sys/acl.h... no |
|||
checking acl/libacl.h usability... no |
|||
checking acl/libacl.h presence... no |
|||
checking for acl/libacl.h... no |
|||
checking attr/xattr.h usability... no |
|||
checking attr/xattr.h presence... no |
|||
checking for attr/xattr.h... no |
|||
checking sys/xattr.h usability... yes |
|||
checking sys/xattr.h presence... yes |
|||
checking for sys/xattr.h... yes |
|||
checking sys/extattr.h usability... no |
|||
checking sys/extattr.h presence... no |
|||
checking for sys/extattr.h... no |
|||
checking popt.h usability... no |
|||
checking popt.h presence... no |
|||
checking for popt.h... no |
|||
checking popt/popt.h usability... no |
|||
checking popt/popt.h presence... no |
|||
checking for popt/popt.h... no |
|||
checking netinet/in_systm.h usability... yes |
|||
checking netinet/in_systm.h presence... yes |
|||
checking for netinet/in_systm.h... yes |
|||
checking netinet/ip.h usability... yes |
|||
checking netinet/ip.h presence... yes |
|||
checking for netinet/ip.h... yes |
|||
checking whether sys/types.h defines makedev... yes |
|||
checking if makedev takes 3 args... no |
|||
checking size of int... 4 |
|||
checking size of long... 4 |
|||
checking size of long long... 8 |
|||
checking size of short... 2 |
|||
checking size of int16_t... 2 |
|||
checking size of uint16_t... 2 |
|||
checking size of int32_t... 4 |
|||
checking size of uint32_t... 4 |
|||
checking size of int64_t... 8 |
|||
checking size of off_t... 8 |
|||
checking size of off64_t... 8 |
|||
checking size of time_t... 4 |
|||
checking for inline... inline |
|||
checking for long double with more range or precision than double... no |
|||
checking return type of signal handlers... void |
|||
checking for uid_t in sys/types.h... yes |
|||
checking for mode_t... yes |
|||
checking for off_t... yes |
|||
checking for size_t... yes |
|||
checking for pid_t... yes |
|||
checking for id_t... yes |
|||
checking type of array argument to getgroups... gid_t |
|||
checking for struct stat.st_rdev... yes |
|||
checking for socklen_t... yes |
|||
checking for errno in errno.h... yes |
|||
checking for connect... yes |
|||
checking for library containing inet_ntop... none required |
|||
checking for library containing iconv_open... none required |
|||
checking for library containing libiconv_open... -liconv |
|||
checking for iconv declaration... |
|||
extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); |
|||
checking for inet_ntop... yes |
|||
checking for inet_pton... yes |
|||
checking for struct addrinfo... yes |
|||
checking for struct sockaddr_storage... yes |
|||
checking whether defines needed by getaddrinfo exist... yes |
|||
checking for getaddrinfo... yes |
|||
checking for struct sockaddr.sa_len... no |
|||
checking for struct sockaddr_in.sin_len... no |
|||
checking for struct sockaddr_un.sun_len... no |
|||
checking for struct sockaddr_in6.sin6_scope_id... yes |
|||
checking for struct stat64... yes |
|||
checking for strcasecmp... yes |
|||
checking for aclsort... no |
|||
checking for aclsort in -lsec... no |
|||
checking for utime.h... (cached) yes |
|||
checking whether utime accepts a null argument... yes |
|||
checking for size_t... (cached) yes |
|||
checking for working alloca.h... yes |
|||
checking for alloca... yes |
|||
checking for waitpid... yes |
|||
checking for wait4... yes |
|||
checking for getcwd... yes |
|||
checking for strdup... yes |
|||
checking for chown... yes |
|||
checking for chmod... yes |
|||
checking for lchmod... no |
|||
checking for mknod... yes |
|||
checking for mkfifo... yes |
|||
checking for fchmod... yes |
|||
checking for fstat... yes |
|||
checking for ftruncate... yes |
|||
checking for strchr... yes |
|||
checking for readlink... yes |
|||
checking for link... yes |
|||
checking for utime... yes |
|||
checking for utimes... yes |
|||
checking for lutimes... no |
|||
checking for strftime... yes |
|||
checking for memmove... yes |
|||
checking for lchown... yes |
|||
checking for vsnprintf... yes |
|||
checking for snprintf... yes |
|||
checking for vasprintf... yes |
|||
checking for asprintf... yes |
|||
checking for setsid... yes |
|||
checking for strpbrk... yes |
|||
checking for strlcat... no |
|||
checking for strlcpy... no |
|||
checking for strtol... yes |
|||
checking for mallinfo... yes |
|||
checking for getgroups... yes |
|||
checking for setgroups... yes |
|||
checking for geteuid... yes |
|||
checking for getegid... yes |
|||
checking for setlocale... yes |
|||
checking for setmode... no |
|||
checking for open64... yes |
|||
checking for lseek64... yes |
|||
checking for mkstemp64... yes |
|||
checking for mtrace... yes |
|||
checking for va_copy... no |
|||
checking for __va_copy... no |
|||
checking for seteuid... yes |
|||
checking for strerror... yes |
|||
checking for putenv... yes |
|||
checking for iconv_open... yes |
|||
checking for locale_charset... no |
|||
checking for nl_langinfo... yes |
|||
checking for getxattr... yes |
|||
checking for extattr_get_link... no |
|||
checking for sigaction... yes |
|||
checking for sigprocmask... yes |
|||
checking for setattrlist... no |
|||
checking for utimensat... yes |
|||
checking for getpgrp... yes |
|||
checking for tcgetpgrp... yes |
|||
checking whether getpgrp requires zero arguments... yes |
|||
checking whether chown() modifies symlinks... no |
|||
checking whether link() can hard-link symlinks... yes |
|||
checking whether link() can hard-link special files... yes |
|||
checking for working socketpair... yes |
|||
checking for poptGetContext in -lpopt... yes |
|||
checking whether to use included libpopt... ./popt |
|||
checking for unsigned char... yes |
|||
checking for broken readdir... no |
|||
checking for utimbuf... yes |
|||
checking if gettimeofday takes tz argument... yes |
|||
checking for C99 vsnprintf... yes |
|||
checking for secure mkstemp... yes |
|||
checking if mknod creates FIFOs... yes |
|||
checking if mknod creates sockets... yes |
|||
checking whether -c -o works... yes |
|||
checking for _acl... no |
|||
checking for __acl... no |
|||
checking for _facl... no |
|||
checking for __facl... no |
|||
checking whether to support ACLs... running tests: |
|||
checking for acl_get_file in -lacl... yes |
|||
checking for ACL support... no |
|||
checking ACL test results... No ACL support found |
|||
checking whether to support extended attributes... Using Linux xattrs |
|||
configure.sh: creating ./config.status |
|||
config.status: creating Makefile |
|||
config.status: creating lib/dummy |
|||
config.status: creating zlib/dummy |
|||
config.status: creating popt/dummy |
|||
config.status: creating shconfig |
|||
config.status: creating config.h |
|||
rsync_bpc 3.0.9.3 configuration successful |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# make |
|||
perl ./mkproto.pl ./*.c ./lib/compat.c |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c flist.c -o flist.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c rsync.c -o rsync.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c generator.c -o generator.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c receiver.c -o receiver.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c cleanup.c -o cleanup.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c sender.c -o sender.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c exclude.c -o exclude.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c util.c -o util.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c main.c -o main.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c checksum.c -o checksum.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c match.c -o match.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c syscall.c -o syscall.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c log.c -o log.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backup.c -o backup.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c options.c -o options.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c io.c -o io.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c compat.c -o compat.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c hlink.c -o hlink.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c token.c -o token.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c uidlist.c -o uidlist.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c socket.c -o socket.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c hashtable.c -o hashtable.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c fileio.c -o fileio.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c batch.c -o batch.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c clientname.c -o clientname.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c chmod.c -o chmod.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c acls.c -o acls.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c xattrs.c -o xattrs.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c progress.c -o progress.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c pipe.c -o pipe.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c params.c -o params.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c loadparm.c -o loadparm.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c clientserver.c -o clientserver.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c access.c -o access.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c connection.c -o connection.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c authenticate.c -o authenticate.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/wildmatch.c -o lib/wildmatch.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/compat.c -o lib/compat.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/snprintf.c -o lib/snprintf.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/mdfour.c -o lib/mdfour.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/md5.c -o lib/md5.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/permstring.c -o lib/permstring.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/pool_alloc.c -o lib/pool_alloc.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/sysacls.c -o lib/sysacls.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c lib/sysxattrs.c -o lib/sysxattrs.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/deflate.c -o zlib/deflate.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/inffast.c -o zlib/inffast.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/inflate.c -o zlib/inflate.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/inftrees.c -o zlib/inftrees.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/trees.c -o zlib/trees.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/zutil.c -o zlib/zutil.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/adler32.c -o zlib/adler32.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/compress.c -o zlib/compress.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c zlib/crc32.c -o zlib/crc32.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c bpc_sysCalls.c -o bpc_sysCalls.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_attrib.c -o backuppc/bpc_attrib.o |
|||
backuppc/bpc_attrib.c: In function 'bpc_attrib_xattrListKey': |
|||
backuppc/bpc_attrib.c:203: warning: comparison between signed and unsigned |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_dirOps.c -o backuppc/bpc_dirOps.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_hashtable.c -o backuppc/bpc_hashtable.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_poolWrite.c -o backuppc/bpc_poolWrite.o |
|||
backuppc/bpc_poolWrite.c: In function 'bpc_poolWrite_write': |
|||
backuppc/bpc_poolWrite.c:223: warning: comparison between signed and unsigned |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_attribCache.c -o backuppc/bpc_attribCache.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_fileZIO.c -o backuppc/bpc_fileZIO.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_lib.c -o backuppc/bpc_lib.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c backuppc/bpc_refCount.c -o backuppc/bpc_refCount.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c popt/findme.c -o popt/findme.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c popt/popt.c -o popt/popt.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c popt/poptconfig.c -o popt/poptconfig.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c popt/popthelp.c -o popt/popthelp.o |
|||
gcc -std=gnu99 -I. -I. -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -c popt/poptparse.c -o popt/poptparse.o |
|||
gcc -std=gnu99 -g -O2 -DHAVE_CONFIG_H -Wall -W -I./popt -o rsync_bpc flist.o rsync.o generator.o receiver.o cleanup.o sender.o exclude.o util.o main.o checksum.o match.o syscall.o log.o backup.o options.o io.o compat.o hlink.o token.o uidlist.o socket.o hashtable.o fileio.o batch.o clientname.o chmod.o acls.o xattrs.o progress.o pipe.o params.o loadparm.o clientserver.o access.o connection.o authenticate.o lib/wildmatch.o lib/compat.o lib/snprintf.o lib/mdfour.o lib/md5.o lib/permstring.o lib/pool_alloc.o lib/sysacls.o lib/sysxattrs.o zlib/deflate.o zlib/inffast.o zlib/inflate.o zlib/inftrees.o zlib/trees.o zlib/zutil.o zlib/adler32.o zlib/compress.o zlib/crc32.o bpc_sysCalls.o backuppc/bpc_attrib.o backuppc/bpc_dirOps.o backuppc/bpc_hashtable.o backuppc/bpc_poolWrite.o backuppc/bpc_attribCache.o backuppc/bpc_fileZIO.o backuppc/bpc_lib.o backuppc/bpc_refCount.o popt/findme.o popt/popt.o popt/poptconfig.o popt/popthelp.o popt/poptparse.o -lacl -lpopt -liconv |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /usr/lib/libacl.so: Unknown EABI object attribute 44 |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /usr/lib/libpopt.so: Unknown EABI object attribute 44 |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /usr/lib/libiconv.so: Unknown EABI object attribute 44 |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /lib/libc.so.6: Unknown EABI object attribute 44 |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# make install |
|||
mkdir -p /opt/bin |
|||
/opt/bin/install -c -m 755 rsync_bpc /opt/bin |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# which rsync_bpc |
|||
/opt/bin/rsync_bpc |
|||
[root@LaCie-CloudBox rsync-bpc-3.0.9.3]# cd .. |
|||
[root@LaCie-CloudBox build]# history |
|||
9 rm pc |
|||
10 rmdir pc |
|||
11 copy -r pool pc |
|||
12 cp -r pool pc |
|||
13 chown backuppc:users pc |
|||
14 backuppc start |
|||
15 uname |
|||
16 uname -a |
|||
17 cd /etc |
|||
18 cd /sbin |
|||
19 cd /bin |
|||
20 cd opt |
|||
21 find -name "*smtp*" |
|||
22 less bin/smtpd2.5.py |
|||
23 ipkg list "*mail" |
|||
24 locate smtp |
|||
25 top |
|||
26 cd /shares |
|||
27 cd data |
|||
28 cd pc |
|||
29 cd griffin/ |
|||
30 cd new |
|||
31 cd fd |
|||
32 cd fGames/ |
|||
33 ping griffin |
|||
34 ipkg install dhcpd |
|||
35 ipkg list | grpe dhcp |
|||
36 ipkg list | grep dhcp |
|||
37 ipkg install dhcp |
|||
38 vi dhcpd. |
|||
39 vi dhcpd.conf |
|||
40 cp dhcp.conf dhcp.conf.bak |
|||
41 cp dhcpd.conf dhcpd.conf.bak |
|||
42 ipkg install vim |
|||
43 which vi |
|||
44 which vim |
|||
45 vim dhcpd.conf |
|||
46 ngc dhcp reload |
|||
47 ngc --stop dhcp |
|||
48 ngc --stop dhcpd |
|||
49 cd init.d |
|||
50 service dhcp restart |
|||
51 vi S56dhcp |
|||
52 ./S56dhcp |
|||
53 vi dhcpd.conf |
|||
54 l /opt/var |
|||
55 mkdir /opt/var/run |
|||
56 init.d/S56dhcp |
|||
57 cd /opt/var/run |
|||
58 ps faux | grep dhcp |
|||
59 ps faux | grep dhcp |
|||
60 cd /opt/etc/ |
|||
61 vim dhcpd.conf |
|||
62 ping griffin |
|||
63 ping nxl67170ux |
|||
64 ping griffin |
|||
65 ping nxl67170ux |
|||
66 cd /etc/opt |
|||
67 cd /opt/etc |
|||
68 cat hosts |
|||
69 cd pc |
|||
70 cat griffin.pl |
|||
71 l /opt/var |
|||
72 mkdir /opt/var/run |
|||
73 cd /opt/var/run |
|||
74 ps faux | grep dhcp |
|||
75 cd pc |
|||
76 cp griffin.pl mandala.pl |
|||
77 ping mandala |
|||
78 ping griffin |
|||
79 cd /opt/etc |
|||
80 cat rsyncd.conf |
|||
81 vi dhcpd.conf |
|||
82 vim dhcpd.conf |
|||
83 init.d/S56dhcp |
|||
84 ps faux | grep dhcp |
|||
85 ps faux | grep dhcp |
|||
86 cd /opt/etc/ |
|||
87 vim dhcpd.conf |
|||
88 ping griffin |
|||
89 cd /opt/etc |
|||
90 cd pc |
|||
91 cp griffin.pl mandala.pl |
|||
92 vi mandala.pl |
|||
93 vim mandala.pl |
|||
94 vim hosts |
|||
95 cat hosts |
|||
96 cat pc/mandala.pl |
|||
97 top |
|||
98 /opt/etc/init.d/S56dhcp |
|||
99 ls | wc -l |
|||
100 ls fwinsxs/|wc -l |
|||
101 rm -rf fwinsxs/ |
|||
102 rm -rf griffin/ |
|||
103 cd pc/ |
|||
104 vi griffin.pl |
|||
105 backuppc start |
|||
106 cd pc/ |
|||
107 vi griffin.pl |
|||
108 backuppc start |
|||
109 cd /shares/beq06659/ |
|||
110 rm *.gpg |
|||
111 cd smb/ |
|||
112 cd lacie-cloudbox/ |
|||
113 cd beq06659/ |
|||
114 rm beq06659/ |
|||
115 rmdir beq06659/ |
|||
116 rmdir lacie-cloudbox/ |
|||
117 rmdir smb/ |
|||
118 cd fd |
|||
119 rm -rf ftemp/ |
|||
120 rm -rf fsystem.sav/ |
|||
121 rm -rf fswsetup/ |
|||
122 rm -rf fdrivers/ |
|||
123 rm -rd fWindows/ |
|||
124 rm -rf f_toarchive/ |
|||
125 rm -rf fWindows/ |
|||
126 cd fWindows/ |
|||
127 rm -rf fCSC/ |
|||
128 rm -rf fGlobalization/ |
|||
129 rm -rf fI |
|||
130 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
131 rm -rf fS* |
|||
132 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
133 rm *.exe |
|||
134 cd fwinsxs/ |
|||
135 ls | wc -l |
|||
136 ls fwinsxs/|wc -l |
|||
137 rm -rf fwinsxs/ |
|||
138 rm -rf griffin/ |
|||
139 cd pc/ |
|||
140 vi griffin.pl |
|||
141 backuppc start |
|||
142 cd pc/ |
|||
143 vi griffin.pl |
|||
144 backuppc start |
|||
145 cd /shares/beq06659/ |
|||
146 rm *.gpg |
|||
147 cd smb/ |
|||
148 cd lacie-cloudbox/ |
|||
149 cd beq06659/ |
|||
150 rm beq06659/ |
|||
151 rmdir beq06659/ |
|||
152 rmdir lacie-cloudbox/ |
|||
153 rmdir smb/ |
|||
154 cd shares |
|||
155 df -h |
|||
156 cd /share |
|||
157 cd /shares/ |
|||
158 cd griffin/ |
|||
159 du -hs |
|||
160 l 0 |
|||
161 cat 001493a64965357a2526768af41bb01a |
|||
162 cd 1/ |
|||
163 md5sum 001493a64965357a2526768af41bb01a |
|||
164 sha1sum 001493a64965357a2526768af41bb01a |
|||
165 md4sum 001493a64965357a2526768af41bb01a |
|||
166 md5sum -H |
|||
167 md5sum -h |
|||
168 md5sum --help |
|||
169 cd ../.. |
|||
170 rm -rf * |
|||
171 cd pool/ |
|||
172 rm -rf 0 |
|||
173 md5sum 001493a64965357a2526768af41bb01a |
|||
174 sha1sum 001493a64965357a2526768af41bb01a |
|||
175 md4sum 001493a64965357a2526768af41bb01a |
|||
176 md5sum -H |
|||
177 md5sum -h |
|||
178 md5sum --help |
|||
179 cd ../.. |
|||
180 rm -rf * |
|||
181 cd pool/ |
|||
182 rm -rf 0 |
|||
183 vi griffin.pl |
|||
184 man rm |
|||
185 cd fWindows/ |
|||
186 rm -rf fCSC/ |
|||
187 rm -rf fGlobalization/ |
|||
188 rm -rf fI |
|||
189 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
190 rm -rf fS* |
|||
191 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
192 rm *.exe |
|||
193 cd fwinsxs/ |
|||
194 ls | wc -l |
|||
195 ls fwinsxs/|wc -l |
|||
196 rm -rf fwinsxs/ |
|||
197 rm -rf griffin/ |
|||
198 cd pc/ |
|||
199 vi griffin.pl |
|||
200 cd pc/ |
|||
201 vi griffin.pl |
|||
202 cd /shares/beq06659/ |
|||
203 rm *.gpg |
|||
204 cd smb/ |
|||
205 cd lacie-cloudbox/ |
|||
206 cd beq06659/ |
|||
207 rm beq06659/ |
|||
208 rmdir beq06659/ |
|||
209 rmdir lacie-cloudbox/ |
|||
210 rmdir smb/ |
|||
211 rm -rf pc/* pool/* |
|||
212 l cpool/ |
|||
213 l trash/ |
|||
214 cd pool/ |
|||
215 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
216 cd 4 |
|||
217 rm * |
|||
218 cd . |
|||
219 rm -rf 0 |
|||
220 rm -rf 1 |
|||
221 rm -rf 2 |
|||
222 rm -rf 4 |
|||
223 rm -rf f |
|||
224 pwd |
|||
225 for i in ?/?/?; do echo $i; done |
|||
226 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
227 rm -rf * |
|||
228 du -hs |
|||
229 backuppc start |
|||
230 df -h |
|||
231 du -h --max-depth=1 |
|||
232 ping nxl67170ux |
|||
233 vi /etc/hosts |
|||
234 vi /etc/hosts |
|||
235 ping griffin |
|||
236 du -h --max-depth=1 |
|||
237 vi /etc/hosts |
|||
238 vi /etc/hosts |
|||
239 ping griffin |
|||
240 ping nxl67170ux |
|||
241 vi dhcpd.conf |
|||
242 vim dhcpd.conf |
|||
243 init.d/S56dhcp |
|||
244 cd pc/ |
|||
245 vi griffin.pl |
|||
246 cd pc/ |
|||
247 vi griffin.pl |
|||
248 cd /shares/beq06659/ |
|||
249 rm *.gpg |
|||
250 cd smb/ |
|||
251 cd lacie-cloudbox/ |
|||
252 cd beq06659/ |
|||
253 rm beq06659/ |
|||
254 rmdir beq06659/ |
|||
255 rmdir lacie-cloudbox/ |
|||
256 rmdir smb/ |
|||
257 cd shares |
|||
258 df -h |
|||
259 cd /share |
|||
260 cd /shares/ |
|||
261 l 0 |
|||
262 cat 001493a64965357a2526768af41bb01a |
|||
263 cd 1/ |
|||
264 md5sum 001493a64965357a2526768af41bb01a |
|||
265 sha1sum 001493a64965357a2526768af41bb01a |
|||
266 md4sum 001493a64965357a2526768af41bb01a |
|||
267 md5sum -H |
|||
268 md5sum -h |
|||
269 md5sum --help |
|||
270 cd ../.. |
|||
271 rm -rf * |
|||
272 cd pool/ |
|||
273 rm -rf 0 |
|||
274 md5sum 001493a64965357a2526768af41bb01a |
|||
275 sha1sum 001493a64965357a2526768af41bb01a |
|||
276 md4sum 001493a64965357a2526768af41bb01a |
|||
277 md5sum -H |
|||
278 md5sum -h |
|||
279 md5sum --help |
|||
280 cd ../.. |
|||
281 rm -rf * |
|||
282 cd pool/ |
|||
283 rm -rf 0 |
|||
284 vi griffin.pl |
|||
285 man rm |
|||
286 cd fWindows/ |
|||
287 rm -rf fCSC/ |
|||
288 rm -rf fGlobalization/ |
|||
289 rm -rf fI |
|||
290 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
291 rm -rf fS* |
|||
292 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
293 rm *.exe |
|||
294 cd fwinsxs/ |
|||
295 ls | wc -l |
|||
296 ls fwinsxs/|wc -l |
|||
297 rm -rf fwinsxs/ |
|||
298 rm -rf griffin/ |
|||
299 cd pc/ |
|||
300 vi griffin.pl |
|||
301 cd pc/ |
|||
302 vi griffin.pl |
|||
303 cd /shares/beq06659/ |
|||
304 rm *.gpg |
|||
305 cd smb/ |
|||
306 cd lacie-cloudbox/ |
|||
307 cd beq06659/ |
|||
308 rm beq06659/ |
|||
309 rmdir beq06659/ |
|||
310 rmdir lacie-cloudbox/ |
|||
311 rmdir smb/ |
|||
312 rm -rf pc/* pool/* |
|||
313 l cpool/ |
|||
314 l trash/ |
|||
315 cd pool/ |
|||
316 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
317 cd 4 |
|||
318 rm * |
|||
319 cd . |
|||
320 rm -rf 0 |
|||
321 rm -rf 1 |
|||
322 rm -rf 2 |
|||
323 rm -rf 4 |
|||
324 rm -rf f |
|||
325 pwd |
|||
326 for i in ?/?/?; do echo $i; done |
|||
327 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
328 rm -rf * |
|||
329 df -h |
|||
330 du -h --max-depth=1 |
|||
331 ping nxl67170ux |
|||
332 vi /etc/hosts |
|||
333 cd /var |
|||
334 cd spool/ |
|||
335 cd mail |
|||
336 l /shares |
|||
337 l admin |
|||
338 cd / |
|||
339 mount |
|||
340 mount | grep opt |
|||
341 ps faux | grep smt |
|||
342 cd ../sbin/ |
|||
343 cat passwd |
|||
344 l /sbin/s* |
|||
345 cat fstab |
|||
346 l nxl67170ux/ |
|||
347 cd new/ |
|||
348 cd fdata/ |
|||
349 rm -rf cpool/* pc pool/* trash/* |
|||
350 du -hs |
|||
351 mkdir pc |
|||
352 rm pc |
|||
353 rmdir pc |
|||
354 copy -r pool pc |
|||
355 cp -r pool pc |
|||
356 chown backuppc:users pc |
|||
357 backuppc start |
|||
358 uname |
|||
359 cd /sbin |
|||
360 cd /bin |
|||
361 cd opt |
|||
362 find -name "*smtp*" |
|||
363 less bin/smtpd2.5.py |
|||
364 ipkg list "*mail" |
|||
365 locate smtp |
|||
366 cd griffin/ |
|||
367 cd fd |
|||
368 cd fGames/ |
|||
369 ping griffin |
|||
370 ipkg install dhcpd |
|||
371 ipkg list | grpe dhcp |
|||
372 ipkg list | grep dhcp |
|||
373 ipkg install dhcp |
|||
374 vi dhcpd. |
|||
375 vi dhcpd.conf |
|||
376 cp dhcp.conf dhcp.conf.bak |
|||
377 cp dhcpd.conf dhcpd.conf.bak |
|||
378 ipkg install vim |
|||
379 which vi |
|||
380 which vim |
|||
381 vim dhcpd.conf |
|||
382 ngc dhcp reload |
|||
383 ngc --stop dhcp |
|||
384 ngc --stop dhcpd |
|||
385 cd init.d |
|||
386 service dhcp restart |
|||
387 vi S56dhcp |
|||
388 ./S56dhcp |
|||
389 vi dhcpd.conf |
|||
390 l /opt/var |
|||
391 mkdir /opt/var/run |
|||
392 init.d/S56dhcp |
|||
393 cd /opt/var/run |
|||
394 ps faux | grep dhcp |
|||
395 ps faux | grep dhcp |
|||
396 cd /opt/etc/ |
|||
397 vim dhcpd.conf |
|||
398 ping griffin |
|||
399 ping nxl67170ux |
|||
400 ping griffin |
|||
401 ping nxl67170ux |
|||
402 cd /etc/opt |
|||
403 cat hosts |
|||
404 wc -l NewFileList |
|||
405 grep 11696 Xfer* |
|||
406 tail XferLOG |
|||
407 egrep "usr/share/doc/gettext$" Xfer* |
|||
408 egrep "usr/share/doc/gettext$" New* |
|||
409 egrep "usr/share/doc/gettext" New* |
|||
410 egrep "fusr/fshare/fdoc/fgettext" New* |
|||
411 grep gettext New* |
|||
412 f |
|||
413 cd pool |
|||
414 cd cpool/ |
|||
415 cd trash/ |
|||
416 tail NewFileList |
|||
417 cat backupInfo |
|||
418 fere |
|||
419 cd 0 |
|||
420 cd fboot/ |
|||
421 cat attrib |
|||
422 cd froot/ |
|||
423 cd fbin |
|||
424 ll attrib |
|||
425 ls|wc -l |
|||
426 cd - |
|||
427 l fboot/ |
|||
428 ll froot/fbin/attrib |
|||
429 ll froot/fbin|wc -l |
|||
430 l fboot|wc -l |
|||
431 ll froot/fbin/attrib |
|||
432 less -f NewFileList |
|||
433 cat XferLOG |
|||
434 less XferLOG.1 |
|||
435 tail -f NewFileList |
|||
436 find | wc -l |
|||
437 find |
|||
438 l ./fdata/fd/fdocuments/farchive.noidx/fsoftware/fexternal/flinux-cygwin/funiversal_usb_linux_installer/fsyslinux/fcom32/fhdt/ffloppy |
|||
439 l ./fdata/fd/fdocuments/farchive.noidx/fsoftware/fexternal/flinux-cygwin/funiversal_usb_linux_installer/fsyslinux/fcom32/fhdt |
|||
440 less XferLOG |
|||
441 rsync -h |
|||
442 /usr/bin/rsync -h |
|||
443 vi config.pl |
|||
444 grep bin/rsync config.pl |
|||
445 which rsync |
|||
446 l /opt/bin/rsync |
|||
447 grep rsync config.pl|less |
|||
448 vim config.pl |
|||
449 ps faux | grep rsync |
|||
450 free |
|||
451 cd data/ |
|||
452 cd pc |
|||
453 less NewFileList |
|||
454 cat XferLOG.2|egrep -v " create" |
|||
455 cat XferLOG.2|egrep -v " create"|less |
|||
456 grep ".tc" Xfer* |
|||
457 grep "\.tc" Xfer* |
|||
458 grep "S\.tc" Xfer* |
|||
459 egrep "[0-9]{7}" XferLOG.2 |
|||
460 egrep " [0-9]{7}" XferLOG.2 |
|||
461 egrep " [0-9]{7-11} " XferLOG.2 |
|||
462 egrep " [0-9]{7,11} " XferLOG.2 |
|||
463 egrep " [0-9]{7,11} " XferLOG.2 |
|||
464 egrep " [0-9]{8,11} " XferLOG.2 |
|||
465 less XferLOG.2 |
|||
466 cat LOG.112014 |
|||
467 echo $TZ |
|||
468 cat /etc/localtime |
|||
469 cat timeserver |
|||
470 date |
|||
471 cd /var/log |
|||
472 cd new/fdata/ |
|||
473 l ../../2/fdata/ |
|||
474 find fd | wc -l |
|||
475 find fd |
|||
476 ipkg list | grep top |
|||
477 ipkg list | grep hogs |
|||
478 ipkg install iotop atop |
|||
479 atop |
|||
480 iotop |
|||
481 uname -a |
|||
482 l ../../2/fdata/fd |
|||
483 find ../../2/fdata/fd/fwork | wc -l |
|||
484 find fd/fwork | wc -l |
|||
485 l fd |
|||
486 l ../2/fdata/ |
|||
487 ipkg list | grep nfs |
|||
488 l init.d |
|||
489 l initng |
|||
490 cd /shares/backuppc/data/pc/nxl67170ux/ |
|||
491 cd new |
|||
492 l fdata/ |
|||
493 cat NewFileList |
|||
494 wtf |
|||
495 l new |
|||
496 vim exports |
|||
497 cat passwd |
|||
498 cat group |
|||
499 l /shares/backuppc/data/ |
|||
500 ngc --reload nfs |
|||
501 ngc --reload |
|||
502 ngc |
|||
503 cat exports |
|||
504 grep S.tc Xfer* |
|||
505 backuppc stop |
|||
506 cp config.pl /shares/backuppc/data |
|||
507 cp hosts /shares/backuppc/data |
|||
508 cp nxl67170ux.pl /shares/backuppc/data |
|||
509 cd /shares/backuppc/data |
|||
510 chown backuppc:users *.pl |
|||
511 chown backuppc:users hosts |
|||
512 lm |
|||
513 diff -u config.pl config.pl.orig |
|||
514 diff -u config.pl config.pl.orig|less |
|||
515 mkdir cpool |
|||
516 cd log/ |
|||
517 rm -rf log |
|||
518 cd nxl67170ux/ |
|||
519 rm -rf new |
|||
520 rm XferLOG.z |
|||
521 cat backups |
|||
522 rm LOCK |
|||
523 cat backups.old |
|||
524 rm NewFileList |
|||
525 vim exports |
|||
526 exportfs -a |
|||
527 ngc nfs --stop |
|||
528 ngc --stop nfs |
|||
529 ngc --start nfs |
|||
530 vi nxl67170ux.pl |
|||
531 chown backuppc mandala.pl |
|||
532 cd mandala.pl |
|||
533 vi mandala.pl |
|||
534 vim mandala.pl |
|||
535 cat griffin.pl |
|||
536 cat nxl67170ux.pl |
|||
537 cd /shares |
|||
538 cd /opt/etc |
|||
539 vi hosts |
|||
540 cd /opt/etc/backuppc/ |
|||
541 grep -i trash config.pl |
|||
542 rm -rf cpool/* pc/* pool/* |
|||
543 cd /shares/backuppc/ |
|||
544 .. |
|||
545 mv data data-old |
|||
546 mkdir data |
|||
547 cd data |
|||
548 mkdir cpool pc pool |
|||
549 chown -R backuppc:users data |
|||
550 l data-old/ |
|||
551 chmod -R 750 data |
|||
552 l data |
|||
553 rm -rf data-old |
|||
554 find data-old|xargs rm |
|||
555 find data-old/0|xargs rm |
|||
556 find data-old/pool/0|xargs rm |
|||
557 find data-old/pool/0|xargs |
|||
558 find data-old/pool/0 |
|||
559 find data-old/pool/0|xargs ecjp |
|||
560 find data-old/pool/0|xargs echo |
|||
561 which xargs |
|||
562 which find |
|||
563 find data-old -delete |
|||
564 cd data-old/ |
|||
565 time perl -e 'for(<*>){((stat)[9]<(unlink))}' |
|||
566 perl -e 'for(<*>){((stat)[9]<(unlink))}' |
|||
567 find data-old|wc -l |
|||
568 find|wc -l |
|||
569 rm -rf pool/ |
|||
570 top |
|||
571 rmdir data-old |
|||
572 cd pc |
|||
573 vim nxl67170ux.pl |
|||
574 vi xbmcbuntu.pl |
|||
575 chown backuppc:root * |
|||
576 cat .profile |
|||
577 echo $SHELL |
|||
578 echo $PATH |
|||
579 cd /etc |
|||
580 cat pro |
|||
581 cat profile |
|||
582 grep opt * |
|||
583 ll |
|||
584 cat .bash |
|||
585 cat .bashrc |
|||
586 cat .profile |
|||
587 which wget |
|||
588 cp wget /shares/Family/ |
|||
589 cp /opt/bin/wget /shares/Family/ |
|||
590 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
591 rm -rf fS* |
|||
592 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
593 rm *.exe |
|||
594 cd fwinsxs/ |
|||
595 ls | wc -l |
|||
596 ls fwinsxs/|wc -l |
|||
597 rm -rf fwinsxs/ |
|||
598 rm -rf griffin/ |
|||
599 cd pc/ |
|||
600 vi griffin.pl |
|||
601 cat griffin.pl |
|||
602 cd pc/ |
|||
603 vi griffin.pl |
|||
604 cat griffin.pl |
|||
605 cd /shares/beq06659/ |
|||
606 rm *.gpg |
|||
607 cd smb/ |
|||
608 cd lacie-cloudbox/ |
|||
609 cd beq06659/ |
|||
610 rm beq06659/ |
|||
611 rmdir beq06659/ |
|||
612 rmdir lacie-cloudbox/ |
|||
613 rmdir smb/ |
|||
614 cd shares |
|||
615 df -h |
|||
616 cd /share |
|||
617 backuppc stop |
|||
618 cd griffin/ |
|||
619 cd cpool/ |
|||
620 cat 001493a64965357a2526768af41bb01a |
|||
621 cd 1/ |
|||
622 md5sum 001493a64965357a2526768af41bb01a |
|||
623 sha1sum 001493a64965357a2526768af41bb01a |
|||
624 md4sum 001493a64965357a2526768af41bb01a |
|||
625 md5sum -H |
|||
626 md5sum -h |
|||
627 md5sum --help |
|||
628 cd ../.. |
|||
629 rm -rf * |
|||
630 md5sum 001493a64965357a2526768af41bb01a |
|||
631 sha1sum 001493a64965357a2526768af41bb01a |
|||
632 md4sum 001493a64965357a2526768af41bb01a |
|||
633 md5sum -H |
|||
634 md5sum -h |
|||
635 md5sum --help |
|||
636 cd ../.. |
|||
637 rm -rf * |
|||
638 vi griffin.pl |
|||
639 man rm |
|||
640 cat griffin.pl |
|||
641 cd fWindows/ |
|||
642 rm -rf fCSC/ |
|||
643 rm -rf fGlobalization/ |
|||
644 rm -rf fI |
|||
645 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
646 rm -rf fS* |
|||
647 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
648 rm *.exe |
|||
649 cd fwinsxs/ |
|||
650 ls | wc -l |
|||
651 ls fwinsxs/|wc -l |
|||
652 rm -rf fwinsxs/ |
|||
653 rm -rf griffin/ |
|||
654 cd pc/ |
|||
655 vi griffin.pl |
|||
656 cat griffin.pl |
|||
657 cd pc/ |
|||
658 vi griffin.pl |
|||
659 cat griffin.pl |
|||
660 cd /shares/beq06659/ |
|||
661 rm *.gpg |
|||
662 cd smb/ |
|||
663 cd lacie-cloudbox/ |
|||
664 cd beq06659/ |
|||
665 rm beq06659/ |
|||
666 rmdir beq06659/ |
|||
667 rmdir lacie-cloudbox/ |
|||
668 rmdir smb/ |
|||
669 cd trash/ |
|||
670 rm -rf pc/* pool/* |
|||
671 l cpool/ |
|||
672 l trash/ |
|||
673 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
674 cd 4 |
|||
675 rm * |
|||
676 cd . |
|||
677 rm -rf 1 |
|||
678 rm -rf 2 |
|||
679 rm -rf 4 |
|||
680 rm -rf f |
|||
681 pwd |
|||
682 for i in ?/?/?; do echo $i; done |
|||
683 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
684 rm -rf * |
|||
685 df -h |
|||
686 du -h --max-depth=1 |
|||
687 ping nxl67170ux |
|||
688 vi /etc/hosts |
|||
689 vi /etc/hosts |
|||
690 vi config.pl |
|||
691 cat griffin.pl |
|||
692 ping griffin |
|||
693 du -h --max-depth=1 |
|||
694 vi /etc/hosts |
|||
695 vi /etc/hosts |
|||
696 vi config.pl |
|||
697 cat griffin.pl |
|||
698 ping griffin |
|||
699 ping nxl67170ux |
|||
700 vi dhcpd.conf |
|||
701 vim dhcpd.conf |
|||
702 init.d/S56dhcp |
|||
703 cd pc/ |
|||
704 vi griffin.pl |
|||
705 cat griffin.pl |
|||
706 cd pc/ |
|||
707 vi griffin.pl |
|||
708 cat griffin.pl |
|||
709 cd /shares/beq06659/ |
|||
710 rm *.gpg |
|||
711 cd smb/ |
|||
712 cd lacie-cloudbox/ |
|||
713 cd beq06659/ |
|||
714 rm beq06659/ |
|||
715 rmdir beq06659/ |
|||
716 rmdir lacie-cloudbox/ |
|||
717 rmdir smb/ |
|||
718 cd shares |
|||
719 df -h |
|||
720 cd /share |
|||
721 cd cpool/ |
|||
722 cat 001493a64965357a2526768af41bb01a |
|||
723 cd 1/ |
|||
724 md5sum 001493a64965357a2526768af41bb01a |
|||
725 sha1sum 001493a64965357a2526768af41bb01a |
|||
726 md4sum 001493a64965357a2526768af41bb01a |
|||
727 md5sum -H |
|||
728 md5sum -h |
|||
729 md5sum --help |
|||
730 cd ../.. |
|||
731 rm -rf * |
|||
732 md5sum 001493a64965357a2526768af41bb01a |
|||
733 sha1sum 001493a64965357a2526768af41bb01a |
|||
734 md4sum 001493a64965357a2526768af41bb01a |
|||
735 md5sum -H |
|||
736 md5sum -h |
|||
737 md5sum --help |
|||
738 cd ../.. |
|||
739 rm -rf * |
|||
740 vi griffin.pl |
|||
741 man rm |
|||
742 cat griffin.pl |
|||
743 cd fWindows/ |
|||
744 rm -rf fCSC/ |
|||
745 rm -rf fGlobalization/ |
|||
746 rm -rf fI |
|||
747 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
748 rm -rf fS* |
|||
749 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
750 rm *.exe |
|||
751 cd fwinsxs/ |
|||
752 ls | wc -l |
|||
753 ls fwinsxs/|wc -l |
|||
754 rm -rf fwinsxs/ |
|||
755 rm -rf griffin/ |
|||
756 cd pc/ |
|||
757 vi griffin.pl |
|||
758 cat griffin.pl |
|||
759 cd pc/ |
|||
760 vi griffin.pl |
|||
761 cat griffin.pl |
|||
762 cd /shares/beq06659/ |
|||
763 rm *.gpg |
|||
764 cd smb/ |
|||
765 cd lacie-cloudbox/ |
|||
766 cd beq06659/ |
|||
767 rm beq06659/ |
|||
768 rmdir beq06659/ |
|||
769 rmdir lacie-cloudbox/ |
|||
770 rmdir smb/ |
|||
771 cd trash/ |
|||
772 rm -rf pc/* pool/* |
|||
773 l cpool/ |
|||
774 l trash/ |
|||
775 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
776 cd 4 |
|||
777 rm * |
|||
778 cd . |
|||
779 rm -rf 1 |
|||
780 rm -rf 2 |
|||
781 rm -rf 4 |
|||
782 rm -rf f |
|||
783 pwd |
|||
784 for i in ?/?/?; do echo $i; done |
|||
785 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
786 rm -rf * |
|||
787 df -h |
|||
788 du -h --max-depth=1 |
|||
789 ping nxl67170ux |
|||
790 vi /etc/hosts |
|||
791 cd spool/ |
|||
792 cd mail |
|||
793 l init.d |
|||
794 l initng |
|||
795 l /shares |
|||
796 l admin |
|||
797 cd / |
|||
798 mount | grep opt |
|||
799 ps faux | grep smt |
|||
800 cd ../sbin/ |
|||
801 cat passwd |
|||
802 l /sbin/s* |
|||
803 cat fstab |
|||
804 l nxl67170ux/ |
|||
805 cd new/ |
|||
806 find | wc -l |
|||
807 rm -rf cpool/* pc pool/* trash/* |
|||
808 backuppc stop |
|||
809 mkdir pc |
|||
810 copy -r pool pc |
|||
811 cp -r pool pc |
|||
812 chown backuppc:users pc |
|||
813 uname |
|||
814 uname -a |
|||
815 cd /sbin |
|||
816 cd /bin |
|||
817 cd opt |
|||
818 find -name "*smtp*" |
|||
819 less bin/smtpd2.5.py |
|||
820 ipkg list "*mail" |
|||
821 locate smtp |
|||
822 cd griffin/ |
|||
823 cd fd |
|||
824 cd fGames/ |
|||
825 ping griffin |
|||
826 ipkg install dhcpd |
|||
827 ipkg list | grpe dhcp |
|||
828 ipkg list | grep dhcp |
|||
829 ipkg install dhcp |
|||
830 vi dhcpd. |
|||
831 vi dhcpd.conf |
|||
832 cp dhcp.conf dhcp.conf.bak |
|||
833 cp dhcpd.conf dhcpd.conf.bak |
|||
834 ipkg install vim |
|||
835 which vi |
|||
836 which vim |
|||
837 vim dhcpd.conf |
|||
838 ngc dhcp reload |
|||
839 ngc --stop dhcp |
|||
840 ngc --stop dhcpd |
|||
841 service dhcp restart |
|||
842 vi S56dhcp |
|||
843 ./S56dhcp |
|||
844 vi dhcpd.conf |
|||
845 l /opt/var |
|||
846 mkdir /opt/var/run |
|||
847 init.d/S56dhcp |
|||
848 cd /opt/var/run |
|||
849 ps faux | grep dhcp |
|||
850 ps faux | grep dhcp |
|||
851 cd /opt/etc/ |
|||
852 vim dhcpd.conf |
|||
853 ping griffin |
|||
854 ping nxl67170ux |
|||
855 ping griffin |
|||
856 ping nxl67170ux |
|||
857 cd /etc/opt |
|||
858 cat griffin.pl |
|||
859 cd /opt/etc/backuppc/pc |
|||
860 cat nxl67170ux.pl |
|||
861 ps faux |
|||
862 ps faux | grep backu |
|||
863 ps faux | head |
|||
864 cd init.d |
|||
865 grep unicor* |
|||
866 cd ../initng/ |
|||
867 grep unicorn * |
|||
868 ngc --stop unicorn |
|||
869 ps faux | grep unicorn |
|||
870 free |
|||
871 cd /var |
|||
872 cat rsyncd.log |
|||
873 cat LOG |
|||
874 cat status.pl |
|||
875 cd run |
|||
876 cd /shares/ |
|||
877 less XferLOG |
|||
878 cat backups |
|||
879 less XferLOG.0 |
|||
880 cat XferLOG.bad|egrep -v "^ create" |
|||
881 ls |
|||
882 grep gui2/store/attrib Xfer* |
|||
883 grep gui2/store Xfer* |
|||
884 tail NewFileList |
|||
885 ll |
|||
886 cd 0 |
|||
887 cat backupInfo |
|||
888 cd new |
|||
889 du -hs |
|||
890 cd fdata/ |
|||
891 cd fbackup/ |
|||
892 cd data |
|||
893 cd nxl67170ux/ |
|||
894 cat LOG.112014 |
|||
895 Cat XferLOG.bad |
|||
896 cat XferLOG.bad |
|||
897 cat XferLOG.0 |
|||
898 cat XferLOG.0|egrep -v "^ create" |
|||
899 head XferLOG. |
|||
900 head XferLOG.0 |
|||
901 cd /opt/etc/backuppc/pc/ |
|||
902 vi nxl67170ux.pl |
|||
903 vim *.pl |
|||
904 cd /etc |
|||
905 cd cron.d/ |
|||
906 crontab -l |
|||
907 to |
|||
908 top |
|||
909 cd /opt/etc |
|||
910 mv /shares/Family/tmp/nxl67170ux.pl . |
|||
911 vi nxl67170ux.pl |
|||
912 backuppc start |
|||
913 vim griffin.pl |
|||
914 :wq |
|||
915 chmod 600 * |
|||
916 chmod 640 * |
|||
917 cp griffin.pl mandala.pl |
|||
918 vim mandala.pl |
|||
919 vi griffin.pl |
|||
920 vim nxl67170ux.pl |
|||
921 chown backuppc:root *l |
|||
922 chown backuppc:root * |
|||
923 cp griffin.pl xbmcbuntu.pl |
|||
924 vim xbmcbuntu.pl |
|||
925 cat xbmcbuntu.pl |
|||
926 vim hosts |
|||
927 screen |
|||
928 cat hosts |
|||
929 cd /shares |
|||
930 cd data-old/ |
|||
931 cd pool/ |
|||
932 l 4 |
|||
933 l a/4 |
|||
934 l a |
|||
935 l a/e |
|||
936 l 1 |
|||
937 rm -rf 0 |
|||
938 l 0 |
|||
939 find .| xargs echo |
|||
940 mount |
|||
941 date |
|||
942 vi hosts |
|||
943 cd hosts |
|||
944 mv *.pl .. |
|||
945 rm pc |
|||
946 rmdir pc |
|||
947 ln -sf . pc |
|||
948 cd pc |
|||
949 cd /shares/backuppc/www/ |
|||
950 cd cgi-bin/ |
|||
951 cp wrapper.c /shares/Family/ |
|||
952 cd ../sbin |
|||
953 cat backuppc |
|||
954 cp backuppc /shares/Family/ |
|||
955 cd /opt/etc/backuppc/ |
|||
956 cp *.pl /shares/Family/ |
|||
957 l /shares/Family/ |
|||
958 chmod 666 /shares/Family/*.pl |
|||
959 l /shares/Family/*.pl |
|||
960 vi .profile |
|||
961 ll |
|||
962 vi .profile |
|||
963 cd etc |
|||
964 cd local |
|||
965 rm -rf backuppc |
|||
966 cd var |
|||
967 cd log |
|||
968 cd backuppc/ |
|||
969 mv backuppc backuppc3 |
|||
970 mkdir build |
|||
971 tar |
|||
972 which tar |
|||
973 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/d |
|||
974 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/download |
|||
975 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
976 Mnemosyne> wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
977 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
978 rm rsync-bpc-3.0.9.3.tar.gz.1 |
|||
979 rm wget |
|||
980 tar -xvzf BackupPC-4.0.0alpha3.tar.gz |
|||
981 tar -xvzf BackupPC-XS-0.30.tar.gz |
|||
982 tar -xvzf rsync-bpc-3.0.9.3.tar.gz |
|||
983 perl Makefile.PL |
|||
984 ls ar |
|||
985 ipkg install rddtool |
|||
986 cd /opt |
|||
987 cd bin |
|||
988 l gcc* |
|||
989 for f in addr2line ar as c++ c++filt cpp g++ gcc gccbug gcov ld nm objcopy objdump ranlib readelf size strings strip; do if [ -e /opt/bin/$f ]; then F=powerpc-linux-gnuspe-$f; if [ -e /opt/bin/$F ]; then echo $F exists; else echo Creating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
990 cd /opt/bin |
|||
991 ls |
|||
992 ls powerpc* |
|||
993 rm powerpc* |
|||
994 ls arm* |
|||
995 for f in addr2line ar as c++ c++filt cpp g++ gcc gccbug gcov ld nm objcopy objdump ranlib readelf size strings strip; do if [ -e /opt/bin/$f ]; then F=arm-none-linux-gnueabi-$f; if [ -e /opt/bin/$F ]; then echo $F exists; else echo Creating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
996 cd |
|||
997 cd buil |
|||
998 cd build |
|||
999 cd BackupPC-XS-0.30 |
|||
1000 make test |
|||
1001 cd rsync-bpc-3.0.9.3 |
|||
1002 l |
|||
1003 ./configure.sh --prefix=/opt |
|||
1004 make |
|||
1005 make install |
|||
1006 which rsync_bpc |
|||
1007 cd .. |
|||
1008 history |
|||
[root@LaCie-CloudBox build]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd var |
|||
[root@LaCie-CloudBox var]# cd lib |
|||
-bash: cd: lib: No such file or directory |
|||
[root@LaCie-CloudBox var]# l |
|||
total 8.0K |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 21:58 log |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 17:59 run |
|||
[root@LaCie-CloudBox var]# cd run |
|||
[root@LaCie-CloudBox run]# l |
|||
total 4.0K |
|||
-rw-r--r-- 1 root root 6 Nov 9 17:59 dhcpd.pid |
|||
[root@LaCie-CloudBox run]# cd .. |
|||
[root@LaCie-CloudBox var]# l |
|||
total 8.0K |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 21:58 log |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 17:59 run |
|||
[root@LaCie-CloudBox var]# cd |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# l |
|||
total 1.6M |
|||
drwxr-xr-x 10 beq06659 20 4.0K Dec 1 2013 BackupPC-4.0.0alpha3 |
|||
-rw-r--r-- 1 root root 571K Dec 2 2013 BackupPC-4.0.0alpha3.tar.gz |
|||
drwxrwxr-x 7 beq06659 20 4.0K Nov 10 22:25 BackupPC-XS-0.30 |
|||
-rw-r--r-- 1 root root 275K Dec 2 2013 BackupPC-XS-0.30.tar.gz |
|||
drwxrwxr-x 11 beq06659 20 4.0K Nov 10 22:32 rsync-bpc-3.0.9.3 |
|||
-rw-r--r-- 1 root root 757K Dec 2 2013 rsync-bpc-3.0.9.3.tar.gz |
|||
[root@LaCie-CloudBox build]# cd BackupPC-4.0.0alpha3 |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# mkdir -p /opt/var/lib/backuppc |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# l /opt/var/lib/backuppc |
|||
total 0 |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# chown backuppc /opt/var/lib/backuppc |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# l /opt/var/lib |
|||
total 4.0K |
|||
drwxr-xr-x 2 backuppc root 4.0K Nov 10 22:34 backuppc |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# l |
|||
total 208K |
|||
-r--r--r-- 1 beq06659 20 79K Dec 1 2013 ChangeLog |
|||
-r--r--r-- 1 beq06659 20 35K Dec 1 2013 LICENSE |
|||
-r--r--r-- 1 beq06659 20 5.7K Dec 1 2013 README |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 bin |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 cgi-bin |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 conf |
|||
-r-xr-xr-x 1 beq06659 20 45K Dec 1 2013 configure.pl |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 doc |
|||
drwxr-xr-x 3 beq06659 20 4.0K Dec 1 2013 httpd |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 images |
|||
drwxr-xr-x 3 beq06659 20 4.0K Dec 1 2013 init.d |
|||
drwxr-xr-x 4 beq06659 20 4.0K Dec 1 2013 lib |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./conf |
|||
conf/ configure.pl |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./conf |
|||
conf/ configure.pl |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./conf |
|||
conf/ configure.pl |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./conf |
|||
conf/ configure.pl |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? ^C |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ipkg install rrdtool |
|||
Installing rrdtool (1.2.30-1) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//rrdtool_1.2.30-1_arm.ipk |
|||
Installing libpng (1.2.44-1) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//libpng_1.2.44-1_arm.ipk |
|||
Installing freetype (2.3.6-1) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//freetype_2.3.6-1_arm.ipk |
|||
^R |
|||
Installing libart (2.3.17-2) to root... |
|||
Downloading http://ipkg.nslu2-linux.org/feeds/optware/cs08q1armel/cross/stable//libart_2.3.17-2_arm.ipk |
|||
Configuring freetype |
|||
Configuring libart |
|||
Configuring libpng |
|||
Configuring rrdtool |
|||
Successfully terminated. |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /usr/share/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? ^C |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /opt/var/lib/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /opt/var/lib/backuppc, |
|||
- create/update the config.pl file /etc/BackupPC/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/share/doc/BackupPC |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /opt/local/backuppc/cgi-bin |
|||
Created /opt/var/lib/backuppc |
|||
Created /opt/var/lib/backuppc/pool |
|||
Created /opt/var/lib/backuppc/cpool |
|||
Created /opt/var/lib/backuppc/pc |
|||
Created /etc/BackupPC |
|||
Created /var/log/BackupPC |
|||
Created /var/run/BackupPC |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /etc/BackupPC |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.325 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.325/0.325/0.325 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /etc/BackupPC/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /etc/BackupPC/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# cd /etc |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 1.9M |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:01 BackupPC |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 NetworkManager |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 avahi |
|||
-rw-r--r-- 1 root root 1.3M Oct 17 16:31 blacklist.dat |
|||
-rw-r--r-- 1 root root 2.0K Nov 5 23:53 blkid.tab |
|||
-rw-r--r-- 1 root root 2.0K Nov 5 23:53 blkid.tab.old |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 buttons |
|||
-rw-r--r-- 1 root root 161 Dec 23 1916 cmdline.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:37 cron.d |
|||
drwxr-xr-x 5 root root 4.0K Nov 2 19:25 cups |
|||
drwxr-xr-x 4 root root 4.0K Nov 2 19:25 dbus-1 |
|||
-rw-r--r-- 1 root root 33 Nov 5 23:52 dhclient.conf |
|||
-rw-r--r-- 1 root root 7.1K Oct 17 16:31 dhparams.pem |
|||
-rw-r--r-- 1 root root 97 Oct 17 14:53 environment |
|||
-rw-r--r-- 1 root root 85 Oct 17 15:50 ethtool.conf |
|||
-rw-r--r-- 1 root root 0 Nov 10 01:51 exports |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 fan_controller |
|||
-rw-r--r-- 1 root root 154 Aug 31 2011 fstab |
|||
-rw-r--r-- 1 root root 294 Oct 17 13:41 fw_env.config |
|||
-rw-r--r-- 1 root root 309 Nov 5 23:52 group |
|||
-rw-r--r-- 1 root root 63 Jun 7 2011 host.conf |
|||
-rw-r--r-- 1 root root 15 Nov 5 23:52 hostname |
|||
-rw-r--r-- 1 root root 59 Nov 5 23:52 hosts |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 iet |
|||
-rw------- 1 root root 36 Nov 2 18:53 inadyn.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 init.d |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:11 initng |
|||
-rw-r--r-- 1 root root 1.7K Jun 7 2011 inputrc |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 iproute2 |
|||
-rw-r--r-- 1 root root 38 Oct 17 17:08 issue |
|||
-rw-r--r-- 1 root root 29 Nov 5 23:36 lastdate |
|||
-rw-r--r-- 1 root root 37 Jun 7 2011 ld.so.conf |
|||
-rw-r--r-- 1 root root 1.7K Oct 17 16:03 leds.cfg |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 22:55 lighttpd |
|||
lrwxrwxrwx 1 root root 32 Nov 2 19:26 localtime -> /usr/share/zoneinfo/Europe/Paris |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 logrotate.d |
|||
-rw-r--r-- 1 root root 36 Oct 17 13:39 logrotate.tab |
|||
drwxr-xr-x 5 root root 4.0K Nov 5 22:15 lvm |
|||
-rw-r--r-- 1 root root 428 Nov 5 23:52 mdadm.conf |
|||
-rw-r--r-- 1 root root 956 Oct 17 15:50 mke2fs.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 modprobe.d |
|||
-rw-r--r-- 1 root root 0 Jun 7 2011 motd |
|||
-rw-r--r-- 1 root root 299 Nov 2 18:21 mt-daapd.conf |
|||
lrwxrwxrwx 1 root root 12 Nov 2 19:26 mtab -> /proc/mounts |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 netatalk |
|||
-rw-r--r-- 1 root root 379 Mar 29 2012 nexus.map |
|||
-rw-r--r-- 1 root root 350 Jun 7 2011 nsswitch.conf |
|||
-rw-r--r-- 1 root root 21 Nov 5 23:37 ntpd.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 openldap |
|||
-rw-r--r-- 1 root root 150 Oct 17 17:08 packageversion |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 pam.d |
|||
-rw-r--r-- 1 root root 611 Nov 5 23:52 passwd |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 patch |
|||
-rw-r--r-- 1 root root 123 Nov 22 2011 php.ini |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 platform |
|||
-rw-r--r-- 1 root root 110 Nov 2 19:27 product_history.log |
|||
-rw-r--r-- 1 root root 1.6K Nov 4 21:44 profile |
|||
-rw-r--r-- 1 root root 290 Oct 17 13:35 profile.bash |
|||
-rw-r--r-- 1 root root 1.9K Oct 17 16:31 proftpd.conf |
|||
-rw-r--r-- 1 root root 5.5K Jun 7 2011 protocols |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 16:39 rally_service |
|||
-rw-r--r-- 1 root root 177 Nov 5 23:36 resolv.conf |
|||
-rw-r--r-- 1 root root 578 Nov 5 23:52 rsyncd.conf |
|||
-rw-r--r-- 1 root root 30 Nov 5 23:52 rsyncd.secrets |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 samba |
|||
-rw-r--r-- 1 root root 14 Oct 17 16:15 sd_alias.conf |
|||
drwxr-xr-x 4 root root 4.0K Nov 2 19:25 security |
|||
-rw-r--r-- 1 root root 14K Jun 7 2011 services |
|||
-rw------- 1 root root 584 Nov 5 23:52 shadow |
|||
-rw-r--r-- 1 root root 52 Jun 7 2011 shells |
|||
drwxr-xr-x 4 root root 4.0K Nov 5 23:37 smart_spindown |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:52 ssh |
|||
drwxr-xr-x 5 root root 4.0K Nov 2 19:25 ssl |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 sysconfig |
|||
-rw-r--r-- 1 root root 162 Sep 28 2011 sysctl.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 sysctl.d |
|||
-rw-r--r-- 1 root root 558 Oct 17 13:41 syslog.conf |
|||
-rw-r--r-- 1 root root 5 Jun 7 2011 timeserver |
|||
-rw-r--r-- 1 root root 624 Nov 5 23:52 twonkymedia-server.ini |
|||
-rwxr-xr-x 1 root root 7.0K Oct 17 16:59 tzselect |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 udev |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 unicorn |
|||
-rw-r--r-- 1 root root 181K Nov 9 18:37 unicorn.db |
|||
-rwxr-xr-x 1 root root 445 May 14 2012 usb_serial.sh |
|||
-rwxr-xr-x 1 root root 32K Oct 17 16:59 zdump |
|||
-rwxr-xr-x 1 root root 67K Oct 17 16:59 zic |
|||
[root@LaCie-CloudBox etc]# ls |
|||
BackupPC exports lastdate nexus.map rally_service sysctl.d |
|||
NetworkManager fan_controller ld.so.conf nsswitch.conf resolv.conf syslog.conf |
|||
avahi fstab leds.cfg ntpd.conf rsyncd.conf timeserver |
|||
blacklist.dat fw_env.config lighttpd openldap rsyncd.secrets twonkymedia-server.ini |
|||
blkid.tab group localtime packageversion samba tzselect |
|||
blkid.tab.old host.conf logrotate.d pam.d sd_alias.conf udev |
|||
buttons hostname logrotate.tab passwd security unicorn |
|||
cmdline.conf hosts lvm patch services unicorn.db |
|||
cron.d iet mdadm.conf php.ini shadow usb_serial.sh |
|||
cups inadyn.conf mke2fs.conf platform shells zdump |
|||
dbus-1 init.d modprobe.d product_history.log smart_spindown zic |
|||
dhclient.conf initng motd profile ssh |
|||
dhparams.pem inputrc mt-daapd.conf profile.bash ssl |
|||
environment iproute2 mtab proftpd.conf sysconfig |
|||
ethtool.conf issue netatalk protocols sysctl.conf |
|||
[root@LaCie-CloudBox etc]# cd BackupPC/ |
|||
[root@LaCie-CloudBox BackupPC]# l |
|||
total 92K |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:01 config.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 10 23:01 hosts |
|||
[root@LaCie-CloudBox BackupPC]# cd /opt/local |
|||
[root@LaCie-CloudBox local]# l |
|||
total 12K |
|||
drwxr-xr-x 6 root root 4.0K Nov 10 23:01 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Apr 12 2012 bin |
|||
drwxr-xr-x 4 root root 4.0K Nov 9 23:37 lib |
|||
[root@LaCie-CloudBox local]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 16K |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:01 bin |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:01 cgi-bin |
|||
drwxr-xr-x 4 root root 4.0K Nov 10 23:01 lib |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 23:01 share |
|||
[root@LaCie-CloudBox backuppc]# cd bin |
|||
[root@LaCie-CloudBox bin]# ls |
|||
BackupPC BackupPC_backupDelete BackupPC_nightly BackupPC_serverMesg |
|||
BackupPC_Admin_SCGI BackupPC_backupDuplicate BackupPC_poolCntPrint BackupPC_tarCreate |
|||
BackupPC_archive BackupPC_dump BackupPC_refCountUpdate BackupPC_tarExtract |
|||
BackupPC_archiveHost BackupPC_fixupBackupSummary BackupPC_restore BackupPC_zcat |
|||
BackupPC_archiveStart BackupPC_fsck BackupPC_rrdUpdate BackupPC_zipCreate |
|||
BackupPC_attribPrint BackupPC_ls BackupPC_sendEmail |
|||
[root@LaCie-CloudBox bin]# cd ../cgi-bin/ |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 188K |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:01 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:01 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 10 23:01 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:01 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 10 23:01 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:01 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 10 23:01 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:01 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:01 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:01 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:01 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:01 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:01 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 10 23:01 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 10 23:01 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:01 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:01 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:01 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:01 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:01 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:01 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:01 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:01 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:01 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:01 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:01 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:01 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:01 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:01 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:01 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:01 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 10 23:01 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 10 23:01 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 10 23:01 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 10 23:01 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 10 23:01 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 10 23:01 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 10 23:01 icon-symlink.png |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 10 23:01 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 10 23:01 sorttable.js |
|||
[root@LaCie-CloudBox cgi-bin]# ls |
|||
0000000.gif 1000000.gif 1100000.gif 1101101.gif 1110110.gif 1111111.gif icon-symlink.png |
|||
0000011.gif 1000100.gif 1100100.gif 1101110.gif 1110111.gif BackupPC_stnd.css logo.gif |
|||
0001000.gif 1001000.gif 1100101.gif 1101111.gif 1111000.gif BackupPC_stnd_orig.css sorttable.js |
|||
0010000.gif 1001100.gif 1100110.gif 1110000.gif 1111001.gif favicon.ico |
|||
0010001.gif 1010000.gif 1100111.gif 1110001.gif 1111100.gif icon-dir.png |
|||
0011000.gif 1010001.gif 1101000.gif 1110100.gif 1111101.gif icon-file.png |
|||
0011001.gif 1011000.gif 1101100.gif 1110101.gif 1111110.gif icon-hardlink.png |
|||
[root@LaCie-CloudBox cgi-bin]# cd /var |
|||
[root@LaCie-CloudBox var]# cd log |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.5M |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:01 BackupPC |
|||
-rw-r--r-- 1 root root 783 Nov 5 23:36 buttons-manager.log |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 15:43 cups |
|||
-rw-r----- 1 root root 13K Nov 5 23:36 dmesg |
|||
-rw-r--r-- 1 root root 182K Nov 10 12:58 initng.log |
|||
-rw-r--r-- 1 root root 21K Nov 5 23:53 leds_ctrl.log |
|||
-rw-r--r-- 1 root root 30K Nov 10 21:55 lighttpd-error.log |
|||
-rw-r--r-- 1 root root 1.3K Nov 5 22:23 mdadm.log |
|||
-rw-r--r-- 1 root root 467K Nov 10 23:24 messages |
|||
-rw-r--r-- 1 root root 522K Nov 8 18:00 messages.1 |
|||
-rw-r--r-- 1 root root 521K Nov 6 00:00 messages.2 |
|||
-rw-r--r-- 1 root root 5.9K Nov 5 23:52 mt-daapd.log |
|||
-rw-r--r-- 1 root root 0 Jan 1 2010 multimedia.log |
|||
-rw-r--r-- 1 root root 527K Nov 10 22:24 rally_service.log |
|||
-rw-r--r-- 1 root root 3.4K Nov 5 23:53 rsyncd.log |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 19:04 samba |
|||
-rw-r--r-- 1 root root 1.5K Nov 5 23:37 smart_spindown.log |
|||
-rw-r--r-- 1 root root 3.6K Nov 5 23:36 thumbd.log |
|||
-rw-r--r-- 1 root root 171K Nov 10 22:50 twonkymedia.log |
|||
-rw-r--r-- 1 root root 228K Nov 9 02:00 twonkymedia.log.1 |
|||
-rw-r--r-- 1 root root 163K Nov 10 12:46 ublocks-daemon.log |
|||
-rw-r--r-- 1 root root 126K Nov 9 18:38 unicorn.log |
|||
-rw-r--r-- 1 root root 206K Nov 8 01:58 unicorn.log.1 |
|||
-rw-r--r-- 1 root root 224K Nov 5 23:36 unicorn.log.2 |
|||
-rw-r--r-- 1 root root 1.1M Nov 9 18:38 unicorn_core.log |
|||
-rw-rw-r-- 1 root root 48K Nov 10 21:57 wtmp |
|||
[root@LaCie-CloudBox log]# cd |
|||
[root@LaCie-CloudBox ~]# cd /etc |
|||
[root@LaCie-CloudBox etc]# rm -rf BackupPC/ |
|||
[root@LaCie-CloudBox etc]# cd /var/log |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.5M |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:01 BackupPC |
|||
-rw-r--r-- 1 root root 783 Nov 5 23:36 buttons-manager.log |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 15:43 cups |
|||
-rw-r----- 1 root root 13K Nov 5 23:36 dmesg |
|||
-rw-r--r-- 1 root root 182K Nov 10 12:58 initng.log |
|||
-rw-r--r-- 1 root root 21K Nov 5 23:53 leds_ctrl.log |
|||
-rw-r--r-- 1 root root 30K Nov 10 21:55 lighttpd-error.log |
|||
-rw-r--r-- 1 root root 1.3K Nov 5 22:23 mdadm.log |
|||
-rw-r--r-- 1 root root 467K Nov 10 23:24 messages |
|||
-rw-r--r-- 1 root root 522K Nov 8 18:00 messages.1 |
|||
-rw-r--r-- 1 root root 521K Nov 6 00:00 messages.2 |
|||
-rw-r--r-- 1 root root 5.9K Nov 5 23:52 mt-daapd.log |
|||
-rw-r--r-- 1 root root 0 Jan 1 2010 multimedia.log |
|||
-rw-r--r-- 1 root root 527K Nov 10 22:24 rally_service.log |
|||
-rw-r--r-- 1 root root 3.4K Nov 5 23:53 rsyncd.log |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 19:04 samba |
|||
-rw-r--r-- 1 root root 1.5K Nov 5 23:37 smart_spindown.log |
|||
-rw-r--r-- 1 root root 3.6K Nov 5 23:36 thumbd.log |
|||
-rw-r--r-- 1 root root 171K Nov 10 22:50 twonkymedia.log |
|||
-rw-r--r-- 1 root root 228K Nov 9 02:00 twonkymedia.log.1 |
|||
-rw-r--r-- 1 root root 163K Nov 10 12:46 ublocks-daemon.log |
|||
-rw-r--r-- 1 root root 126K Nov 9 18:38 unicorn.log |
|||
-rw-r--r-- 1 root root 206K Nov 8 01:58 unicorn.log.1 |
|||
-rw-r--r-- 1 root root 224K Nov 5 23:36 unicorn.log.2 |
|||
-rw-r--r-- 1 root root 1.1M Nov 9 18:38 unicorn_core.log |
|||
-rw-rw-r-- 1 root root 48K Nov 10 21:57 wtmp |
|||
[root@LaCie-CloudBox log]# rm -rf BackupPC/ |
|||
[root@LaCie-CloudBox log]# ls |
|||
buttons-manager.log lighttpd-error.log mt-daapd.log smart_spindown.log unicorn.log |
|||
cups mdadm.log multimedia.log thumbd.log unicorn.log.1 |
|||
dmesg messages rally_service.log twonkymedia.log unicorn.log.2 |
|||
initng.log messages.1 rsyncd.log twonkymedia.log.1 unicorn_core.log |
|||
leds_ctrl.log messages.2 samba ublocks-daemon.log wtmp |
|||
[root@LaCie-CloudBox log]# cd /var/run |
|||
[root@LaCie-CloudBox run]# l |
|||
total 124K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:01 BackupPC |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 15:11 NetworkManager |
|||
-rw-r--r-- 1 root root 4 Nov 5 23:36 NetworkManager.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 afpd.pid |
|||
drwxr-xr-x 2 avahi avahi 4.0K Nov 5 23:53 avahi-daemon |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 bm.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 cnid_metad.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 crond.pid |
|||
---------- 1 root root 0 Nov 5 23:36 crond.reboot |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:26 cups |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:36 dbus |
|||
---------- 1 root root 4 Nov 5 23:36 dhcdbd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:37 fan_controller.pid |
|||
-rw-rw-rw- 1 root root 5 Nov 5 23:53 ipcommd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 klogd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 lighttpd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 mediaserver.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 mt-daapd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 10 01:51 portmap.pid |
|||
-rw------- 1 root root 401 Nov 10 01:51 portmap_mapping |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 rally_service.pid |
|||
-rw-r--r-- 1 root root 5 Nov 10 01:51 rpc.statd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:53 rsyncd.pid |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:52 samba |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 14:53 sepermit |
|||
-rw------- 1 root root 5 Nov 10 00:38 sm-notify.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:52 sshd.pid |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 syslogd.pid |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:36 thumbd |
|||
-rw-r--r-- 1 root root 5 Nov 5 23:36 thumbd.pid |
|||
-rw-rw-rw- 1 root root 5 Nov 5 23:36 ublocks-daemon.pid |
|||
-rw-rw-r-- 1 root root 2.7K Nov 10 21:57 utmp |
|||
[root@LaCie-CloudBox run]# ls |
|||
BackupPC cnid_metad.pid fan_controller.pid portmap.pid sepermit ublocks-daemon.pid |
|||
NetworkManager crond.pid ipcommd.pid portmap_mapping sm-notify.pid utmp |
|||
NetworkManager.pid crond.reboot klogd.pid rally_service.pid sshd.pid |
|||
afpd.pid cups lighttpd.pid rpc.statd.pid syslogd.pid |
|||
avahi-daemon dbus mediaserver.pid rsyncd.pid thumbd |
|||
bm.pid dhcdbd.pid mt-daapd.pid samba thumbd.pid |
|||
[root@LaCie-CloudBox run]# rm -rf BackupPC/ |
|||
[root@LaCie-CloudBox run]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd local |
|||
[root@LaCie-CloudBox local]# l |
|||
total 12K |
|||
drwxr-xr-x 6 root root 4.0K Nov 10 23:01 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Apr 12 2012 bin |
|||
drwxr-xr-x 4 root root 4.0K Nov 9 23:37 lib |
|||
[root@LaCie-CloudBox local]# rm -rf backuppc/ |
|||
[root@LaCie-CloudBox local]# cd ../lib |
|||
[root@LaCie-CloudBox lib]# l |
|||
total 20M |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 apr-util-1 |
|||
-rw-r--r-- 1 root root 8.2K Apr 5 2012 apr.exp |
|||
-rw-r--r-- 1 root root 5.4K Apr 5 2012 aprutil.exp |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:48 armv4t |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 23:01 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:42 coreutils |
|||
-rwxr-xr-x 1 root root 7.0K Feb 14 2012 e2initrd_helper |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:48 gcc |
|||
drwxr-xr-x 4 root root 4.0K Nov 4 00:42 groff |
|||
drwxr-xr-x 5 root root 4.0K Nov 10 23:21 ipkg |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libapr.so -> libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libapr.so.0 -> libapr.so.0.4.6 |
|||
-rwxr-xr-x 1 root root 147K Apr 5 2012 libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libaprutil.so -> libaprutil.so.0.4.1 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libaprutil.so.0 -> libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 109K Apr 5 2012 libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 866 Feb 15 2012 libart_lgpl_2.la |
|||
lrwxrwxrwx 1 root root 23 Nov 10 22:49 libart_lgpl_2.so -> libart_lgpl_2.so.2.3.17 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 22:49 libart_lgpl_2.so.2 -> libart_lgpl_2.so.2.3.17 |
|||
-rwxr-xr-x 1 root root 103K Feb 15 2012 libart_lgpl_2.so.2.3.17 |
|||
-rw-r--r-- 1 root root 4.3M Feb 14 2012 libbfd.a |
|||
-rwxr-xr-x 1 root root 937 Feb 14 2012 libbfd.la |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libblkid.so -> libblkid.so.1 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libblkid.so.1 -> libblkid.so.1.0 |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 libblkid.so.1.0 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 libbz2.so -> libbz2.so.1.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libbz2.so.1.0 -> libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 69K Feb 14 2012 libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 209 Feb 14 2012 libc.so |
|||
-rw-r--r-- 1 root root 21K Feb 14 2012 libc_nonshared.a |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libcom_err.so -> libcom_err.so.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libcom_err.so.2 -> libcom_err.so.2.1 |
|||
-rwxr-xr-x 1 root root 8.7K Feb 14 2012 libcom_err.so.2.1 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:42 libcrypto.so -> libcrypto.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:42 libcrypto.so.0 -> libcrypto.so.0.9.8 |
|||
-rw-r--r-- 1 root root 1.2M Apr 30 2012 libcrypto.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 705K Feb 15 2012 libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:27 libdb-4.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:27 libdb.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 11 Nov 4 00:43 libe2p.so -> libe2p.so.2 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libe2p.so.2 -> libe2p.so.2.3 |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 libe2p.so.2.3 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 libexpat.so -> libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 libexpat.so.1 -> libexpat.so.1.5.2 |
|||
-rwxr-xr-x 1 root root 117K Feb 14 2012 libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libext2fs.so -> libext2fs.so.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libext2fs.so.2 -> libext2fs.so.2.4 |
|||
-rwxr-xr-x 1 root root 160K Feb 14 2012 libext2fs.so.2.4 |
|||
-rw-r--r-- 1 root root 4.6K Feb 14 2012 libfl.a |
|||
-rw-r--r-- 1 root root 4.7K Feb 14 2012 libfl_pic.a |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 libform.so -> libform.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:41 libform.so.5 -> libform.so.5.7 |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 libform.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libformw.so -> libformw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libformw.so.5 -> libformw.so.5.7 |
|||
-rwxr-xr-x 1 root root 52K Dec 22 2012 libformw.so.5.7 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 22:49 libfreetype.so -> libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 22:49 libfreetype.so.6 -> libfreetype.so.6.3.17 |
|||
-rwxr-xr-x 1 root root 411K Feb 15 2012 libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:48 libgcc_s.so -> libgcc_s.so.1 |
|||
-rw-r--r-- 1 root root 234K Feb 15 2012 libgcc_s.so.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:27 libgdbm.so -> libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:27 libgdbm.so.3 -> libgdbm.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 19K Feb 18 2012 libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:27 libgdbm_compat.so -> libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:27 libgdbm_compat.so.3 -> libgdbm_compat.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 6.1K Feb 18 2012 libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libhistory.so -> libhistory.so.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 libhistory.so.6 -> libhistory.so.6.1 |
|||
-r-xr-xr-x 1 root root 26K Feb 14 2012 libhistory.so.6.1 |
|||
-rw-r--r-- 1 root root 668K Feb 14 2012 libiberty.a |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:06 libipkg.so -> libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:06 libipkg.so.0 -> libipkg.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 147K Feb 15 2012 libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 liblber-2.3.so.0 -> liblber-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 43K Feb 14 2012 liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 liblber.so -> liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 libldap-2.3.so.0 -> libldap-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 201K Feb 14 2012 libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 libldap.so -> libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 libldap_r-2.3.so.0 -> libldap_r-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 218K Feb 14 2012 libldap_r-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 libldap_r.so -> libldap_r-2.3.so.0.2.31 |
|||
-rwxr-xr-x 1 root root 831 Feb 14 2012 libltdl.la |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:42 libltdl.so -> libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:42 libltdl.so.3 -> libltdl.so.3.1.6 |
|||
-rwxr-xr-x 1 root root 25K Feb 14 2012 libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:42 libmagic.so -> libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:42 libmagic.so.1 -> libmagic.so.1.0.0 |
|||
-rwxr-xr-x 1 root root 104K Jan 12 2013 libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 libmenu.so -> libmenu.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:41 libmenu.so.5 -> libmenu.so.5.7 |
|||
-rwxr-xr-x 1 root root 23K Dec 24 2012 libmenu.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libmenuw.so -> libmenuw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libmenuw.so.5 -> libmenuw.so.5.7 |
|||
-rwxr-xr-x 1 root root 24K Dec 22 2012 libmenuw.so.5.7 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libncurses.so -> libncurses.so.5 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 libncurses.so.5 -> libncurses.so.5.7 |
|||
-rwxr-xr-x 1 root root 246K Dec 24 2012 libncurses.so.5.7 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libncursesw.so -> libncursesw.so.5 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:43 libncursesw.so.5 -> libncursesw.so.5.7 |
|||
-rwxr-xr-x 1 root root 286K Dec 22 2012 libncursesw.so.5.7 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libneon.so -> libneon.so.27.2.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libneon.so.27 -> libneon.so.27.2.6 |
|||
-rwxr-xr-x 1 root root 125K Dec 21 2012 libneon.so.27.2.6 |
|||
-rw-r--r-- 1 root root 97K Feb 14 2012 libnsl-2.5.so |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:47 libnsl.so -> libnsl-2.5.so |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:47 libnsl.so.1 -> libnsl-2.5.so |
|||
-rw-r--r-- 1 root root 439K Feb 14 2012 libopcodes.a |
|||
-rwxr-xr-x 1 root root 945 Feb 14 2012 libopcodes.la |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 libpanel.so -> libpanel.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libpanel.so.5 -> libpanel.so.5.7 |
|||
-rwxr-xr-x 1 root root 8.1K Dec 24 2012 libpanel.so.5.7 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libpanelw.so -> libpanelw.so.5 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libpanelw.so.5 -> libpanelw.so.5.7 |
|||
-rwxr-xr-x 1 root root 8.1K Dec 22 2012 libpanelw.so.5.7 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 23:21 libpcre.so -> libpcre.so.1.0.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 23:21 libpcre.so.1 -> libpcre.so.1.0.1 |
|||
-rwxr-xr-x 1 root root 137K Jul 15 2012 libpcre.so.1.0.1 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 23:21 libpcrecpp.so -> libpcrecpp.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 23:21 libpcrecpp.so.0 -> libpcrecpp.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 27K Jul 15 2012 libpcrecpp.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 23:21 libpcreposix.so -> libpcreposix.so.0.0.1 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 23:21 libpcreposix.so.0 -> libpcreposix.so.0.0.1 |
|||
-rwxr-xr-x 1 root root 5.6K Jul 15 2012 libpcreposix.so.0.0.1 |
|||
lrwxrwxrwx 1 root root 11 Nov 10 22:49 libpng.so -> libpng12.so |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 libpng.so.3 -> libpng.so.3.44.0 |
|||
-rwxr-xr-x 1 root root 140K Feb 14 2012 libpng.so.3.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 22:49 libpng12.so -> libpng12.so.0.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 22:49 libpng12.so.0 -> libpng12.so.0.44.0 |
|||
-rwxr-xr-x 1 root root 129K Feb 14 2012 libpng12.so.0.44.0 |
|||
-rw-r--r-- 1 root root 1.4K Feb 14 2012 libpthread_nonshared.a |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libpython2.5.so -> libpython2.5.so.1.0 |
|||
-r-xr-xr-x 1 root root 1.1M Feb 15 2012 libpython2.5.so.1.0 |
|||
lrwxrwxrwx 1 root root 19 Nov 9 23:37 libpython2.6.so -> libpython2.6.so.1.0 |
|||
-r-xr-xr-x 1 root root 1.3M Apr 12 2012 libpython2.6.so.1.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:41 libreadline.so -> libreadline.so.6 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:41 libreadline.so.6 -> libreadline.so.6.1 |
|||
-r-xr-xr-x 1 root root 200K Feb 14 2012 libreadline.so.6.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 librrd.so -> librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 librrd.so.2 -> librrd.so.2.0.15 |
|||
-rwxr-xr-x 1 root root 289K Feb 14 2012 librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 22:49 librrd_th.so -> librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 22:49 librrd_th.so.2 -> librrd_th.so.2.0.13 |
|||
-rwxr-xr-x 1 root root 289K Feb 14 2012 librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 libsasl2.so -> libsasl2.so.2.0.23 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 libsasl2.so.2 -> libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 85K Feb 14 2012 libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 947 Nov 3 2013 libsqlite3.la |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libsqlite3.so -> libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libsqlite3.so.0 -> libsqlite3.so.0.8.6 |
|||
-rwxr-xr-x 1 root root 591K Nov 3 2013 libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 10 Nov 4 00:43 libss.so -> libss.so.2 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:43 libss.so.2 -> libss.so.2.0 |
|||
-rwxr-xr-x 1 root root 17K Feb 14 2012 libss.so.2.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:42 libssl.so -> libssl.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:42 libssl.so.0 -> libssl.so.0.9.8 |
|||
-rw-r--r-- 1 root root 259K Apr 30 2012 libssl.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 1.3K Feb 15 2012 libstdc++.la |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:27 libstdc++.so -> libstdc++.so.6.0.9 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:27 libstdc++.so.6 -> libstdc++.so.6.0.9 |
|||
-rw-r--r-- 1 root root 798K Feb 14 2012 libstdc++.so.6.0.9 |
|||
-rw-r--r-- 1 root root 539K Feb 15 2012 libsupc++.a |
|||
-rwxr-xr-x 1 root root 1.2K Feb 15 2012 libsupc++.la |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_client-1.so -> libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_client-1.so.0 -> libsvn_client-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 282K Oct 10 2012 libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_delta-1.so -> libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_delta-1.so.0 -> libsvn_delta-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 41K Oct 10 2012 libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_diff-1.so -> libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_diff-1.so.0 -> libsvn_diff-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 56K Oct 10 2012 libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_fs-1.so -> libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_fs-1.so.0 -> libsvn_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 20K Oct 10 2012 libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_fs_fs-1.so -> libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_fs_fs-1.so.0 -> libsvn_fs_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 137K Oct 10 2012 libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_fs_util-1.so -> libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_fs_util-1.so.0 -> libsvn_fs_util-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 4.9K Oct 10 2012 libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_ra-1.so -> libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_ra-1.so.0 -> libsvn_ra-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 35K Oct 10 2012 libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 4 00:43 libsvn_ra_local-1.so -> libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 4 00:43 libsvn_ra_local-1.so.0 -> libsvn_ra_local-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 23K Oct 10 2012 libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_ra_neon-1.so -> libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_ra_neon-1.so.0 -> libsvn_ra_neon-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 118K Oct 10 2012 libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_ra_svn-1.so -> libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_ra_svn-1.so.0 -> libsvn_ra_svn-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 80K Oct 10 2012 libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_repos-1.so -> libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_repos-1.so.0 -> libsvn_repos-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 148K Oct 10 2012 libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_subr-1.so -> libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_subr-1.so.0 -> libsvn_subr-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 310K Oct 10 2012 libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_wc-1.so -> libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_wc-1.so.0 -> libsvn_wc-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 455K Oct 10 2012 libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 libtcl.so -> libtcl8.4.so |
|||
-r-xr-xr-x 1 root root 665K Feb 14 2012 libtcl8.4.so |
|||
-rw-r--r-- 1 root root 6.7K Feb 14 2012 libtclstub8.4.a |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:43 libuuid.so -> libuuid.so.1 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libuuid.so.1 -> libuuid.so.1.2 |
|||
-rwxr-xr-x 1 root root 16K Feb 14 2012 libuuid.so.1.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libxml2.so -> libxml2.so.2.7.8 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libxml2.so.2 -> libxml2.so.2.7.8 |
|||
-rwxr-xr-x 1 root root 1.2M Feb 14 2012 libxml2.so.2.7.8 |
|||
-rw-r--r-- 1 root root 7.6K Jun 8 2012 liby.a |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:28 libz.so -> libz.so.1.2.5 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:28 libz.so.1 -> libz.so.1.2.5 |
|||
-rw-r--r-- 1 root root 88K Feb 14 2012 libz.so.1.2.5 |
|||
drwxr-xr-x 4 root root 4.0K Feb 14 2012 perl5 |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 22:49 pkgconfig |
|||
drwxr-xr-x 21 root root 20K Nov 4 00:43 python2.5 |
|||
drwxr-xr-x 24 root root 20K Feb 14 2012 python2.6 |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:44 sasl2 |
|||
drwxr-xr-x 8 root root 4.0K Nov 4 00:44 tcl8.4 |
|||
-rw-r--r-- 1 root root 8.2K Feb 14 2012 tclConfig.sh |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 terminfo -> ../share/terminfo |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:48 thumb2 |
|||
-rw-r--r-- 1 root root 198 Feb 14 2012 xml2Conf.sh |
|||
[root@LaCie-CloudBox lib]# ls |
|||
apr-util-1 libfreetype.so.6 libpanelw.so.5 libsvn_diff-1.so.0 |
|||
apr.exp libfreetype.so.6.3.17 libpanelw.so.5.7 libsvn_diff-1.so.0.0.0 |
|||
aprutil.exp libgcc_s.so libpcre.so libsvn_fs-1.so |
|||
armv4t libgcc_s.so.1 libpcre.so.1 libsvn_fs-1.so.0 |
|||
backuppc libgdbm.so libpcre.so.1.0.1 libsvn_fs-1.so.0.0.0 |
|||
coreutils libgdbm.so.3 libpcrecpp.so libsvn_fs_fs-1.so |
|||
e2initrd_helper libgdbm.so.3.0.0 libpcrecpp.so.0 libsvn_fs_fs-1.so.0 |
|||
gcc libgdbm_compat.so libpcrecpp.so.0.0.0 libsvn_fs_fs-1.so.0.0.0 |
|||
groff libgdbm_compat.so.3 libpcreposix.so libsvn_fs_util-1.so |
|||
ipkg libgdbm_compat.so.3.0.0 libpcreposix.so.0 libsvn_fs_util-1.so.0 |
|||
libapr.so libhistory.so libpcreposix.so.0.0.1 libsvn_fs_util-1.so.0.0.0 |
|||
libapr.so.0 libhistory.so.6 libpng.so libsvn_ra-1.so |
|||
libapr.so.0.4.6 libhistory.so.6.1 libpng.so.3 libsvn_ra-1.so.0 |
|||
libaprutil.so libiberty.a libpng.so.3.44.0 libsvn_ra-1.so.0.0.0 |
|||
libaprutil.so.0 libipkg.so libpng12.so libsvn_ra_local-1.so |
|||
libaprutil.so.0.4.1 libipkg.so.0 libpng12.so.0 libsvn_ra_local-1.so.0 |
|||
libart_lgpl_2.la libipkg.so.0.0.0 libpng12.so.0.44.0 libsvn_ra_local-1.so.0.0.0 |
|||
libart_lgpl_2.so liblber-2.3.so.0 libpthread_nonshared.a libsvn_ra_neon-1.so |
|||
libart_lgpl_2.so.2 liblber-2.3.so.0.2.31 libpython2.5.so libsvn_ra_neon-1.so.0 |
|||
libart_lgpl_2.so.2.3.17 liblber.so libpython2.5.so.1.0 libsvn_ra_neon-1.so.0.0.0 |
|||
libbfd.a libldap-2.3.so.0 libpython2.6.so libsvn_ra_svn-1.so |
|||
libbfd.la libldap-2.3.so.0.2.31 libpython2.6.so.1.0 libsvn_ra_svn-1.so.0 |
|||
libblkid.so libldap.so libreadline.so libsvn_ra_svn-1.so.0.0.0 |
|||
libblkid.so.1 libldap_r-2.3.so.0 libreadline.so.6 libsvn_repos-1.so |
|||
libblkid.so.1.0 libldap_r-2.3.so.0.2.31 libreadline.so.6.1 libsvn_repos-1.so.0 |
|||
libbz2.so libldap_r.so librrd.so libsvn_repos-1.so.0.0.0 |
|||
libbz2.so.1.0 libltdl.la librrd.so.2 libsvn_subr-1.so |
|||
libbz2.so.1.0.6 libltdl.so librrd.so.2.0.15 libsvn_subr-1.so.0 |
|||
libc.so libltdl.so.3 librrd_th.so libsvn_subr-1.so.0.0.0 |
|||
libc_nonshared.a libltdl.so.3.1.6 librrd_th.so.2 libsvn_wc-1.so |
|||
libcom_err.so libmagic.so librrd_th.so.2.0.13 libsvn_wc-1.so.0 |
|||
libcom_err.so.2 libmagic.so.1 libsasl2.so libsvn_wc-1.so.0.0.0 |
|||
libcom_err.so.2.1 libmagic.so.1.0.0 libsasl2.so.2 libtcl.so |
|||
libcrypto.so libmenu.so libsasl2.so.2.0.23 libtcl8.4.so |
|||
libcrypto.so.0 libmenu.so.5 libsqlite3.la libtclstub8.4.a |
|||
libcrypto.so.0.9.8 libmenu.so.5.7 libsqlite3.so libuuid.so |
|||
libdb-4.2.so libmenuw.so libsqlite3.so.0 libuuid.so.1 |
|||
libdb-4.so libmenuw.so.5 libsqlite3.so.0.8.6 libuuid.so.1.2 |
|||
libdb.so libmenuw.so.5.7 libss.so libxml2.so |
|||
libe2p.so libncurses.so libss.so.2 libxml2.so.2 |
|||
libe2p.so.2 libncurses.so.5 libss.so.2.0 libxml2.so.2.7.8 |
|||
libe2p.so.2.3 libncurses.so.5.7 libssl.so liby.a |
|||
libexpat.so libncursesw.so libssl.so.0 libz.so |
|||
libexpat.so.1 libncursesw.so.5 libssl.so.0.9.8 libz.so.1 |
|||
libexpat.so.1.5.2 libncursesw.so.5.7 libstdc++.la libz.so.1.2.5 |
|||
libext2fs.so libneon.so libstdc++.so perl5 |
|||
libext2fs.so.2 libneon.so.27 libstdc++.so.6 pkgconfig |
|||
libext2fs.so.2.4 libneon.so.27.2.6 libstdc++.so.6.0.9 python2.5 |
|||
libfl.a libnsl-2.5.so libsupc++.a python2.6 |
|||
libfl_pic.a libnsl.so libsupc++.la sasl2 |
|||
libform.so libnsl.so.1 libsvn_client-1.so tcl8.4 |
|||
libform.so.5 libopcodes.a libsvn_client-1.so.0 tclConfig.sh |
|||
libform.so.5.7 libopcodes.la libsvn_client-1.so.0.0.0 terminfo |
|||
libformw.so libpanel.so libsvn_delta-1.so thumb2 |
|||
libformw.so.5 libpanel.so.5 libsvn_delta-1.so.0 xml2Conf.sh |
|||
libformw.so.5.7 libpanel.so.5.7 libsvn_delta-1.so.0.0.0 |
|||
libfreetype.so libpanelw.so libsvn_diff-1.so |
|||
[root@LaCie-CloudBox lib]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# m |
|||
-bash: m: command not found |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 4.0K |
|||
-r-sr-xr-- 1 backuppc users 4.0K Nov 10 23:01 BackupPC_Admin |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox lib]# rm -rf backuppc |
|||
[root@LaCie-CloudBox lib]# cd |
|||
[root@LaCie-CloudBox ~]# cd biuld |
|||
-bash: cd: biuld: No such file or directory |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# cd BackupPC-4.0.0alpha3 |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./conf |
|||
conf/ configure.pl |
|||
<t/etc/backuppc --log-dir=/opt/var/backuppc --run-dir=/opt/var/run/backuppc |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin/ |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/share/doc/BackupPC |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /opt/local/backuppc/cgi-bin/ |
|||
Created /shares/backuppc |
|||
Created /shares/backuppc/pool |
|||
Created /shares/backuppc/cpool |
|||
Created /shares/backuppc/pc |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/backuppc |
|||
Created /opt/var/run/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin/ |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.343 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.343/0.343/0.343 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd etc |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 88K |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:28 config.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 10 23:28 hosts |
|||
[root@LaCie-CloudBox backuppc]# ln -sf . pc |
|||
[root@LaCie-CloudBox backuppc]# cd /opt/var/log/ |
|||
[root@LaCie-CloudBox log]# l |
|||
total 4.0K |
|||
drwxrwxr-x 2 backuppc users 4.0K Nov 10 21:55 backuppc3 |
|||
[root@LaCie-CloudBox log]# cd .. |
|||
[root@LaCie-CloudBox var]# ls |
|||
backuppc lib log run |
|||
[root@LaCie-CloudBox var]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 0 |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox var]# history |
|||
26 cd data |
|||
27 cd pc |
|||
28 cd griffin/ |
|||
29 cd new |
|||
30 cd fd |
|||
31 cd fGames/ |
|||
32 ping griffin |
|||
33 ipkg install dhcpd |
|||
34 ipkg list | grpe dhcp |
|||
35 ipkg list | grep dhcp |
|||
36 ipkg install dhcp |
|||
37 vi dhcpd. |
|||
38 vi dhcpd.conf |
|||
39 cp dhcp.conf dhcp.conf.bak |
|||
40 cp dhcpd.conf dhcpd.conf.bak |
|||
41 ipkg install vim |
|||
42 which vi |
|||
43 which vim |
|||
44 vim dhcpd.conf |
|||
45 ngc dhcp reload |
|||
46 ngc --stop dhcp |
|||
47 ngc --stop dhcpd |
|||
48 cd init.d |
|||
49 service dhcp restart |
|||
50 vi S56dhcp |
|||
51 ./S56dhcp |
|||
52 vi dhcpd.conf |
|||
53 l /opt/var |
|||
54 mkdir /opt/var/run |
|||
55 init.d/S56dhcp |
|||
56 cd /opt/var/run |
|||
57 ps faux | grep dhcp |
|||
58 ps faux | grep dhcp |
|||
59 cd /opt/etc/ |
|||
60 vim dhcpd.conf |
|||
61 ping griffin |
|||
62 ping nxl67170ux |
|||
63 ping griffin |
|||
64 ping nxl67170ux |
|||
65 cd /etc/opt |
|||
66 cd /opt/etc |
|||
67 cat hosts |
|||
68 cd pc |
|||
69 cat griffin.pl |
|||
70 l /opt/var |
|||
71 mkdir /opt/var/run |
|||
72 cd /opt/var/run |
|||
73 ps faux | grep dhcp |
|||
74 cd pc |
|||
75 cp griffin.pl mandala.pl |
|||
76 ping mandala |
|||
77 ping griffin |
|||
78 cd /opt/etc |
|||
79 cat rsyncd.conf |
|||
80 vi dhcpd.conf |
|||
81 vim dhcpd.conf |
|||
82 init.d/S56dhcp |
|||
83 ps faux | grep dhcp |
|||
84 ps faux | grep dhcp |
|||
85 cd /opt/etc/ |
|||
86 vim dhcpd.conf |
|||
87 ping griffin |
|||
88 cd /opt/etc |
|||
89 cd pc |
|||
90 cp griffin.pl mandala.pl |
|||
91 vi mandala.pl |
|||
92 vim mandala.pl |
|||
93 vim hosts |
|||
94 cat hosts |
|||
95 cat pc/mandala.pl |
|||
96 top |
|||
97 /opt/etc/init.d/S56dhcp |
|||
98 ls | wc -l |
|||
99 ls fwinsxs/|wc -l |
|||
100 rm -rf fwinsxs/ |
|||
101 rm -rf griffin/ |
|||
102 cd pc/ |
|||
103 vi griffin.pl |
|||
104 backuppc start |
|||
105 cd pc/ |
|||
106 vi griffin.pl |
|||
107 backuppc start |
|||
108 cd /shares/beq06659/ |
|||
109 rm *.gpg |
|||
110 cd smb/ |
|||
111 cd lacie-cloudbox/ |
|||
112 cd beq06659/ |
|||
113 rm beq06659/ |
|||
114 rmdir beq06659/ |
|||
115 rmdir lacie-cloudbox/ |
|||
116 rmdir smb/ |
|||
117 cd fd |
|||
118 rm -rf ftemp/ |
|||
119 rm -rf fsystem.sav/ |
|||
120 rm -rf fswsetup/ |
|||
121 rm -rf fdrivers/ |
|||
122 rm -rd fWindows/ |
|||
123 rm -rf f_toarchive/ |
|||
124 rm -rf fWindows/ |
|||
125 cd fWindows/ |
|||
126 rm -rf fCSC/ |
|||
127 rm -rf fGlobalization/ |
|||
128 rm -rf fI |
|||
129 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
130 rm -rf fS* |
|||
131 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
132 rm *.exe |
|||
133 cd fwinsxs/ |
|||
134 ls | wc -l |
|||
135 ls fwinsxs/|wc -l |
|||
136 rm -rf fwinsxs/ |
|||
137 rm -rf griffin/ |
|||
138 cd pc/ |
|||
139 vi griffin.pl |
|||
140 backuppc start |
|||
141 cd pc/ |
|||
142 vi griffin.pl |
|||
143 backuppc start |
|||
144 cd /shares/beq06659/ |
|||
145 rm *.gpg |
|||
146 cd smb/ |
|||
147 cd lacie-cloudbox/ |
|||
148 cd beq06659/ |
|||
149 rm beq06659/ |
|||
150 rmdir beq06659/ |
|||
151 rmdir lacie-cloudbox/ |
|||
152 rmdir smb/ |
|||
153 cd shares |
|||
154 df -h |
|||
155 cd /share |
|||
156 cd /shares/ |
|||
157 cd griffin/ |
|||
158 du -hs |
|||
159 l 0 |
|||
160 cat 001493a64965357a2526768af41bb01a |
|||
161 cd 1/ |
|||
162 md5sum 001493a64965357a2526768af41bb01a |
|||
163 sha1sum 001493a64965357a2526768af41bb01a |
|||
164 md4sum 001493a64965357a2526768af41bb01a |
|||
165 md5sum -H |
|||
166 md5sum -h |
|||
167 md5sum --help |
|||
168 cd ../.. |
|||
169 rm -rf * |
|||
170 cd pool/ |
|||
171 rm -rf 0 |
|||
172 md5sum 001493a64965357a2526768af41bb01a |
|||
173 sha1sum 001493a64965357a2526768af41bb01a |
|||
174 md4sum 001493a64965357a2526768af41bb01a |
|||
175 md5sum -H |
|||
176 md5sum -h |
|||
177 md5sum --help |
|||
178 cd ../.. |
|||
179 rm -rf * |
|||
180 cd pool/ |
|||
181 rm -rf 0 |
|||
182 vi griffin.pl |
|||
183 man rm |
|||
184 cd fWindows/ |
|||
185 rm -rf fCSC/ |
|||
186 rm -rf fGlobalization/ |
|||
187 rm -rf fI |
|||
188 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
189 rm -rf fS* |
|||
190 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
191 rm *.exe |
|||
192 cd fwinsxs/ |
|||
193 ls | wc -l |
|||
194 ls fwinsxs/|wc -l |
|||
195 rm -rf fwinsxs/ |
|||
196 rm -rf griffin/ |
|||
197 cd pc/ |
|||
198 vi griffin.pl |
|||
199 cd pc/ |
|||
200 vi griffin.pl |
|||
201 cd /shares/beq06659/ |
|||
202 rm *.gpg |
|||
203 cd smb/ |
|||
204 cd lacie-cloudbox/ |
|||
205 cd beq06659/ |
|||
206 rm beq06659/ |
|||
207 rmdir beq06659/ |
|||
208 rmdir lacie-cloudbox/ |
|||
209 rmdir smb/ |
|||
210 rm -rf pc/* pool/* |
|||
211 l cpool/ |
|||
212 l trash/ |
|||
213 cd pool/ |
|||
214 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
215 cd 4 |
|||
216 rm * |
|||
217 cd . |
|||
218 rm -rf 0 |
|||
219 rm -rf 1 |
|||
220 rm -rf 2 |
|||
221 rm -rf 4 |
|||
222 rm -rf f |
|||
223 pwd |
|||
224 for i in ?/?/?; do echo $i; done |
|||
225 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
226 rm -rf * |
|||
227 du -hs |
|||
228 backuppc start |
|||
229 df -h |
|||
230 du -h --max-depth=1 |
|||
231 ping nxl67170ux |
|||
232 vi /etc/hosts |
|||
233 vi /etc/hosts |
|||
234 ping griffin |
|||
235 du -h --max-depth=1 |
|||
236 vi /etc/hosts |
|||
237 vi /etc/hosts |
|||
238 ping griffin |
|||
239 ping nxl67170ux |
|||
240 vi dhcpd.conf |
|||
241 vim dhcpd.conf |
|||
242 init.d/S56dhcp |
|||
243 cd pc/ |
|||
244 vi griffin.pl |
|||
245 cd pc/ |
|||
246 vi griffin.pl |
|||
247 cd /shares/beq06659/ |
|||
248 rm *.gpg |
|||
249 cd smb/ |
|||
250 cd lacie-cloudbox/ |
|||
251 cd beq06659/ |
|||
252 rm beq06659/ |
|||
253 rmdir beq06659/ |
|||
254 rmdir lacie-cloudbox/ |
|||
255 rmdir smb/ |
|||
256 cd shares |
|||
257 df -h |
|||
258 cd /share |
|||
259 cd /shares/ |
|||
260 l 0 |
|||
261 cat 001493a64965357a2526768af41bb01a |
|||
262 cd 1/ |
|||
263 md5sum 001493a64965357a2526768af41bb01a |
|||
264 sha1sum 001493a64965357a2526768af41bb01a |
|||
265 md4sum 001493a64965357a2526768af41bb01a |
|||
266 md5sum -H |
|||
267 md5sum -h |
|||
268 md5sum --help |
|||
269 cd ../.. |
|||
270 rm -rf * |
|||
271 cd pool/ |
|||
272 rm -rf 0 |
|||
273 md5sum 001493a64965357a2526768af41bb01a |
|||
274 sha1sum 001493a64965357a2526768af41bb01a |
|||
275 md4sum 001493a64965357a2526768af41bb01a |
|||
276 md5sum -H |
|||
277 md5sum -h |
|||
278 md5sum --help |
|||
279 cd ../.. |
|||
280 rm -rf * |
|||
281 cd pool/ |
|||
282 rm -rf 0 |
|||
283 vi griffin.pl |
|||
284 man rm |
|||
285 cd fWindows/ |
|||
286 rm -rf fCSC/ |
|||
287 rm -rf fGlobalization/ |
|||
288 rm -rf fI |
|||
289 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
290 rm -rf fS* |
|||
291 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
292 rm *.exe |
|||
293 cd fwinsxs/ |
|||
294 ls | wc -l |
|||
295 ls fwinsxs/|wc -l |
|||
296 rm -rf fwinsxs/ |
|||
297 rm -rf griffin/ |
|||
298 cd pc/ |
|||
299 vi griffin.pl |
|||
300 cd pc/ |
|||
301 vi griffin.pl |
|||
302 cd /shares/beq06659/ |
|||
303 rm *.gpg |
|||
304 cd smb/ |
|||
305 cd lacie-cloudbox/ |
|||
306 cd beq06659/ |
|||
307 rm beq06659/ |
|||
308 rmdir beq06659/ |
|||
309 rmdir lacie-cloudbox/ |
|||
310 rmdir smb/ |
|||
311 rm -rf pc/* pool/* |
|||
312 l cpool/ |
|||
313 l trash/ |
|||
314 cd pool/ |
|||
315 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
316 cd 4 |
|||
317 rm * |
|||
318 cd . |
|||
319 rm -rf 0 |
|||
320 rm -rf 1 |
|||
321 rm -rf 2 |
|||
322 rm -rf 4 |
|||
323 rm -rf f |
|||
324 pwd |
|||
325 for i in ?/?/?; do echo $i; done |
|||
326 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
327 rm -rf * |
|||
328 df -h |
|||
329 du -h --max-depth=1 |
|||
330 ping nxl67170ux |
|||
331 vi /etc/hosts |
|||
332 cd spool/ |
|||
333 cd mail |
|||
334 l /shares |
|||
335 l admin |
|||
336 cd / |
|||
337 mount |
|||
338 mount | grep opt |
|||
339 ps faux | grep smt |
|||
340 cd ../sbin/ |
|||
341 cat passwd |
|||
342 l /sbin/s* |
|||
343 cat fstab |
|||
344 l nxl67170ux/ |
|||
345 cd new/ |
|||
346 cd fdata/ |
|||
347 rm -rf cpool/* pc pool/* trash/* |
|||
348 du -hs |
|||
349 mkdir pc |
|||
350 rm pc |
|||
351 rmdir pc |
|||
352 copy -r pool pc |
|||
353 cp -r pool pc |
|||
354 chown backuppc:users pc |
|||
355 backuppc start |
|||
356 uname |
|||
357 cd /sbin |
|||
358 cd /bin |
|||
359 cd opt |
|||
360 find -name "*smtp*" |
|||
361 less bin/smtpd2.5.py |
|||
362 ipkg list "*mail" |
|||
363 locate smtp |
|||
364 cd griffin/ |
|||
365 cd fd |
|||
366 cd fGames/ |
|||
367 ping griffin |
|||
368 ipkg install dhcpd |
|||
369 ipkg list | grpe dhcp |
|||
370 ipkg list | grep dhcp |
|||
371 ipkg install dhcp |
|||
372 vi dhcpd. |
|||
373 vi dhcpd.conf |
|||
374 cp dhcp.conf dhcp.conf.bak |
|||
375 cp dhcpd.conf dhcpd.conf.bak |
|||
376 ipkg install vim |
|||
377 which vi |
|||
378 which vim |
|||
379 vim dhcpd.conf |
|||
380 ngc dhcp reload |
|||
381 ngc --stop dhcp |
|||
382 ngc --stop dhcpd |
|||
383 cd init.d |
|||
384 service dhcp restart |
|||
385 vi S56dhcp |
|||
386 ./S56dhcp |
|||
387 vi dhcpd.conf |
|||
388 l /opt/var |
|||
389 mkdir /opt/var/run |
|||
390 init.d/S56dhcp |
|||
391 cd /opt/var/run |
|||
392 ps faux | grep dhcp |
|||
393 ps faux | grep dhcp |
|||
394 cd /opt/etc/ |
|||
395 vim dhcpd.conf |
|||
396 ping griffin |
|||
397 ping nxl67170ux |
|||
398 ping griffin |
|||
399 ping nxl67170ux |
|||
400 cd /etc/opt |
|||
401 cat hosts |
|||
402 wc -l NewFileList |
|||
403 grep 11696 Xfer* |
|||
404 tail XferLOG |
|||
405 egrep "usr/share/doc/gettext$" Xfer* |
|||
406 egrep "usr/share/doc/gettext$" New* |
|||
407 egrep "usr/share/doc/gettext" New* |
|||
408 egrep "fusr/fshare/fdoc/fgettext" New* |
|||
409 grep gettext New* |
|||
410 f |
|||
411 cd pool |
|||
412 cd cpool/ |
|||
413 cd trash/ |
|||
414 tail NewFileList |
|||
415 cat backupInfo |
|||
416 fere |
|||
417 cd 0 |
|||
418 cd fboot/ |
|||
419 cat attrib |
|||
420 cd froot/ |
|||
421 cd fbin |
|||
422 ll attrib |
|||
423 ls|wc -l |
|||
424 cd - |
|||
425 l fboot/ |
|||
426 ll froot/fbin/attrib |
|||
427 ll froot/fbin|wc -l |
|||
428 l fboot|wc -l |
|||
429 ll froot/fbin/attrib |
|||
430 less -f NewFileList |
|||
431 cat XferLOG |
|||
432 less XferLOG.1 |
|||
433 tail -f NewFileList |
|||
434 find | wc -l |
|||
435 find |
|||
436 l ./fdata/fd/fdocuments/farchive.noidx/fsoftware/fexternal/flinux-cygwin/funiversal_usb_linux_installer/fsyslinux/fcom32/fhdt/ffloppy |
|||
437 l ./fdata/fd/fdocuments/farchive.noidx/fsoftware/fexternal/flinux-cygwin/funiversal_usb_linux_installer/fsyslinux/fcom32/fhdt |
|||
438 less XferLOG |
|||
439 rsync -h |
|||
440 /usr/bin/rsync -h |
|||
441 vi config.pl |
|||
442 grep bin/rsync config.pl |
|||
443 which rsync |
|||
444 l /opt/bin/rsync |
|||
445 grep rsync config.pl|less |
|||
446 vim config.pl |
|||
447 ps faux | grep rsync |
|||
448 free |
|||
449 cd data/ |
|||
450 cd pc |
|||
451 less NewFileList |
|||
452 cat XferLOG.2|egrep -v " create" |
|||
453 cat XferLOG.2|egrep -v " create"|less |
|||
454 grep ".tc" Xfer* |
|||
455 grep "\.tc" Xfer* |
|||
456 grep "S\.tc" Xfer* |
|||
457 egrep "[0-9]{7}" XferLOG.2 |
|||
458 egrep " [0-9]{7}" XferLOG.2 |
|||
459 egrep " [0-9]{7-11} " XferLOG.2 |
|||
460 egrep " [0-9]{7,11} " XferLOG.2 |
|||
461 egrep " [0-9]{7,11} " XferLOG.2 |
|||
462 egrep " [0-9]{8,11} " XferLOG.2 |
|||
463 less XferLOG.2 |
|||
464 cat LOG.112014 |
|||
465 echo $TZ |
|||
466 cat /etc/localtime |
|||
467 cat timeserver |
|||
468 date |
|||
469 cd new/fdata/ |
|||
470 l ../../2/fdata/ |
|||
471 find fd | wc -l |
|||
472 find fd |
|||
473 ipkg list | grep top |
|||
474 ipkg list | grep hogs |
|||
475 ipkg install iotop atop |
|||
476 atop |
|||
477 iotop |
|||
478 uname -a |
|||
479 l ../../2/fdata/fd |
|||
480 find ../../2/fdata/fd/fwork | wc -l |
|||
481 find fd/fwork | wc -l |
|||
482 l fd |
|||
483 l ../2/fdata/ |
|||
484 ipkg list | grep nfs |
|||
485 l init.d |
|||
486 l initng |
|||
487 cd /shares/backuppc/data/pc/nxl67170ux/ |
|||
488 cd new |
|||
489 l fdata/ |
|||
490 cat NewFileList |
|||
491 wtf |
|||
492 l new |
|||
493 vim exports |
|||
494 cat passwd |
|||
495 cat group |
|||
496 l /shares/backuppc/data/ |
|||
497 ngc --reload nfs |
|||
498 ngc --reload |
|||
499 ngc |
|||
500 cat exports |
|||
501 grep S.tc Xfer* |
|||
502 backuppc stop |
|||
503 cp config.pl /shares/backuppc/data |
|||
504 cp hosts /shares/backuppc/data |
|||
505 cp nxl67170ux.pl /shares/backuppc/data |
|||
506 cd /shares/backuppc/data |
|||
507 chown backuppc:users *.pl |
|||
508 chown backuppc:users hosts |
|||
509 lm |
|||
510 diff -u config.pl config.pl.orig |
|||
511 diff -u config.pl config.pl.orig|less |
|||
512 mkdir cpool |
|||
513 cd log/ |
|||
514 rm -rf log |
|||
515 cd nxl67170ux/ |
|||
516 rm -rf new |
|||
517 rm XferLOG.z |
|||
518 cat backups |
|||
519 rm LOCK |
|||
520 cat backups.old |
|||
521 rm NewFileList |
|||
522 vim exports |
|||
523 exportfs -a |
|||
524 ngc nfs --stop |
|||
525 ngc --stop nfs |
|||
526 ngc --start nfs |
|||
527 vi nxl67170ux.pl |
|||
528 chown backuppc mandala.pl |
|||
529 cd mandala.pl |
|||
530 vi mandala.pl |
|||
531 vim mandala.pl |
|||
532 cat griffin.pl |
|||
533 cat nxl67170ux.pl |
|||
534 cd /shares |
|||
535 cd /opt/etc |
|||
536 vi hosts |
|||
537 cd /opt/etc/backuppc/ |
|||
538 grep -i trash config.pl |
|||
539 rm -rf cpool/* pc/* pool/* |
|||
540 cd /shares/backuppc/ |
|||
541 .. |
|||
542 mv data data-old |
|||
543 mkdir data |
|||
544 cd data |
|||
545 mkdir cpool pc pool |
|||
546 chown -R backuppc:users data |
|||
547 l data-old/ |
|||
548 chmod -R 750 data |
|||
549 l data |
|||
550 rm -rf data-old |
|||
551 find data-old|xargs rm |
|||
552 find data-old/0|xargs rm |
|||
553 find data-old/pool/0|xargs rm |
|||
554 find data-old/pool/0|xargs |
|||
555 find data-old/pool/0 |
|||
556 find data-old/pool/0|xargs ecjp |
|||
557 find data-old/pool/0|xargs echo |
|||
558 which xargs |
|||
559 which find |
|||
560 find data-old -delete |
|||
561 cd data-old/ |
|||
562 time perl -e 'for(<*>){((stat)[9]<(unlink))}' |
|||
563 perl -e 'for(<*>){((stat)[9]<(unlink))}' |
|||
564 find data-old|wc -l |
|||
565 find|wc -l |
|||
566 rm -rf pool/ |
|||
567 top |
|||
568 rmdir data-old |
|||
569 cd pc |
|||
570 vim nxl67170ux.pl |
|||
571 vi xbmcbuntu.pl |
|||
572 chown backuppc:root * |
|||
573 cat .profile |
|||
574 echo $SHELL |
|||
575 echo $PATH |
|||
576 cat pro |
|||
577 cat profile |
|||
578 grep opt * |
|||
579 ll |
|||
580 cat .bash |
|||
581 cat .bashrc |
|||
582 cat .profile |
|||
583 which wget |
|||
584 cp wget /shares/Family/ |
|||
585 cp /opt/bin/wget /shares/Family/ |
|||
586 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
587 rm -rf fS* |
|||
588 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
589 rm *.exe |
|||
590 cd fwinsxs/ |
|||
591 ls | wc -l |
|||
592 ls fwinsxs/|wc -l |
|||
593 rm -rf fwinsxs/ |
|||
594 rm -rf griffin/ |
|||
595 cd pc/ |
|||
596 vi griffin.pl |
|||
597 cat griffin.pl |
|||
598 cd pc/ |
|||
599 vi griffin.pl |
|||
600 cat griffin.pl |
|||
601 cd /shares/beq06659/ |
|||
602 rm *.gpg |
|||
603 cd smb/ |
|||
604 cd lacie-cloudbox/ |
|||
605 cd beq06659/ |
|||
606 rm beq06659/ |
|||
607 rmdir beq06659/ |
|||
608 rmdir lacie-cloudbox/ |
|||
609 rmdir smb/ |
|||
610 cd shares |
|||
611 df -h |
|||
612 cd /share |
|||
613 backuppc stop |
|||
614 cd griffin/ |
|||
615 cd cpool/ |
|||
616 cat 001493a64965357a2526768af41bb01a |
|||
617 cd 1/ |
|||
618 md5sum 001493a64965357a2526768af41bb01a |
|||
619 sha1sum 001493a64965357a2526768af41bb01a |
|||
620 md4sum 001493a64965357a2526768af41bb01a |
|||
621 md5sum -H |
|||
622 md5sum -h |
|||
623 md5sum --help |
|||
624 cd ../.. |
|||
625 rm -rf * |
|||
626 md5sum 001493a64965357a2526768af41bb01a |
|||
627 sha1sum 001493a64965357a2526768af41bb01a |
|||
628 md4sum 001493a64965357a2526768af41bb01a |
|||
629 md5sum -H |
|||
630 md5sum -h |
|||
631 md5sum --help |
|||
632 cd ../.. |
|||
633 rm -rf * |
|||
634 vi griffin.pl |
|||
635 man rm |
|||
636 cat griffin.pl |
|||
637 cd fWindows/ |
|||
638 rm -rf fCSC/ |
|||
639 rm -rf fGlobalization/ |
|||
640 rm -rf fI |
|||
641 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
642 rm -rf fS* |
|||
643 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
644 rm *.exe |
|||
645 cd fwinsxs/ |
|||
646 ls | wc -l |
|||
647 ls fwinsxs/|wc -l |
|||
648 rm -rf fwinsxs/ |
|||
649 rm -rf griffin/ |
|||
650 cd pc/ |
|||
651 vi griffin.pl |
|||
652 cat griffin.pl |
|||
653 cd pc/ |
|||
654 vi griffin.pl |
|||
655 cat griffin.pl |
|||
656 cd /shares/beq06659/ |
|||
657 rm *.gpg |
|||
658 cd smb/ |
|||
659 cd lacie-cloudbox/ |
|||
660 cd beq06659/ |
|||
661 rm beq06659/ |
|||
662 rmdir beq06659/ |
|||
663 rmdir lacie-cloudbox/ |
|||
664 rmdir smb/ |
|||
665 cd trash/ |
|||
666 rm -rf pc/* pool/* |
|||
667 l cpool/ |
|||
668 l trash/ |
|||
669 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
670 cd 4 |
|||
671 rm * |
|||
672 cd . |
|||
673 rm -rf 1 |
|||
674 rm -rf 2 |
|||
675 rm -rf 4 |
|||
676 rm -rf f |
|||
677 pwd |
|||
678 for i in ?/?/?; do echo $i; done |
|||
679 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
680 rm -rf * |
|||
681 df -h |
|||
682 du -h --max-depth=1 |
|||
683 ping nxl67170ux |
|||
684 vi /etc/hosts |
|||
685 vi /etc/hosts |
|||
686 vi config.pl |
|||
687 cat griffin.pl |
|||
688 ping griffin |
|||
689 du -h --max-depth=1 |
|||
690 vi /etc/hosts |
|||
691 vi /etc/hosts |
|||
692 vi config.pl |
|||
693 cat griffin.pl |
|||
694 ping griffin |
|||
695 ping nxl67170ux |
|||
696 vi dhcpd.conf |
|||
697 vim dhcpd.conf |
|||
698 init.d/S56dhcp |
|||
699 cd pc/ |
|||
700 vi griffin.pl |
|||
701 cat griffin.pl |
|||
702 cd pc/ |
|||
703 vi griffin.pl |
|||
704 cat griffin.pl |
|||
705 cd /shares/beq06659/ |
|||
706 rm *.gpg |
|||
707 cd smb/ |
|||
708 cd lacie-cloudbox/ |
|||
709 cd beq06659/ |
|||
710 rm beq06659/ |
|||
711 rmdir beq06659/ |
|||
712 rmdir lacie-cloudbox/ |
|||
713 rmdir smb/ |
|||
714 cd shares |
|||
715 df -h |
|||
716 cd /share |
|||
717 cd cpool/ |
|||
718 cat 001493a64965357a2526768af41bb01a |
|||
719 cd 1/ |
|||
720 md5sum 001493a64965357a2526768af41bb01a |
|||
721 sha1sum 001493a64965357a2526768af41bb01a |
|||
722 md4sum 001493a64965357a2526768af41bb01a |
|||
723 md5sum -H |
|||
724 md5sum -h |
|||
725 md5sum --help |
|||
726 cd ../.. |
|||
727 rm -rf * |
|||
728 md5sum 001493a64965357a2526768af41bb01a |
|||
729 sha1sum 001493a64965357a2526768af41bb01a |
|||
730 md4sum 001493a64965357a2526768af41bb01a |
|||
731 md5sum -H |
|||
732 md5sum -h |
|||
733 md5sum --help |
|||
734 cd ../.. |
|||
735 rm -rf * |
|||
736 vi griffin.pl |
|||
737 man rm |
|||
738 cat griffin.pl |
|||
739 cd fWindows/ |
|||
740 rm -rf fCSC/ |
|||
741 rm -rf fGlobalization/ |
|||
742 rm -rf fI |
|||
743 rm -rf fIME/ fInstaller/ fOptions/ fPrefetch/ |
|||
744 rm -rf fS* |
|||
745 rm -rf fdebug/ finf/ frescache/ fschemas/ fsystem/ ftracing/ |
|||
746 rm *.exe |
|||
747 cd fwinsxs/ |
|||
748 ls | wc -l |
|||
749 ls fwinsxs/|wc -l |
|||
750 rm -rf fwinsxs/ |
|||
751 rm -rf griffin/ |
|||
752 cd pc/ |
|||
753 vi griffin.pl |
|||
754 cat griffin.pl |
|||
755 cd pc/ |
|||
756 vi griffin.pl |
|||
757 cat griffin.pl |
|||
758 cd /shares/beq06659/ |
|||
759 rm *.gpg |
|||
760 cd smb/ |
|||
761 cd lacie-cloudbox/ |
|||
762 cd beq06659/ |
|||
763 rm beq06659/ |
|||
764 rmdir beq06659/ |
|||
765 rmdir lacie-cloudbox/ |
|||
766 rmdir smb/ |
|||
767 cd trash/ |
|||
768 rm -rf pc/* pool/* |
|||
769 l cpool/ |
|||
770 l trash/ |
|||
771 for d in *; do echo deleting $d...; rm -rf $d; done |
|||
772 cd 4 |
|||
773 rm * |
|||
774 cd . |
|||
775 rm -rf 1 |
|||
776 rm -rf 2 |
|||
777 rm -rf 4 |
|||
778 rm -rf f |
|||
779 pwd |
|||
780 for i in ?/?/?; do echo $i; done |
|||
781 for i in ?/?/?; do echo $i; echo deleting $i...; rm -rf $i; done |
|||
782 rm -rf * |
|||
783 df -h |
|||
784 du -h --max-depth=1 |
|||
785 ping nxl67170ux |
|||
786 vi /etc/hosts |
|||
787 cd spool/ |
|||
788 cd mail |
|||
789 l init.d |
|||
790 l initng |
|||
791 l /shares |
|||
792 l admin |
|||
793 cd / |
|||
794 mount | grep opt |
|||
795 ps faux | grep smt |
|||
796 cd ../sbin/ |
|||
797 cat passwd |
|||
798 l /sbin/s* |
|||
799 cat fstab |
|||
800 l nxl67170ux/ |
|||
801 cd new/ |
|||
802 find | wc -l |
|||
803 rm -rf cpool/* pc pool/* trash/* |
|||
804 backuppc stop |
|||
805 mkdir pc |
|||
806 copy -r pool pc |
|||
807 cp -r pool pc |
|||
808 chown backuppc:users pc |
|||
809 uname |
|||
810 uname -a |
|||
811 cd /sbin |
|||
812 cd /bin |
|||
813 cd opt |
|||
814 find -name "*smtp*" |
|||
815 less bin/smtpd2.5.py |
|||
816 ipkg list "*mail" |
|||
817 locate smtp |
|||
818 cd griffin/ |
|||
819 cd fd |
|||
820 cd fGames/ |
|||
821 ping griffin |
|||
822 ipkg install dhcpd |
|||
823 ipkg list | grpe dhcp |
|||
824 ipkg list | grep dhcp |
|||
825 ipkg install dhcp |
|||
826 vi dhcpd. |
|||
827 vi dhcpd.conf |
|||
828 cp dhcp.conf dhcp.conf.bak |
|||
829 cp dhcpd.conf dhcpd.conf.bak |
|||
830 ipkg install vim |
|||
831 which vi |
|||
832 which vim |
|||
833 vim dhcpd.conf |
|||
834 ngc dhcp reload |
|||
835 ngc --stop dhcp |
|||
836 ngc --stop dhcpd |
|||
837 service dhcp restart |
|||
838 vi S56dhcp |
|||
839 ./S56dhcp |
|||
840 vi dhcpd.conf |
|||
841 l /opt/var |
|||
842 mkdir /opt/var/run |
|||
843 init.d/S56dhcp |
|||
844 cd /opt/var/run |
|||
845 ps faux | grep dhcp |
|||
846 ps faux | grep dhcp |
|||
847 cd /opt/etc/ |
|||
848 vim dhcpd.conf |
|||
849 ping griffin |
|||
850 ping nxl67170ux |
|||
851 ping griffin |
|||
852 ping nxl67170ux |
|||
853 cd /etc/opt |
|||
854 cat griffin.pl |
|||
855 cd /opt/etc/backuppc/pc |
|||
856 cat nxl67170ux.pl |
|||
857 ps faux |
|||
858 ps faux | grep backu |
|||
859 ps faux | head |
|||
860 cd init.d |
|||
861 grep unicor* |
|||
862 cd ../initng/ |
|||
863 grep unicorn * |
|||
864 ngc --stop unicorn |
|||
865 ps faux | grep unicorn |
|||
866 free |
|||
867 cat rsyncd.log |
|||
868 cat LOG |
|||
869 cat status.pl |
|||
870 cd /shares/ |
|||
871 less XferLOG |
|||
872 cat backups |
|||
873 less XferLOG.0 |
|||
874 cat XferLOG.bad|egrep -v "^ create" |
|||
875 ls |
|||
876 grep gui2/store/attrib Xfer* |
|||
877 grep gui2/store Xfer* |
|||
878 tail NewFileList |
|||
879 ll |
|||
880 cd 0 |
|||
881 cat backupInfo |
|||
882 cd new |
|||
883 du -hs |
|||
884 cd fdata/ |
|||
885 cd fbackup/ |
|||
886 cd data |
|||
887 cd nxl67170ux/ |
|||
888 cat LOG.112014 |
|||
889 Cat XferLOG.bad |
|||
890 cat XferLOG.bad |
|||
891 cat XferLOG.0 |
|||
892 cat XferLOG.0|egrep -v "^ create" |
|||
893 head XferLOG. |
|||
894 head XferLOG.0 |
|||
895 cd /opt/etc/backuppc/pc/ |
|||
896 vi nxl67170ux.pl |
|||
897 vim *.pl |
|||
898 cd cron.d/ |
|||
899 crontab -l |
|||
900 to |
|||
901 top |
|||
902 cd /opt/etc |
|||
903 mv /shares/Family/tmp/nxl67170ux.pl . |
|||
904 vi nxl67170ux.pl |
|||
905 backuppc start |
|||
906 vim griffin.pl |
|||
907 :wq |
|||
908 chmod 600 * |
|||
909 chmod 640 * |
|||
910 cp griffin.pl mandala.pl |
|||
911 vim mandala.pl |
|||
912 vi griffin.pl |
|||
913 vim nxl67170ux.pl |
|||
914 chown backuppc:root *l |
|||
915 chown backuppc:root * |
|||
916 cp griffin.pl xbmcbuntu.pl |
|||
917 vim xbmcbuntu.pl |
|||
918 cat xbmcbuntu.pl |
|||
919 vim hosts |
|||
920 screen |
|||
921 cat hosts |
|||
922 cd /shares |
|||
923 cd data-old/ |
|||
924 cd pool/ |
|||
925 l 4 |
|||
926 l a/4 |
|||
927 l a |
|||
928 l a/e |
|||
929 l 1 |
|||
930 rm -rf 0 |
|||
931 l 0 |
|||
932 find .| xargs echo |
|||
933 mount |
|||
934 date |
|||
935 vi hosts |
|||
936 cd hosts |
|||
937 mv *.pl .. |
|||
938 rm pc |
|||
939 rmdir pc |
|||
940 cd pc |
|||
941 cd /shares/backuppc/www/ |
|||
942 cd cgi-bin/ |
|||
943 cp wrapper.c /shares/Family/ |
|||
944 cd ../sbin |
|||
945 cat backuppc |
|||
946 cp backuppc /shares/Family/ |
|||
947 cd /opt/etc/backuppc/ |
|||
948 cp *.pl /shares/Family/ |
|||
949 l /shares/Family/ |
|||
950 chmod 666 /shares/Family/*.pl |
|||
951 l /shares/Family/*.pl |
|||
952 vi .profile |
|||
953 ll |
|||
954 vi .profile |
|||
955 mv backuppc backuppc3 |
|||
956 mkdir build |
|||
957 tar |
|||
958 which tar |
|||
959 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/d |
|||
960 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-XS-0.30.tar.gz/download |
|||
961 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/rsync-bpc-3.0.9.3.tar.gz/download |
|||
962 Mnemosyne> wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
963 wget http://sourceforge.net/projects/backuppc/files/backuppc-beta/4.0.0alpha3/BackupPC-4.0.0alpha3.tar.gz/download |
|||
964 rm rsync-bpc-3.0.9.3.tar.gz.1 |
|||
965 rm wget |
|||
966 tar -xvzf BackupPC-4.0.0alpha3.tar.gz |
|||
967 tar -xvzf BackupPC-XS-0.30.tar.gz |
|||
968 tar -xvzf rsync-bpc-3.0.9.3.tar.gz |
|||
969 perl Makefile.PL |
|||
970 ls ar |
|||
971 ipkg install rddtool |
|||
972 l gcc* |
|||
973 for f in addr2line ar as c++ c++filt cpp g++ gcc gccbug gcov ld nm objcopy objdump ranlib readelf size strings strip; do if [ -e /opt/bin/$f ]; then F=powerpc-linux-gnuspe-$f; if [ -e /opt/bin/$F ]; then echo $F exists; else echo Creating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
974 cd /opt/bin |
|||
975 ls powerpc* |
|||
976 rm powerpc* |
|||
977 ls arm* |
|||
978 for f in addr2line ar as c++ c++filt cpp g++ gcc gccbug gcov ld nm objcopy objdump ranlib readelf size strings strip; do if [ -e /opt/bin/$f ]; then F=arm-none-linux-gnueabi-$f; if [ -e /opt/bin/$F ]; then echo $F exists; else echo Creating symlink $F to $f; ln -sf $f /opt/bin/$F; fi ; else echo $f does not exists; fi; done |
|||
979 cd buil |
|||
980 cd BackupPC-XS-0.30 |
|||
981 make test |
|||
982 cd rsync-bpc-3.0.9.3 |
|||
983 ./configure.sh --prefix=/opt |
|||
984 make |
|||
985 make install |
|||
986 which rsync_bpc |
|||
987 cd var |
|||
988 cd lib |
|||
989 cd run |
|||
990 mkdir -p /opt/var/lib/backuppc |
|||
991 l /opt/var/lib/backuppc |
|||
992 chown backuppc /opt/var/lib/backuppc |
|||
993 l /opt/var/lib |
|||
994 ipkg install rrdtool |
|||
995 ./configure.pl |
|||
996 cd BackupPC/ |
|||
997 cd /opt/local |
|||
998 cd bin |
|||
999 cd ../cgi-bin/ |
|||
1000 cd /var |
|||
1001 cd log |
|||
1002 cd /etc |
|||
1003 cd /var/log |
|||
1004 cd /var/run |
|||
1005 rm -rf BackupPC/ |
|||
1006 cd local |
|||
1007 rm -rf backuppc/ |
|||
1008 cd ../lib |
|||
1009 m |
|||
1010 rm -rf backuppc |
|||
1011 cd |
|||
1012 cd biuld |
|||
1013 cd build |
|||
1014 cd BackupPC-4.0.0alpha3 |
|||
1015 ./configure.pl --config-dir=/opt/etc/backuppc --log-dir=/opt/var/backuppc --run-dir=/opt/var/run/backuppc |
|||
1016 cd /opt |
|||
1017 cd etc |
|||
1018 cd backuppc |
|||
1019 ln -sf . pc |
|||
1020 cd /opt/var/log/ |
|||
1021 ls |
|||
1022 cd backuppc/ |
|||
1023 l |
|||
1024 cd .. |
|||
1025 history |
|||
[root@LaCie-CloudBox var]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd etc |
|||
[root@LaCie-CloudBox etc]# rm -rf backuppc |
|||
[root@LaCie-CloudBox etc]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd var |
|||
[root@LaCie-CloudBox var]# l |
|||
total 16K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:28 backuppc |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 22:34 lib |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 21:58 log |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 23:28 run |
|||
[root@LaCie-CloudBox var]# rm -rf backuppc/ |
|||
[root@LaCie-CloudBox var]# cd run |
|||
[root@LaCie-CloudBox run]# l |
|||
total 8.0K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:28 backuppc |
|||
-rw-r--r-- 1 root root 6 Nov 9 17:59 dhcpd.pid |
|||
[root@LaCie-CloudBox run]# rm -rf backuppc/ |
|||
[root@LaCie-CloudBox run]# l |
|||
total 4.0K |
|||
-rw-r--r-- 1 root root 6 Nov 9 17:59 dhcpd.pid |
|||
[root@LaCie-CloudBox run]# cd /opt/local/ |
|||
[root@LaCie-CloudBox local]# l |
|||
total 12K |
|||
drwxr-xr-x 6 root root 4.0K Nov 10 23:28 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Apr 12 2012 bin |
|||
drwxr-xr-x 4 root root 4.0K Nov 9 23:37 lib |
|||
[root@LaCie-CloudBox local]# rm -rf backuppc/ |
|||
[root@LaCie-CloudBox local]# cd ../lib |
|||
[root@LaCie-CloudBox lib]# l |
|||
total 20M |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 apr-util-1 |
|||
-rw-r--r-- 1 root root 8.2K Apr 5 2012 apr.exp |
|||
-rw-r--r-- 1 root root 5.4K Apr 5 2012 aprutil.exp |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:48 armv4t |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 23:28 backuppc |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:42 coreutils |
|||
-rwxr-xr-x 1 root root 7.0K Feb 14 2012 e2initrd_helper |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:48 gcc |
|||
drwxr-xr-x 4 root root 4.0K Nov 4 00:42 groff |
|||
drwxr-xr-x 5 root root 4.0K Nov 10 23:21 ipkg |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libapr.so -> libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libapr.so.0 -> libapr.so.0.4.6 |
|||
-rwxr-xr-x 1 root root 147K Apr 5 2012 libapr.so.0.4.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libaprutil.so -> libaprutil.so.0.4.1 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libaprutil.so.0 -> libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 109K Apr 5 2012 libaprutil.so.0.4.1 |
|||
-rwxr-xr-x 1 root root 866 Feb 15 2012 libart_lgpl_2.la |
|||
lrwxrwxrwx 1 root root 23 Nov 10 22:49 libart_lgpl_2.so -> libart_lgpl_2.so.2.3.17 |
|||
lrwxrwxrwx 1 root root 23 Nov 10 22:49 libart_lgpl_2.so.2 -> libart_lgpl_2.so.2.3.17 |
|||
-rwxr-xr-x 1 root root 103K Feb 15 2012 libart_lgpl_2.so.2.3.17 |
|||
-rw-r--r-- 1 root root 4.3M Feb 14 2012 libbfd.a |
|||
-rwxr-xr-x 1 root root 937 Feb 14 2012 libbfd.la |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libblkid.so -> libblkid.so.1 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libblkid.so.1 -> libblkid.so.1.0 |
|||
-rwxr-xr-x 1 root root 41K Feb 14 2012 libblkid.so.1.0 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 libbz2.so -> libbz2.so.1.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libbz2.so.1.0 -> libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 69K Feb 14 2012 libbz2.so.1.0.6 |
|||
-rw-r--r-- 1 root root 209 Feb 14 2012 libc.so |
|||
-rw-r--r-- 1 root root 21K Feb 14 2012 libc_nonshared.a |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libcom_err.so -> libcom_err.so.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libcom_err.so.2 -> libcom_err.so.2.1 |
|||
-rwxr-xr-x 1 root root 8.7K Feb 14 2012 libcom_err.so.2.1 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:42 libcrypto.so -> libcrypto.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:42 libcrypto.so.0 -> libcrypto.so.0.9.8 |
|||
-rw-r--r-- 1 root root 1.2M Apr 30 2012 libcrypto.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 705K Feb 15 2012 libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:27 libdb-4.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:27 libdb.so -> libdb-4.2.so |
|||
lrwxrwxrwx 1 root root 11 Nov 4 00:43 libe2p.so -> libe2p.so.2 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libe2p.so.2 -> libe2p.so.2.3 |
|||
-rwxr-xr-x 1 root root 23K Feb 14 2012 libe2p.so.2.3 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 libexpat.so -> libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:44 libexpat.so.1 -> libexpat.so.1.5.2 |
|||
-rwxr-xr-x 1 root root 117K Feb 14 2012 libexpat.so.1.5.2 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libext2fs.so -> libext2fs.so.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libext2fs.so.2 -> libext2fs.so.2.4 |
|||
-rwxr-xr-x 1 root root 160K Feb 14 2012 libext2fs.so.2.4 |
|||
-rw-r--r-- 1 root root 4.6K Feb 14 2012 libfl.a |
|||
-rw-r--r-- 1 root root 4.7K Feb 14 2012 libfl_pic.a |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 libform.so -> libform.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:41 libform.so.5 -> libform.so.5.7 |
|||
-rwxr-xr-x 1 root root 44K Dec 24 2012 libform.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libformw.so -> libformw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libformw.so.5 -> libformw.so.5.7 |
|||
-rwxr-xr-x 1 root root 52K Dec 22 2012 libformw.so.5.7 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 22:49 libfreetype.so -> libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 22:49 libfreetype.so.6 -> libfreetype.so.6.3.17 |
|||
-rwxr-xr-x 1 root root 411K Feb 15 2012 libfreetype.so.6.3.17 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:48 libgcc_s.so -> libgcc_s.so.1 |
|||
-rw-r--r-- 1 root root 234K Feb 15 2012 libgcc_s.so.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:27 libgdbm.so -> libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:27 libgdbm.so.3 -> libgdbm.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 19K Feb 18 2012 libgdbm.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:27 libgdbm_compat.so -> libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:27 libgdbm_compat.so.3 -> libgdbm_compat.so.3.0.0 |
|||
-rwxr-xr-x 1 root root 6.1K Feb 18 2012 libgdbm_compat.so.3.0.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libhistory.so -> libhistory.so.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 libhistory.so.6 -> libhistory.so.6.1 |
|||
-r-xr-xr-x 1 root root 26K Feb 14 2012 libhistory.so.6.1 |
|||
-rw-r--r-- 1 root root 668K Feb 14 2012 libiberty.a |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:06 libipkg.so -> libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:06 libipkg.so.0 -> libipkg.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 147K Feb 15 2012 libipkg.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 liblber-2.3.so.0 -> liblber-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 43K Feb 14 2012 liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 liblber.so -> liblber-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 libldap-2.3.so.0 -> libldap-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 201K Feb 14 2012 libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 21 Nov 4 00:44 libldap.so -> libldap-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 libldap_r-2.3.so.0 -> libldap_r-2.3.so.0.2.31 |
|||
-rw-r--r-- 1 root root 218K Feb 14 2012 libldap_r-2.3.so.0.2.31 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:44 libldap_r.so -> libldap_r-2.3.so.0.2.31 |
|||
-rwxr-xr-x 1 root root 831 Feb 14 2012 libltdl.la |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:42 libltdl.so -> libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:42 libltdl.so.3 -> libltdl.so.3.1.6 |
|||
-rwxr-xr-x 1 root root 25K Feb 14 2012 libltdl.so.3.1.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:42 libmagic.so -> libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:42 libmagic.so.1 -> libmagic.so.1.0.0 |
|||
-rwxr-xr-x 1 root root 104K Jan 12 2013 libmagic.so.1.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:41 libmenu.so -> libmenu.so.5 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:41 libmenu.so.5 -> libmenu.so.5.7 |
|||
-rwxr-xr-x 1 root root 23K Dec 24 2012 libmenu.so.5.7 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:43 libmenuw.so -> libmenuw.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:43 libmenuw.so.5 -> libmenuw.so.5.7 |
|||
-rwxr-xr-x 1 root root 24K Dec 22 2012 libmenuw.so.5.7 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libncurses.so -> libncurses.so.5 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 libncurses.so.5 -> libncurses.so.5.7 |
|||
-rwxr-xr-x 1 root root 246K Dec 24 2012 libncurses.so.5.7 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libncursesw.so -> libncursesw.so.5 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:43 libncursesw.so.5 -> libncursesw.so.5.7 |
|||
-rwxr-xr-x 1 root root 286K Dec 22 2012 libncursesw.so.5.7 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libneon.so -> libneon.so.27.2.6 |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:43 libneon.so.27 -> libneon.so.27.2.6 |
|||
-rwxr-xr-x 1 root root 125K Dec 21 2012 libneon.so.27.2.6 |
|||
-rw-r--r-- 1 root root 97K Feb 14 2012 libnsl-2.5.so |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:47 libnsl.so -> libnsl-2.5.so |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:47 libnsl.so.1 -> libnsl-2.5.so |
|||
-rw-r--r-- 1 root root 439K Feb 14 2012 libopcodes.a |
|||
-rwxr-xr-x 1 root root 945 Feb 14 2012 libopcodes.la |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:41 libpanel.so -> libpanel.so.5 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:41 libpanel.so.5 -> libpanel.so.5.7 |
|||
-rwxr-xr-x 1 root root 8.1K Dec 24 2012 libpanel.so.5.7 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libpanelw.so -> libpanelw.so.5 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libpanelw.so.5 -> libpanelw.so.5.7 |
|||
-rwxr-xr-x 1 root root 8.1K Dec 22 2012 libpanelw.so.5.7 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 23:21 libpcre.so -> libpcre.so.1.0.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 23:21 libpcre.so.1 -> libpcre.so.1.0.1 |
|||
-rwxr-xr-x 1 root root 137K Jul 15 2012 libpcre.so.1.0.1 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 23:21 libpcrecpp.so -> libpcrecpp.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 23:21 libpcrecpp.so.0 -> libpcrecpp.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 27K Jul 15 2012 libpcrecpp.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 23:21 libpcreposix.so -> libpcreposix.so.0.0.1 |
|||
lrwxrwxrwx 1 root root 21 Nov 10 23:21 libpcreposix.so.0 -> libpcreposix.so.0.0.1 |
|||
-rwxr-xr-x 1 root root 5.6K Jul 15 2012 libpcreposix.so.0.0.1 |
|||
lrwxrwxrwx 1 root root 11 Nov 10 22:49 libpng.so -> libpng12.so |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 libpng.so.3 -> libpng.so.3.44.0 |
|||
-rwxr-xr-x 1 root root 140K Feb 14 2012 libpng.so.3.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 22:49 libpng12.so -> libpng12.so.0.44.0 |
|||
lrwxrwxrwx 1 root root 18 Nov 10 22:49 libpng12.so.0 -> libpng12.so.0.44.0 |
|||
-rwxr-xr-x 1 root root 129K Feb 14 2012 libpng12.so.0.44.0 |
|||
-rw-r--r-- 1 root root 1.4K Feb 14 2012 libpthread_nonshared.a |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libpython2.5.so -> libpython2.5.so.1.0 |
|||
-r-xr-xr-x 1 root root 1.1M Feb 15 2012 libpython2.5.so.1.0 |
|||
lrwxrwxrwx 1 root root 19 Nov 9 23:37 libpython2.6.so -> libpython2.6.so.1.0 |
|||
-r-xr-xr-x 1 root root 1.3M Apr 12 2012 libpython2.6.so.1.0 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:41 libreadline.so -> libreadline.so.6 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:41 libreadline.so.6 -> libreadline.so.6.1 |
|||
-r-xr-xr-x 1 root root 200K Feb 14 2012 libreadline.so.6.1 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 librrd.so -> librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 16 Nov 10 22:49 librrd.so.2 -> librrd.so.2.0.15 |
|||
-rwxr-xr-x 1 root root 289K Feb 14 2012 librrd.so.2.0.15 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 22:49 librrd_th.so -> librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 19 Nov 10 22:49 librrd_th.so.2 -> librrd_th.so.2.0.13 |
|||
-rwxr-xr-x 1 root root 289K Feb 14 2012 librrd_th.so.2.0.13 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 libsasl2.so -> libsasl2.so.2.0.23 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:44 libsasl2.so.2 -> libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 85K Feb 14 2012 libsasl2.so.2.0.23 |
|||
-rwxr-xr-x 1 root root 947 Nov 3 2013 libsqlite3.la |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libsqlite3.so -> libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 19 Nov 4 00:43 libsqlite3.so.0 -> libsqlite3.so.0.8.6 |
|||
-rwxr-xr-x 1 root root 591K Nov 3 2013 libsqlite3.so.0.8.6 |
|||
lrwxrwxrwx 1 root root 10 Nov 4 00:43 libss.so -> libss.so.2 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:43 libss.so.2 -> libss.so.2.0 |
|||
-rwxr-xr-x 1 root root 17K Feb 14 2012 libss.so.2.0 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:42 libssl.so -> libssl.so.0.9.8 |
|||
lrwxrwxrwx 1 root root 15 Nov 4 00:42 libssl.so.0 -> libssl.so.0.9.8 |
|||
-rw-r--r-- 1 root root 259K Apr 30 2012 libssl.so.0.9.8 |
|||
-rwxr-xr-x 1 root root 1.3K Feb 15 2012 libstdc++.la |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:27 libstdc++.so -> libstdc++.so.6.0.9 |
|||
lrwxrwxrwx 1 root root 18 Nov 4 00:27 libstdc++.so.6 -> libstdc++.so.6.0.9 |
|||
-rw-r--r-- 1 root root 798K Feb 14 2012 libstdc++.so.6.0.9 |
|||
-rw-r--r-- 1 root root 539K Feb 15 2012 libsupc++.a |
|||
-rwxr-xr-x 1 root root 1.2K Feb 15 2012 libsupc++.la |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_client-1.so -> libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_client-1.so.0 -> libsvn_client-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 282K Oct 10 2012 libsvn_client-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_delta-1.so -> libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_delta-1.so.0 -> libsvn_delta-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 41K Oct 10 2012 libsvn_delta-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_diff-1.so -> libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_diff-1.so.0 -> libsvn_diff-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 56K Oct 10 2012 libsvn_diff-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_fs-1.so -> libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_fs-1.so.0 -> libsvn_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 20K Oct 10 2012 libsvn_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_fs_fs-1.so -> libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_fs_fs-1.so.0 -> libsvn_fs_fs-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 137K Oct 10 2012 libsvn_fs_fs-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_fs_util-1.so -> libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_fs_util-1.so.0 -> libsvn_fs_util-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 4.9K Oct 10 2012 libsvn_fs_util-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_ra-1.so -> libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_ra-1.so.0 -> libsvn_ra-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 35K Oct 10 2012 libsvn_ra-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 4 00:43 libsvn_ra_local-1.so -> libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 26 Nov 4 00:43 libsvn_ra_local-1.so.0 -> libsvn_ra_local-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 23K Oct 10 2012 libsvn_ra_local-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_ra_neon-1.so -> libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 25 Nov 4 00:43 libsvn_ra_neon-1.so.0 -> libsvn_ra_neon-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 118K Oct 10 2012 libsvn_ra_neon-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_ra_svn-1.so -> libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 24 Nov 4 00:43 libsvn_ra_svn-1.so.0 -> libsvn_ra_svn-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 80K Oct 10 2012 libsvn_ra_svn-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_repos-1.so -> libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 23 Nov 4 00:43 libsvn_repos-1.so.0 -> libsvn_repos-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 148K Oct 10 2012 libsvn_repos-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_subr-1.so -> libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 22 Nov 4 00:43 libsvn_subr-1.so.0 -> libsvn_subr-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 310K Oct 10 2012 libsvn_subr-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_wc-1.so -> libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 20 Nov 4 00:43 libsvn_wc-1.so.0 -> libsvn_wc-1.so.0.0.0 |
|||
-rwxr-xr-x 1 root root 455K Oct 10 2012 libsvn_wc-1.so.0.0.0 |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:44 libtcl.so -> libtcl8.4.so |
|||
-r-xr-xr-x 1 root root 665K Feb 14 2012 libtcl8.4.so |
|||
-rw-r--r-- 1 root root 6.7K Feb 14 2012 libtclstub8.4.a |
|||
lrwxrwxrwx 1 root root 12 Nov 4 00:43 libuuid.so -> libuuid.so.1 |
|||
lrwxrwxrwx 1 root root 14 Nov 4 00:43 libuuid.so.1 -> libuuid.so.1.2 |
|||
-rwxr-xr-x 1 root root 16K Feb 14 2012 libuuid.so.1.2 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libxml2.so -> libxml2.so.2.7.8 |
|||
lrwxrwxrwx 1 root root 16 Nov 4 00:43 libxml2.so.2 -> libxml2.so.2.7.8 |
|||
-rwxr-xr-x 1 root root 1.2M Feb 14 2012 libxml2.so.2.7.8 |
|||
-rw-r--r-- 1 root root 7.6K Jun 8 2012 liby.a |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:28 libz.so -> libz.so.1.2.5 |
|||
lrwxrwxrwx 1 root root 13 Nov 4 00:28 libz.so.1 -> libz.so.1.2.5 |
|||
-rw-r--r-- 1 root root 88K Feb 14 2012 libz.so.1.2.5 |
|||
drwxr-xr-x 4 root root 4.0K Feb 14 2012 perl5 |
|||
drwxr-xr-x 2 root root 4.0K Nov 10 22:49 pkgconfig |
|||
drwxr-xr-x 21 root root 20K Nov 4 00:43 python2.5 |
|||
drwxr-xr-x 24 root root 20K Feb 14 2012 python2.6 |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:44 sasl2 |
|||
drwxr-xr-x 8 root root 4.0K Nov 4 00:44 tcl8.4 |
|||
-rw-r--r-- 1 root root 8.2K Feb 14 2012 tclConfig.sh |
|||
lrwxrwxrwx 1 root root 17 Nov 4 00:41 terminfo -> ../share/terminfo |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:48 thumb2 |
|||
-rw-r--r-- 1 root root 198 Feb 14 2012 xml2Conf.sh |
|||
[root@LaCie-CloudBox lib]# ls |
|||
apr-util-1 libfreetype.so.6 libpanelw.so.5 libsvn_diff-1.so.0 |
|||
apr.exp libfreetype.so.6.3.17 libpanelw.so.5.7 libsvn_diff-1.so.0.0.0 |
|||
aprutil.exp libgcc_s.so libpcre.so libsvn_fs-1.so |
|||
armv4t libgcc_s.so.1 libpcre.so.1 libsvn_fs-1.so.0 |
|||
backuppc libgdbm.so libpcre.so.1.0.1 libsvn_fs-1.so.0.0.0 |
|||
coreutils libgdbm.so.3 libpcrecpp.so libsvn_fs_fs-1.so |
|||
e2initrd_helper libgdbm.so.3.0.0 libpcrecpp.so.0 libsvn_fs_fs-1.so.0 |
|||
gcc libgdbm_compat.so libpcrecpp.so.0.0.0 libsvn_fs_fs-1.so.0.0.0 |
|||
groff libgdbm_compat.so.3 libpcreposix.so libsvn_fs_util-1.so |
|||
ipkg libgdbm_compat.so.3.0.0 libpcreposix.so.0 libsvn_fs_util-1.so.0 |
|||
libapr.so libhistory.so libpcreposix.so.0.0.1 libsvn_fs_util-1.so.0.0.0 |
|||
libapr.so.0 libhistory.so.6 libpng.so libsvn_ra-1.so |
|||
libapr.so.0.4.6 libhistory.so.6.1 libpng.so.3 libsvn_ra-1.so.0 |
|||
libaprutil.so libiberty.a libpng.so.3.44.0 libsvn_ra-1.so.0.0.0 |
|||
libaprutil.so.0 libipkg.so libpng12.so libsvn_ra_local-1.so |
|||
libaprutil.so.0.4.1 libipkg.so.0 libpng12.so.0 libsvn_ra_local-1.so.0 |
|||
libart_lgpl_2.la libipkg.so.0.0.0 libpng12.so.0.44.0 libsvn_ra_local-1.so.0.0.0 |
|||
libart_lgpl_2.so liblber-2.3.so.0 libpthread_nonshared.a libsvn_ra_neon-1.so |
|||
libart_lgpl_2.so.2 liblber-2.3.so.0.2.31 libpython2.5.so libsvn_ra_neon-1.so.0 |
|||
libart_lgpl_2.so.2.3.17 liblber.so libpython2.5.so.1.0 libsvn_ra_neon-1.so.0.0.0 |
|||
libbfd.a libldap-2.3.so.0 libpython2.6.so libsvn_ra_svn-1.so |
|||
libbfd.la libldap-2.3.so.0.2.31 libpython2.6.so.1.0 libsvn_ra_svn-1.so.0 |
|||
libblkid.so libldap.so libreadline.so libsvn_ra_svn-1.so.0.0.0 |
|||
libblkid.so.1 libldap_r-2.3.so.0 libreadline.so.6 libsvn_repos-1.so |
|||
libblkid.so.1.0 libldap_r-2.3.so.0.2.31 libreadline.so.6.1 libsvn_repos-1.so.0 |
|||
libbz2.so libldap_r.so librrd.so libsvn_repos-1.so.0.0.0 |
|||
libbz2.so.1.0 libltdl.la librrd.so.2 libsvn_subr-1.so |
|||
libbz2.so.1.0.6 libltdl.so librrd.so.2.0.15 libsvn_subr-1.so.0 |
|||
libc.so libltdl.so.3 librrd_th.so libsvn_subr-1.so.0.0.0 |
|||
libc_nonshared.a libltdl.so.3.1.6 librrd_th.so.2 libsvn_wc-1.so |
|||
libcom_err.so libmagic.so librrd_th.so.2.0.13 libsvn_wc-1.so.0 |
|||
libcom_err.so.2 libmagic.so.1 libsasl2.so libsvn_wc-1.so.0.0.0 |
|||
libcom_err.so.2.1 libmagic.so.1.0.0 libsasl2.so.2 libtcl.so |
|||
libcrypto.so libmenu.so libsasl2.so.2.0.23 libtcl8.4.so |
|||
libcrypto.so.0 libmenu.so.5 libsqlite3.la libtclstub8.4.a |
|||
libcrypto.so.0.9.8 libmenu.so.5.7 libsqlite3.so libuuid.so |
|||
libdb-4.2.so libmenuw.so libsqlite3.so.0 libuuid.so.1 |
|||
libdb-4.so libmenuw.so.5 libsqlite3.so.0.8.6 libuuid.so.1.2 |
|||
libdb.so libmenuw.so.5.7 libss.so libxml2.so |
|||
libe2p.so libncurses.so libss.so.2 libxml2.so.2 |
|||
libe2p.so.2 libncurses.so.5 libss.so.2.0 libxml2.so.2.7.8 |
|||
libe2p.so.2.3 libncurses.so.5.7 libssl.so liby.a |
|||
libexpat.so libncursesw.so libssl.so.0 libz.so |
|||
libexpat.so.1 libncursesw.so.5 libssl.so.0.9.8 libz.so.1 |
|||
libexpat.so.1.5.2 libncursesw.so.5.7 libstdc++.la libz.so.1.2.5 |
|||
libext2fs.so libneon.so libstdc++.so perl5 |
|||
libext2fs.so.2 libneon.so.27 libstdc++.so.6 pkgconfig |
|||
libext2fs.so.2.4 libneon.so.27.2.6 libstdc++.so.6.0.9 python2.5 |
|||
libfl.a libnsl-2.5.so libsupc++.a python2.6 |
|||
libfl_pic.a libnsl.so libsupc++.la sasl2 |
|||
libform.so libnsl.so.1 libsvn_client-1.so tcl8.4 |
|||
libform.so.5 libopcodes.a libsvn_client-1.so.0 tclConfig.sh |
|||
libform.so.5.7 libopcodes.la libsvn_client-1.so.0.0.0 terminfo |
|||
libformw.so libpanel.so libsvn_delta-1.so thumb2 |
|||
libformw.so.5 libpanel.so.5 libsvn_delta-1.so.0 xml2Conf.sh |
|||
libformw.so.5.7 libpanel.so.5.7 libsvn_delta-1.so.0.0.0 |
|||
libfreetype.so libpanelw.so libsvn_diff-1.so |
|||
[root@LaCie-CloudBox lib]# rm -rf backuppc/ |
|||
[root@LaCie-CloudBox lib]# cd /shares/ |
|||
[root@LaCie-CloudBox shares]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# m |
|||
-bash: m: command not found |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 12K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:28 cpool |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:28 pc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:28 pool |
|||
[root@LaCie-CloudBox backuppc]# rm -rf * |
|||
[root@LaCie-CloudBox backuppc]# cd |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# cd BackupPC-4.0.0alpha3 |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
<ha3]# ./configure.pl --config-dir=/opt/etc/backuppc --log-dir=/opt/var/log/backuppc --run-dir=/opt/var/run/bac> |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/share/doc/BackupPC |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /opt/local/backuppc/cgi-bin |
|||
Created /shares/backuppc |
|||
Created /shares/backuppc/pool |
|||
Created /shares/backuppc/cpool |
|||
Created /shares/backuppc/pc |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/log/backuppc |
|||
Created /opt/var/run/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.336 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.336/0.336/0.336 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# cd /opt/etc/backuppc |
|||
[root@LaCie-CloudBox backuppc]# ln -sf . pc |
|||
[root@LaCie-CloudBox backuppc]# cd /opt/sbin |
|||
[root@LaCie-CloudBox sbin]# vi backuppc |
|||
[root@LaCie-CloudBox sbin]# l /opt/var/log/backuppc |
|||
total 0 |
|||
[root@LaCie-CloudBox sbin]# l /opt/var/log |
|||
total 8.0K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:31 backuppc |
|||
drwxrwxr-x 2 backuppc users 4.0K Nov 10 21:55 backuppc3 |
|||
[root@LaCie-CloudBox sbin]# cd /shares/backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# find |
|||
. |
|||
./cpool |
|||
./pc |
|||
./pool |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 12K |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:31 cpool |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:31 pc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 23:31 pool |
|||
[root@LaCie-CloudBox backuppc]# cd /etc |
|||
[root@LaCie-CloudBox etc]# cd lighttpd/ |
|||
[root@LaCie-CloudBox lighttpd]# l |
|||
total 24K |
|||
-rw-r----- 1 root root 47 Nov 5 00:58 lighttpd-htpasswd.user |
|||
-rw-r--r-- 1 root root 5.6K Nov 5 01:53 lighttpd.conf |
|||
-rw-r--r-- 1 root root 4.9K Nov 4 21:32 lighttpd.conf.bak |
|||
-rw-r--r-- 1 root root 153 Dec 23 1916 secure_password.inc |
|||
[root@LaCie-CloudBox lighttpd]# cp lighttpd.conf lighttpd.conf-bpc3 |
|||
[root@LaCie-CloudBox lighttpd]# vi lighttpd.conf |
|||
[root@LaCie-CloudBox lighttpd]# cd /opt/local/backuppc/cgi-bin/ |
|||
[root@LaCie-CloudBox cgi-bin]# cat wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/usr/syno/synoman/backuppc/real-BackupPC_Admin.pl" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# ci wrapper.c |
|||
-bash: ci: command not found |
|||
[root@LaCie-CloudBox cgi-bin]# vi wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# cat wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/opt/lib/backuppc/BackupPC_Admin" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# chmod 550 /opt/lib/backuppc/BackupPC_Admin |
|||
[root@LaCie-CloudBox cgi-bin]# gcc -o index.cgi wrapper.c |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /lib/libc.so.6: Unknown EABI object attribute 44 |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 10 23:31 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 10 23:31 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 10 23:31 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 10 23:31 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 10 23:31 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 10 23:31 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 10 23:31 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 10 23:31 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 10 23:31 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 10 23:31 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 10 23:31 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 10 23:31 icon-symlink.png |
|||
-rwxr-xr-x 1 root root 5.1K Nov 10 23:39 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 10 23:31 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 10 23:31 sorttable.js |
|||
-rw-r--r-- 1 root root 139 Nov 10 23:38 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# chown backuppc:users index.cgi |
|||
[root@LaCie-CloudBox cgi-bin]# chmod 4550 index.cgi |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 10 23:31 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 10 23:31 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 10 23:31 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 10 23:31 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 10 23:31 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 10 23:31 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 10 23:31 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 10 23:31 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 10 23:31 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 10 23:31 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 10 23:31 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 10 23:31 icon-symlink.png |
|||
-r-sr-x--- 1 backuppc users 5.1K Nov 10 23:39 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 10 23:31 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 10 23:31 sorttable.js |
|||
-rw-r--r-- 1 root root 139 Nov 10 23:38 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# vi /etc/lighttpd/ |
|||
lighttpd-htpasswd.user lighttpd.conf-bpc3 secure_password.inc |
|||
lighttpd.conf lighttpd.conf.bak |
|||
[root@LaCie-CloudBox cgi-bin]# vi /etc/lighttpd/lighttpd.conf |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --stop http |
|||
initNGControl (0.6.10.2 ) by Jimmy Wennlund http://www.initng.org/ |
|||
Stopping service "http", hang on.. |
|||
Service "http" is now in state: DAEMON_TERM |
|||
Service "http" have stopped! |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --start http |
|||
initNGControl (0.6.10.2 ) by Jimmy Wennlund http://www.initng.org/ |
|||
Starting service "http", hang on.. |
|||
Service "http" is started! |
|||
[root@LaCie-CloudBox cgi-bin]# vi /etc/lighttpd/lighttpd.conf |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --reload http |
|||
Command not found. |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --restart http |
|||
initNGControl (0.6.10.2 ) by Jimmy Wennlund http://www.initng.org/ |
|||
Command POSITIVE. |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --stop http |
|||
initNGControl (0.6.10.2 ) by Jimmy Wennlund http://www.initng.org/ |
|||
Stopping service "http", hang on.. |
|||
Service "http" have stopped! |
|||
[root@LaCie-CloudBox cgi-bin]# ngc --start http |
|||
initNGControl (0.6.10.2 ) by Jimmy Wennlund http://www.initng.org/ |
|||
Starting service "http", hang on.. |
|||
Service "http" is started! |
|||
[root@LaCie-CloudBox cgi-bin]# vi /etc/lighttpd/lighttpd.conf |
|||
[root@LaCie-CloudBox cgi-bin]# cat /etc/lighttpd/lighttpd.conf |
|||
server.modules = ( |
|||
"mod_redirect", |
|||
"mod_cgi", |
|||
"mod_expire", |
|||
"mod_compress", |
|||
"mod_proxy", |
|||
"mod_fastcgi", |
|||
"mod_rewrite", |
|||
"mod_setenv", |
|||
"mod_secdownload", |
|||
"mod_access", |
|||
"mod_alias", |
|||
"mod_auth", |
|||
) |
|||
include "secure_password.inc" |
|||
server.document-root = "/www" |
|||
server.errorlog = "/var/log/lighttpd-error.log" |
|||
server.pid-file = "/var/run/lighttpd.pid" |
|||
server.upload-dirs = ( "/lacie/tmp" ) |
|||
server.errorfile-prefix = "/www/errors/status-" |
|||
compress.allowed-encodings = ("gzip", "deflate") |
|||
compress.cache-dir = "/var/tmp/lighttpd" |
|||
compress.filetype = ("text/plain", "text/html", "text/javascript", "text/css", "text/xml") |
|||
# Provide a "static" url to retrieve information usefull for production tool for instance. |
|||
url.rewrite-once = ("^/info$" => "/api/external/1.0/system_info","^/diagnostics$" => "/api/external/1.0/diagnostics") |
|||
index-file.names = ( |
|||
"index.html", "index.php", "index.cgi" |
|||
) |
|||
# Force HTTPS |
|||
$HTTP["scheme"] == "http" { |
|||
# capture vhost name with regex conditiona -> %0 in redirect pattern |
|||
# must be the most inner block to the redirect rule |
|||
$HTTP["host"] =~ ".*" { |
|||
url.redirect = (".*" => "https://%0$0") |
|||
} |
|||
} |
|||
$HTTP["url"] =~ "index"{ |
|||
setenv.add-response-header = ( "Cache-Control" => "no-cache, no-store" ) |
|||
} |
|||
# For GWT |
|||
$HTTP["url"] =~ "\.nocache\."{ |
|||
setenv.add-response-header = ( "Cache-Control" => "no-cache, no-store" ) |
|||
} |
|||
# For GWT |
|||
$HTTP["url"] =~ "\.cache\."{ |
|||
expire.url = ( "" => "access 1 months" ) |
|||
setenv.add-response-header = ( "Cache-Control" => "public" ) |
|||
} |
|||
$HTTP["url"] =~ "(gif|png|jpg|css)$"{ |
|||
expire.url = ( "" => "access 1 months" ) |
|||
setenv.add-response-header = ( "Cache-Control" => "public" ) |
|||
} |
|||
$HTTP["url"] =~ "/javascripts/"{ |
|||
expire.url = ( "" => "access 1 months" ) |
|||
setenv.add-response-header = ( "Cache-Control" => "public" ) |
|||
} |
|||
$HTTP["url"] =~ "/api/local/"{ |
|||
url.access-deny = ("") |
|||
} |
|||
## >>>>>>>>>>>> ADDED FOR BACKUPPC |
|||
cgi.assign += ( "/opt/local/backuppc/cgi-bin/index.cgi" => "" ) |
|||
#alias.url += ("/backuppc/index.cgi" => "/opt/local/backuppc/cgi-bin/index.cgi") |
|||
alias.url += ("/backuppc" => "/opt/local/backuppc/cgi-bin" ) |
|||
#alias.url += ("/BackupPC_Admin" => "/shares/backuppc/www/cgi-bin/BackupPC_Admin") |
|||
auth.debug = 2 |
|||
auth.backend = "htpasswd" |
|||
auth.backend.htpasswd.userfile = "/etc/lighttpd/lighttpd-htpasswd.user" |
|||
auth.require = ( "/backuppc" => |
|||
( "method" => "basic", "realm" => "Password protected area", "require" => "user=backuppc" ) |
|||
) |
|||
proxy.server = ( |
|||
"/api" => ( |
|||
"tornado" => ( |
|||
"host" => "127.0.0.1", |
|||
"port" => 8888 |
|||
)) |
|||
) |
|||
fastcgi.server = ( |
|||
".php"=> |
|||
(( |
|||
"bin-path" => "/usr/bin/php-cgi", |
|||
"socket"=> "/tmp/php.socket", |
|||
"max-procs" => 1, |
|||
"bin-environment" => ( |
|||
"PHP_FCGI_CHILDREN" => "2", |
|||
"PHP_FCGI_MAX_REQUESTS" => "1500" |
|||
), |
|||
"allow-x-send-file" => "enable", |
|||
)), |
|||
) |
|||
mimetype.assign = ( |
|||
".pdf" => "application/pdf", |
|||
".sig" => "application/pgp-signature", |
|||
".spl" => "application/futuresplash", |
|||
".class" => "application/octet-stream", |
|||
".ps" => "application/postscript", |
|||
".torrent" => "application/x-bittorrent", |
|||
".dvi" => "application/x-dvi", |
|||
".gz" => "application/x-gzip", |
|||
".pac" => "application/x-ns-proxy-autoconfig", |
|||
".swf" => "application/x-shockwave-flash", |
|||
".tar.gz" => "application/x-tgz", |
|||
".tgz" => "application/x-tgz", |
|||
".tar" => "application/x-tar", |
|||
".zip" => "application/zip", |
|||
".mp3" => "audio/mpeg", |
|||
".m3u" => "audio/x-mpegurl", |
|||
".wma" => "audio/x-ms-wma", |
|||
".wax" => "audio/x-ms-wax", |
|||
".ogg" => "application/ogg", |
|||
".wav" => "audio/x-wav", |
|||
".gif" => "image/gif", |
|||
".jpg" => "image/jpeg", |
|||
".jpeg" => "image/jpeg", |
|||
".png" => "image/png", |
|||
".xbm" => "image/x-xbitmap", |
|||
".xpm" => "image/x-xpixmap", |
|||
".xwd" => "image/x-xwindowdump", |
|||
".css" => "text/css", |
|||
".html" => "text/html", |
|||
".htm" => "text/html", |
|||
".js" => "text/javascript", |
|||
".asc" => "text/plain", |
|||
".c" => "text/plain", |
|||
".cpp" => "text/plain", |
|||
".log" => "text/plain", |
|||
".conf" => "text/plain", |
|||
".text" => "text/plain", |
|||
".txt" => "text/plain", |
|||
".dtd" => "text/xml", |
|||
".xml" => "text/xml", |
|||
".mpeg" => "video/mpeg", |
|||
".mpg" => "video/mpeg", |
|||
".mov" => "video/quicktime", |
|||
".qt" => "video/quicktime", |
|||
".avi" => "video/x-msvideo", |
|||
".asf" => "video/x-ms-asf", |
|||
".asx" => "video/x-ms-asf", |
|||
".wmv" => "video/x-ms-wmv", |
|||
".bz2" => "application/x-bzip", |
|||
".tbz" => "application/x-bzip-compressed-tar", |
|||
".tar.bz2" => "application/x-bzip-compressed-tar", |
|||
# default mime type |
|||
"" => "application/octet-stream", |
|||
) |
|||
# Redirect all requests to HTTPS, except cgi calls to stay compatible with LEA |
|||
#$SERVER["socket"] == ":80" { |
|||
# $HTTP["host"] =~ "(.*)" { |
|||
# url.redirect = ( "^/(?!cgi)(.*)" => "https://%1/$1" ) |
|||
# } |
|||
#} |
|||
# Activate HTTPS |
|||
$SERVER["socket"] == ":443" { |
|||
ssl.engine = "enable" |
|||
ssl.pemfile = "/etc/ssl/private/lighttpd.pem" |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 10 23:31 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 10 23:31 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 10 23:31 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 10 23:31 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 10 23:31 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 10 23:31 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 10 23:31 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 10 23:31 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 10 23:31 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 10 23:31 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 10 23:31 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 10 23:31 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 10 23:31 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 10 23:31 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 10 23:31 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 10 23:31 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 10 23:31 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 10 23:31 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 10 23:31 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 10 23:31 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 10 23:31 icon-symlink.png |
|||
-r-sr-x--- 1 backuppc users 5.1K Nov 10 23:47 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 10 23:31 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 10 23:31 sorttable.js |
|||
-rw-r--r-- 1 root root 139 Nov 10 23:38 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# cd /opt |
|||
[root@LaCie-CloudBox opt]# cd etc |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 88K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:31 config.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 10 23:31 hosts |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
[root@LaCie-CloudBox backuppc]# vi hosts |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 84K |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:43 apache2 |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 11 00:08 backuppc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 21:43 backuppc3 |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 cron.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 default |
|||
-rw-r--r-- 1 root root 4.7K Nov 9 17:10 dhcpd.conf |
|||
-rw-r--r-- 1 root root 3.2K Nov 9 00:22 dhcpd.conf.bak |
|||
-rw-r--r-- 1 root root 3.5K Nov 10 21:54 dhcpd.leases |
|||
-rw-r--r-- 1 root root 3.2K Nov 10 21:47 dhcpd.leases~ |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 00:15 init.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:06 ipkg |
|||
-rw-r--r-- 1 root root 1.1K Feb 15 2012 ipkg.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 logrotate.d |
|||
-rw-r--r-- 1 root root 184 Sep 30 21:22 profile |
|||
-rwxr-xr-x 1 root root 590 Nov 4 00:08 rc.optware |
|||
-rw-r--r-- 1 root root 396 Feb 15 2012 rsyncd.conf |
|||
-rw------- 1 root root 0 Feb 15 2012 rsyncd.secrets |
|||
-r--r----- 1 root root 2.8K May 19 2012 sudoers |
|||
drwxr-x--- 2 root root 4.0K Nov 4 17:42 sudoers.d |
|||
-rwxr-xr-x 1 root root 4.4K Feb 14 2012 wgetrc |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
backuppc/ backuppc3/ |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
backuppc/ backuppc3/ |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
backuppc/ backuppc3/ |
|||
[root@LaCie-CloudBox etc]# cd backuppc3 |
|||
[root@LaCie-CloudBox backuppc3]# l |
|||
total 284K |
|||
-rw-r----- 1 backuppc root 0 Nov 5 01:59 LOCK |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:37 config.pl |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:36 config.pl.old |
|||
-rw-r----- 1 root root 84K Nov 5 01:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 10 02:53 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 10 04:01 hosts |
|||
-rw-r----- 1 backuppc root 2.3K Nov 6 00:58 hosts.old |
|||
-rw-r----- 1 backuppc root 3.2K Nov 10 02:52 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 10 12:59 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 14:36 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 10 21:18 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 10 12:59 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc3]# cp griffin.pl mandala.pl nxl67170ux.pl pc../backuppc/ |
|||
pc/ pc-112-597.pl |
|||
[root@LaCie-CloudBox backuppc3]# cp griffin.pl mandala.pl nxl67170ux.pl pc-112-597.pl ../backuppc/ |
|||
[root@LaCie-CloudBox backuppc3]# l |
|||
total 284K |
|||
-rw-r----- 1 backuppc root 0 Nov 5 01:59 LOCK |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:37 config.pl |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:36 config.pl.old |
|||
-rw-r----- 1 root root 84K Nov 5 01:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 10 02:53 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 10 04:01 hosts |
|||
-rw-r----- 1 backuppc root 2.3K Nov 6 00:58 hosts.old |
|||
-rw-r----- 1 backuppc root 3.2K Nov 10 02:52 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 10 12:59 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 14:36 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 10 21:18 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 10 12:59 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc3]# cp xbmcbuntu.pl ../backuppc |
|||
[root@LaCie-CloudBox backuppc3]# cd ../backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 112K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 root root 838 Nov 11 00:09 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 10 23:31 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# cp config.pl config.pl.orig |
|||
[root@LaCie-CloudBox backuppc]# cat hosts |
|||
#============================================================= -*-perl-*- |
|||
# |
|||
# Host file list for BackupPC. |
|||
# |
|||
# DESCRIPTION |
|||
# |
|||
# This file lists all the hosts that should be backed up by |
|||
# BackupPC. |
|||
# |
|||
# Each line in the hosts file contains three fields, separated |
|||
# by white space: |
|||
# |
|||
# - The host name. If this host is a static IP address this |
|||
# must the machine's IP host name (ie: something that can |
|||
# be looked up using nslookup or DNS). If this is a DHCP |
|||
# host then the host name must be the netbios name of the |
|||
# machine. It is possible to have a host name that contains |
|||
# spaces, but that is discouraged. Escape a space with "\", eg: |
|||
# |
|||
# craigs\ pc |
|||
# |
|||
# - DHCP flag. Set to 0 if this is a static IP address host |
|||
# or if the machine can be found using nmblookup. Otherwise, |
|||
# if the client can only be found by looking through the DHCP |
|||
# pool then set this to 1. |
|||
# |
|||
# - User name (unix login/email name) of the user who "owns" |
|||
# or uses this machine. This is the user who will be sent |
|||
# email about this machine, and this user will have permission |
|||
# to stop/start/browse/restore backups for this host. This |
|||
# user name must match the name the user authenticates with |
|||
# via apache. |
|||
# |
|||
# - Optional additional user names (comma separated, no white space) of |
|||
# users who are also allowed to stop/start/browse/restore backups |
|||
# for this client via the CGI interface. These users are not sent |
|||
# email. These do not need to be valid email names; they simply |
|||
# need to match the name the user authenticates with via apache. |
|||
# |
|||
# AUTHOR |
|||
# Craig Barratt <craig@arraycomm.com> |
|||
# |
|||
# COPYRIGHT |
|||
# Copyright (C) 2001-2013 Craig Barratt |
|||
# |
|||
# See http://backuppc.sourceforge.net. |
|||
# |
|||
#======================================================================== |
|||
# |
|||
# The first non-comment non-empty line gives the field names and should |
|||
# not be edited!! |
|||
# |
|||
host dhcp user moreUsers # <--- do not edit this line |
|||
#farside 0 craig jill,jeff # <--- example static IP host entry |
|||
#larson 1 bill # <--- example DHCP host entry |
|||
[root@LaCie-CloudBox backuppc]# tail ../backuppc3/hosts |
|||
# The first non-comment non-empty line gives the field names and should |
|||
# not be edited!! |
|||
# |
|||
host dhcp user moreUsers # <--- do not edit this line |
|||
#farside 0 craig jill,jeff # <--- example static IP host entry |
|||
#larson 1 bill # <--- example DHCP host entry |
|||
griffin 0 michael.peeters@immie.org |
|||
nxl67170ux 0 michael.peeters@immie.org |
|||
mandala 0 michael.peeters@immie.org |
|||
xbmcbuntu 0 michael.peeters@immie.org |
|||
[root@LaCie-CloudBox backuppc]# vi hosts |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:09 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:09 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:10 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# chown backuppc:users * |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:09 config.pl.orig |
|||
-rw-r----- 1 backuppc users 838 Nov 11 00:09 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:10 hosts |
|||
-rw-r----- 1 backuppc users 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 backuppc users 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 backuppc users 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 backuppc users 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# l ../backuppc |
|||
backuppc/ backuppc3/ |
|||
[root@LaCie-CloudBox backuppc]# l ../backuppc |
|||
backuppc/ backuppc3/ |
|||
[root@LaCie-CloudBox backuppc]# l ../backuppc3 |
|||
total 284K |
|||
-rw-r----- 1 backuppc root 0 Nov 5 01:59 LOCK |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:37 config.pl |
|||
-rw-r----- 1 backuppc root 81K Nov 10 02:36 config.pl.old |
|||
-rw-r----- 1 root root 84K Nov 5 01:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 10 02:53 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 10 04:01 hosts |
|||
-rw-r----- 1 backuppc root 2.3K Nov 6 00:58 hosts.old |
|||
-rw-r----- 1 backuppc root 3.2K Nov 10 02:52 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 10 12:59 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 14:36 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 10 21:18 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 10 12:59 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# chown backuppc:root * |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:09 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:09 griffin.pl |
|||
-rw-r--r-- 1 backuppc root 2.4K Nov 11 00:10 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# chmod 640 * |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:09 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:09 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 11 00:10 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# backuppc start |
|||
No language setting |
|||
BackupPC::Lib->new failed |
|||
backuppc started |
|||
[root@LaCie-CloudBox backuppc]# cd /etc |
|||
[root@LaCie-CloudBox etc]# ls |
|||
NetworkManager fan_controller ld.so.conf nsswitch.conf resolv.conf syslog.conf |
|||
avahi fstab leds.cfg ntpd.conf rsyncd.conf timeserver |
|||
blacklist.dat fw_env.config lighttpd openldap rsyncd.secrets twonkymedia-server.ini |
|||
blkid.tab group localtime packageversion samba tzselect |
|||
blkid.tab.old host.conf logrotate.d pam.d sd_alias.conf udev |
|||
buttons hostname logrotate.tab passwd security unicorn |
|||
cmdline.conf hosts lvm patch services unicorn.db |
|||
cron.d iet mdadm.conf php.ini shadow usb_serial.sh |
|||
cups inadyn.conf mke2fs.conf platform shells zdump |
|||
dbus-1 init.d modprobe.d product_history.log smart_spindown zic |
|||
dhclient.conf initng motd profile ssh |
|||
dhparams.pem inputrc mt-daapd.conf profile.bash ssl |
|||
environment iproute2 mtab proftpd.conf sysconfig |
|||
ethtool.conf issue netatalk protocols sysctl.conf |
|||
exports lastdate nexus.map rally_service sysctl.d |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 1.9M |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 NetworkManager |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 avahi |
|||
-rw-r--r-- 1 root root 1.3M Oct 17 16:31 blacklist.dat |
|||
-rw-r--r-- 1 root root 2.0K Nov 5 23:53 blkid.tab |
|||
-rw-r--r-- 1 root root 2.0K Nov 5 23:53 blkid.tab.old |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 buttons |
|||
-rw-r--r-- 1 root root 161 Dec 23 1916 cmdline.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:37 cron.d |
|||
drwxr-xr-x 5 root root 4.0K Nov 2 19:25 cups |
|||
drwxr-xr-x 4 root root 4.0K Nov 2 19:25 dbus-1 |
|||
-rw-r--r-- 1 root root 33 Nov 5 23:52 dhclient.conf |
|||
-rw-r--r-- 1 root root 7.1K Oct 17 16:31 dhparams.pem |
|||
-rw-r--r-- 1 root root 97 Oct 17 14:53 environment |
|||
-rw-r--r-- 1 root root 85 Oct 17 15:50 ethtool.conf |
|||
-rw-r--r-- 1 root root 0 Nov 10 01:51 exports |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 fan_controller |
|||
-rw-r--r-- 1 root root 154 Aug 31 2011 fstab |
|||
-rw-r--r-- 1 root root 294 Oct 17 13:41 fw_env.config |
|||
-rw-r--r-- 1 root root 309 Nov 5 23:52 group |
|||
-rw-r--r-- 1 root root 63 Jun 7 2011 host.conf |
|||
-rw-r--r-- 1 root root 15 Nov 5 23:52 hostname |
|||
-rw-r--r-- 1 root root 59 Nov 5 23:52 hosts |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 iet |
|||
-rw------- 1 root root 36 Nov 2 18:53 inadyn.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 init.d |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:11 initng |
|||
-rw-r--r-- 1 root root 1.7K Jun 7 2011 inputrc |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 iproute2 |
|||
-rw-r--r-- 1 root root 38 Oct 17 17:08 issue |
|||
-rw-r--r-- 1 root root 29 Nov 5 23:36 lastdate |
|||
-rw-r--r-- 1 root root 37 Jun 7 2011 ld.so.conf |
|||
-rw-r--r-- 1 root root 1.7K Oct 17 16:03 leds.cfg |
|||
drwxr-xr-x 2 root root 4.0K Nov 11 00:06 lighttpd |
|||
lrwxrwxrwx 1 root root 32 Nov 2 19:26 localtime -> /usr/share/zoneinfo/Europe/Paris |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 logrotate.d |
|||
-rw-r--r-- 1 root root 36 Oct 17 13:39 logrotate.tab |
|||
drwxr-xr-x 5 root root 4.0K Nov 5 22:15 lvm |
|||
-rw-r--r-- 1 root root 428 Nov 5 23:52 mdadm.conf |
|||
-rw-r--r-- 1 root root 956 Oct 17 15:50 mke2fs.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 modprobe.d |
|||
-rw-r--r-- 1 root root 0 Jun 7 2011 motd |
|||
-rw-r--r-- 1 root root 299 Nov 2 18:21 mt-daapd.conf |
|||
lrwxrwxrwx 1 root root 12 Nov 2 19:26 mtab -> /proc/mounts |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 netatalk |
|||
-rw-r--r-- 1 root root 379 Mar 29 2012 nexus.map |
|||
-rw-r--r-- 1 root root 350 Jun 7 2011 nsswitch.conf |
|||
-rw-r--r-- 1 root root 21 Nov 5 23:37 ntpd.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 openldap |
|||
-rw-r--r-- 1 root root 150 Oct 17 17:08 packageversion |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 pam.d |
|||
-rw-r--r-- 1 root root 611 Nov 5 23:52 passwd |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 patch |
|||
-rw-r--r-- 1 root root 123 Nov 22 2011 php.ini |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 platform |
|||
-rw-r--r-- 1 root root 110 Nov 2 19:27 product_history.log |
|||
-rw-r--r-- 1 root root 1.6K Nov 4 21:44 profile |
|||
-rw-r--r-- 1 root root 290 Oct 17 13:35 profile.bash |
|||
-rw-r--r-- 1 root root 1.9K Oct 17 16:31 proftpd.conf |
|||
-rw-r--r-- 1 root root 5.5K Jun 7 2011 protocols |
|||
drwxr-xr-x 2 root root 4.0K Oct 17 16:39 rally_service |
|||
-rw-r--r-- 1 root root 177 Nov 5 23:36 resolv.conf |
|||
-rw-r--r-- 1 root root 578 Nov 5 23:52 rsyncd.conf |
|||
-rw-r--r-- 1 root root 30 Nov 5 23:52 rsyncd.secrets |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 samba |
|||
-rw-r--r-- 1 root root 14 Oct 17 16:15 sd_alias.conf |
|||
drwxr-xr-x 4 root root 4.0K Nov 2 19:25 security |
|||
-rw-r--r-- 1 root root 14K Jun 7 2011 services |
|||
-rw------- 1 root root 584 Nov 5 23:52 shadow |
|||
-rw-r--r-- 1 root root 52 Jun 7 2011 shells |
|||
drwxr-xr-x 4 root root 4.0K Nov 5 23:37 smart_spindown |
|||
drwxr-xr-x 2 root root 4.0K Nov 5 23:52 ssh |
|||
drwxr-xr-x 5 root root 4.0K Nov 2 19:25 ssl |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 sysconfig |
|||
-rw-r--r-- 1 root root 162 Sep 28 2011 sysctl.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 2 19:25 sysctl.d |
|||
-rw-r--r-- 1 root root 558 Oct 17 13:41 syslog.conf |
|||
-rw-r--r-- 1 root root 5 Jun 7 2011 timeserver |
|||
-rw-r--r-- 1 root root 624 Nov 5 23:52 twonkymedia-server.ini |
|||
-rwxr-xr-x 1 root root 7.0K Oct 17 16:59 tzselect |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 udev |
|||
drwxr-xr-x 3 root root 4.0K Nov 2 19:25 unicorn |
|||
-rw-r--r-- 1 root root 181K Nov 9 18:37 unicorn.db |
|||
-rwxr-xr-x 1 root root 445 May 14 2012 usb_serial.sh |
|||
-rwxr-xr-x 1 root root 32K Oct 17 16:59 zdump |
|||
-rwxr-xr-x 1 root root 67K Oct 17 16:59 zic |
|||
[root@LaCie-CloudBox etc]# cd /opt/etc/backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:05 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 10 23:31 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:09 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:09 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 11 00:10 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:09 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:09 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 10 23:31 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:09 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:09 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# vi config.pl |
|||
[root@LaCie-CloudBox backuppc]# cd /opt/local/backuppc/lib |
|||
[root@LaCie-CloudBox lib]# l |
|||
total 8.0K |
|||
drwxr-xr-x 8 root root 4.0K Nov 10 23:31 BackupPC |
|||
drwxr-xr-x 3 root root 4.0K Nov 10 23:31 Net |
|||
[root@LaCie-CloudBox lib]# cd BackupPC/ |
|||
[root@LaCie-CloudBox BackupPC]# l |
|||
total 120K |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 CGI |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 Config |
|||
-r--r--r-- 1 backuppc users 12K Nov 10 23:31 DirOps.pm |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 Lang |
|||
-r--r--r-- 1 backuppc users 36K Nov 10 23:31 Lib.pm |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 Storage |
|||
-r--r--r-- 1 backuppc users 2.8K Nov 10 23:31 Storage.pm |
|||
-r--r--r-- 1 backuppc users 33K Nov 10 23:31 View.pm |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 Xfer |
|||
-r--r--r-- 1 backuppc users 5.0K Nov 10 23:31 Xfer.pm |
|||
drwxr-xr-x 2 backuppc users 4.0K Nov 10 23:31 Zip |
|||
[root@LaCie-CloudBox BackupPC]# vi Lib.pm |
|||
[root@LaCie-CloudBox BackupPC]# cd |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# |
|||
[root@LaCie-CloudBox ~]# ./configure.pl --fhs=0 --config-dir=/opt/etc/backuppc --log-dir=/opt/var/log/backuppc > |
|||
-bash: ./configure.pl: No such file or directory |
|||
[root@LaCie-CloudBox ~]# cd build |
|||
[root@LaCie-CloudBox build]# cd BackupPC-4.0.0alpha3 |
|||
</backuppc --log-dir=/opt/var/log/backuppc --run-dir=/opt/var/run/backuppc |
|||
Option fhs does not take an argument |
|||
Usage: |
|||
configure.pl [options] |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl -h |
|||
Option h is ambiguous (help, hostname, html-dir, html-dir-url) |
|||
Usage: |
|||
configure.pl [options] |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl -help |
|||
Usage: |
|||
configure.pl [options] |
|||
Options: |
|||
--batch Run configure.pl in batch mode. configure.pl will run without |
|||
prompting the user. The other command-line options are used to |
|||
specify the settings that the user is usually prompted for. |
|||
--backuppc-user=USER |
|||
Specify the BackupPC user name that owns all the BackupPC files |
|||
and runs the BackupPC programs. Default is backuppc. |
|||
--bin-path PROG=PATH |
|||
Specify the path for various external programs that BackupPC |
|||
uses. Several --bin-path options may be specified. configure.pl |
|||
usually finds sensible defaults based on searching the PATH. The |
|||
format is: |
|||
--bin-path PROG=PATH |
|||
where PROG is one of perl, tar, smbclient, nmblookup, rsync, |
|||
ping, df, ssh, sendmail, hostname, split, par2, cat, gzip, bzip2 |
|||
and PATH is that full path to that program. |
|||
Examples |
|||
--bin-path cat=/bin/cat --bin-path bzip2=/home/user/bzip2 |
|||
--compress-level=N |
|||
Set the configuration compression level to N. Default is 3. |
|||
--config-dir CONFIG_DIR |
|||
Configuration directory for new installations. Defaults to |
|||
/etc/BackupPC with FHS. Automatically extracted from |
|||
--config-path for existing installations. |
|||
--config-override name=value |
|||
Override a specific configuration parameter. Can be specified |
|||
multiple times. "Name" is the parameter name and "value" is the |
|||
exact text that is inserted in the config.pl file (so you will |
|||
need to escape quotes etc). For example, to override |
|||
$Conf{ServerHost} you would specify: |
|||
--config-override ServerHost=\"myhost\" |
|||
--config-path CONFIG_PATH |
|||
Path to the existing config.pl configuration file for BackupPC. |
|||
This option should be specified for batch upgrades to an |
|||
existing installation. The option should be omitted when doing a |
|||
batch new install. |
|||
--cgi-dir CGI_DIR |
|||
Path to Apache's cgi-bin directory where the BackupPC_Admin |
|||
script will be installed. This option only needs to be specified |
|||
for a batch new install. |
|||
--scgi-port N |
|||
Numeric TCP port that is used for communication between Apache |
|||
and BackupPC_Admin_SCGI. A negative value disables SCGI. |
|||
--data-dir DATA_DIR |
|||
Path to the BackupPC data directory. This is where all the |
|||
backup data is stored, and it should be on a large file system. |
|||
This option only needs to be specified for a batch new install. |
|||
Example: |
|||
--data-dir /data/BackupPC |
|||
--dest-dir DEST_DIR |
|||
An optional prefix to apply to all installation directories. |
|||
Usually this is not needed, but certain auto-installers like to |
|||
stage an install in a temporary directory, and then copy the |
|||
files to their real destination. This option can be used to |
|||
specify the temporary directory prefix. Note that if you specify |
|||
this option, BackupPC won't run correctly if you try to run it |
|||
from below the --dest-dir directory, since all the paths are set |
|||
assuming BackupPC is installed in the intended final locations. |
|||
--fhs Use locations specified by the Filesystem Hierarchy Standard for |
|||
installing BackupPC. This is enabled by default for new |
|||
installations. To use the pre-3.0 installation locations, |
|||
specify --no-fhs. |
|||
--help|? |
|||
Print a brief help message and exits. |
|||
--hostname HOSTNAME |
|||
Host name (this machine's name) on which BackupPC is being |
|||
installed. This option only needs to be specified for a batch |
|||
new install. |
|||
--html-dir HTML_DIR |
|||
Path to an Apache html directory where various BackupPC image |
|||
files and the CSS files will be installed. This is typically a |
|||
directory below Apache's DocumentRoot directory. This option |
|||
only needs to be specified for a batch new install. |
|||
Example: |
|||
--html-dir /var/www/htdocs/BackupPC |
|||
--html-dir-url URL |
|||
The URL (without http://hostname) required to access the |
|||
BackupPC html directory specified with the --html-dir option. |
|||
This option only needs to be specified for a batch new install. |
|||
Example: |
|||
--html-dir-url /BackupPC |
|||
--install-dir INSTALL_DIR |
|||
Installation directory for BackupPC scripts, libraries, and |
|||
documentation. This option only needs to be specified for a |
|||
batch new install. |
|||
Example: |
|||
--install-dir /usr/local/BackupPC |
|||
--log-dir LOG_DIR |
|||
Log directory. Defaults to /var/log/BackupPC with FHS. |
|||
--man Prints the manual page and exits. |
|||
--run-dir RUN_DIR |
|||
Run directory. Defaults to /var/run/BackupPC with FHS. |
|||
--set-perms |
|||
When installing files and creating directories, chown them to |
|||
the BackupPC user and chmod them too. This is enabled by |
|||
default. To disable (for example, if staging a destination |
|||
directory) then specify --no-set-perms. |
|||
--uid-ignore |
|||
configure.pl verifies that the script is being run as the super |
|||
user (root). Without the --uid-ignore option, in batch mode the |
|||
script will exit with an error if not run as the super user, and |
|||
in interactive mode the user will be prompted. Specifying this |
|||
option will cause the script to continue even if the user id is |
|||
not root. |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl --no-fhs --config-dir=/opt/etc/backuppc --log-dir=/o> |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /shares/backuppc |
|||
Created /shares/backuppc/pool |
|||
Created /shares/backuppc/cpool |
|||
Created /shares/backuppc/pc |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/log/backuppc |
|||
Created /opt/var/run/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.335 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.335/0.335/0.335 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# backuppc start |
|||
No language setting |
|||
BackupPC::Lib->new failed |
|||
backuppc started |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# cd /opt/etc |
|||
[root@LaCie-CloudBox etc]# rm -rf backuppc |
|||
[root@LaCie-CloudBox etc]# cd /opt/local |
|||
[root@LaCie-CloudBox local]# rm -rf backuppc/ |
|||
<pt/etc/backuppc /opt/lib/backuppc /opt/local/backuppc /opt/var/log/backuppc /opt/var/lib/backuppc/ |
|||
cpool/ pc/ pool/ |
|||
<backuppc /opt/local/backuppc /opt/var/log/backuppc /opt/var/lib/backuppc /opt/var/run/backuppc |
|||
[root@LaCie-CloudBox local]# cd |
|||
[root@LaCie-CloudBox ~]# cd build/BackupPC-4.0.0alpha3 |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl --no-fhs --config-dir=/opt/etc/backuppc --log-dir=/o> |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/share/doc/BackupPC |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /opt/local/backuppc/cgi-bin |
|||
Created /shares/backuppc |
|||
Created /shares/backuppc/pool |
|||
Created /shares/backuppc/cpool |
|||
Created /shares/backuppc/pc |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/log/backuppc |
|||
Created /opt/var/run/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.348 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.348/0.348/0.348 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# rm -rf /opt/etc/backuppc /opt/lib/backuppc /opt/local/backuppc /opt> |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# l |
|||
total 208K |
|||
-r--r--r-- 1 beq06659 20 79K Dec 1 2013 ChangeLog |
|||
-r--r--r-- 1 beq06659 20 35K Dec 1 2013 LICENSE |
|||
-r--r--r-- 1 beq06659 20 5.7K Dec 1 2013 README |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 bin |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 cgi-bin |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 conf |
|||
-r-xr-xr-x 1 beq06659 20 45K Dec 1 2013 configure.pl |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 doc |
|||
drwxr-xr-x 3 beq06659 20 4.0K Nov 11 00:24 httpd |
|||
drwxr-xr-x 2 beq06659 20 4.0K Dec 1 2013 images |
|||
drwxr-xr-x 3 beq06659 20 4.0K Nov 11 00:24 init.d |
|||
drwxr-xr-x 4 beq06659 20 4.0K Dec 1 2013 lib |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# ./configure.pl --config-dir=/opt/etc/backuppc --log-dir=/opt/var/lo> |
|||
Is this a new installation or upgrade for BackupPC? If this is |
|||
an upgrade please tell me the full path of the existing BackupPC |
|||
configuration file (eg: /etc/BackupPC/config.pl). Otherwise, just |
|||
hit return. |
|||
--> Full path to existing main config.pl []? |
|||
I found the following locations for these programs: |
|||
bzip2 => /opt/bin/bzip2 |
|||
cat => /opt/bin/cat |
|||
df => /opt/bin/df |
|||
gtar/tar => /opt/bin/tar |
|||
gzip => /opt/bin/gzip |
|||
hostname => /bin/hostname |
|||
nmblookup => /usr/bin/nmblookup |
|||
par2 => /opt/bin/par2 |
|||
perl => /opt/bin/perl |
|||
ping => /bin/ping |
|||
rrdtool => /opt/bin/rrdtool |
|||
rsync => /opt/bin/rsync |
|||
rsync_bpc => /opt/bin/rsync_bpc |
|||
sendmail => |
|||
smbclient => |
|||
split => /opt/bin/split |
|||
ssh/ssh2 => /usr/bin/ssh |
|||
--> Are these paths correct? [y]? |
|||
Please tell me the hostname of the machine that BackupPC will run on. |
|||
--> BackupPC will run on host [LaCie-CloudBox]? |
|||
BackupPC should run as a dedicated user with limited privileges. You |
|||
need to create a user. This user will need read/write permission on |
|||
the main data directory and read/execute permission on the install |
|||
directory (these directories will be setup shortly). |
|||
The primary group for this user should also be chosen carefully. |
|||
The data directories and files will have group read permission, |
|||
so group members can access backup files. |
|||
--> BackupPC should run as user [backuppc]? |
|||
Please specify an install directory for BackupPC. This is where the |
|||
BackupPC scripts, library and documentation will be installed. |
|||
--> Install directory (full path) [/usr/local/BackupPC]? /opt/local/backuppc |
|||
Please specify a data directory for BackupPC. This is where all the |
|||
PC backup data is stored. This file system needs to be big enough to |
|||
accommodate all the PCs you expect to backup (eg: at least several GB |
|||
per machine). |
|||
--> Data directory (full path) [/data/BackupPC]? /shares/backuppc |
|||
BackupPC has SCGI and CGI perl interfaces that run under Apache. You need |
|||
to pick which one to run. |
|||
For SCGI, Apache uses the scgi_mod module to communicate with BackupPC_Admin_SCGI, |
|||
which handles the requests. This allows Apache to run as a different user as |
|||
backuppc. To use SCGI you need to set SCGIServerPort to any spare |
|||
non-privileged TCP port number. A negative value disables SCGI. |
|||
Important security warning!! The SCGIServerPort must not be accessible by |
|||
anyone untrusted. That means you can't allow untrusted users access to the |
|||
BackupPC server, and you should block the SCGIServerPort TCP port from |
|||
network access. |
|||
The traditional alternative is to use CGI. In this case, an executable needs |
|||
to be installed Apache's cgi-bin directory. This executable needs to run as |
|||
set-uid backuppc, or it can be run under mod_perl with Apache |
|||
running as user backuppc. |
|||
--> SCGI port (-1 to disable) [-1]? |
|||
--> CGI bin directory (full path, or empty for no CGI) []? /opt/lib/backuppc |
|||
BackupPC's CGI and SCGI script need to display various PNG/GIF |
|||
images that should be stored where Apache can serve them. They |
|||
should be placed somewhere under Apache's DocumentRoot. BackupPC |
|||
also needs to know the URL to access these images. Example: |
|||
Apache image directory: /var/www/htdocs/BackupPC |
|||
URL for image directory: /BackupPC |
|||
The URL for the image directory should start with a slash. |
|||
--> Apache image directory (full path, or empty for no S/CGI) []? /opt/local/backuppc/cgi-bin |
|||
--> URL for image directory (omit http://host; starts with '/', or empty for no S/CGI) []? /backuppc |
|||
Ok, we're about to: |
|||
- install the binaries, lib and docs in /opt/local/backuppc, |
|||
- create the data directory /shares/backuppc, |
|||
- create/update the config.pl file /opt/etc/backuppc/config.pl, |
|||
- optionally install the cgi-bin interface. |
|||
--> Do you want to continue? [y]? |
|||
Created /opt/local/backuppc/bin |
|||
Created /opt/local/backuppc/share/doc/BackupPC |
|||
Created /opt/local/backuppc/lib/BackupPC/CGI |
|||
Created /opt/local/backuppc/lib/BackupPC/Config |
|||
Created /opt/local/backuppc/lib/BackupPC/Lang |
|||
Created /opt/local/backuppc/lib/BackupPC/Storage |
|||
Created /opt/local/backuppc/lib/BackupPC/Xfer |
|||
Created /opt/local/backuppc/lib/BackupPC/Zip |
|||
Created /opt/local/backuppc/lib/Net/FTP |
|||
Created /opt/local/backuppc/cgi-bin |
|||
Created /shares/backuppc |
|||
Created /shares/backuppc/pool |
|||
Created /shares/backuppc/cpool |
|||
Created /shares/backuppc/pc |
|||
Created /opt/etc/backuppc |
|||
Created /opt/var/log/backuppc |
|||
Created /opt/var/run/backuppc |
|||
Installing binaries in /opt/local/backuppc/bin |
|||
Installing library in /opt/local/backuppc/lib |
|||
Installing images in /opt/local/backuppc/cgi-bin |
|||
Making init.d scripts |
|||
Making Apache configuration file for suid-perl |
|||
Installing docs in /opt/local/backuppc/share/doc/BackupPC |
|||
Installing config.pl and hosts in /opt/etc/backuppc |
|||
PING localhost (127.0.0.1): 56 data bytes |
|||
64 bytes from 127.0.0.1: seq=0 ttl=64 time=0.316 ms |
|||
--- localhost ping statistics --- |
|||
1 packets transmitted, 1 packets received, 0% packet loss |
|||
round-trip min/avg/max = 0.316/0.316/0.316 ms |
|||
Installing cgi script BackupPC_Admin in /opt/lib/backuppc |
|||
Ok, it looks like we are finished. There are several more things you |
|||
will need to do: |
|||
- Browse through the config file, /opt/etc/backuppc/config.pl, |
|||
and make sure all the settings are correct. In particular, |
|||
you will need to set $Conf{CgiAdminUsers} so you have |
|||
administration privileges in the CGI interface. |
|||
- Edit the list of hosts to backup in /opt/etc/backuppc/hosts. |
|||
- Read the documentation in /opt/local/backuppc/doc/BackupPC.html. |
|||
Please pay special attention to the security section. |
|||
- Verify that the CGI script BackupPC_Admin runs correctly. You might |
|||
need to change the permissions or group ownership of BackupPC_Admin. |
|||
If this is an upgrade and you are using mod_perl, you will need |
|||
to restart Apache. Otherwise it will have stale code. |
|||
- BackupPC should be ready to start. Don't forget to run it |
|||
as user backuppc! The installation also contains an |
|||
init.d/backuppc script that can be copied to /etc/init.d |
|||
so that BackupPC can auto-start on boot. This will also enable |
|||
administrative users to start the server from the CGI interface. |
|||
See init.d/README. |
|||
Enjoy! |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# backuppc start |
|||
backuppc started |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# backuppc stop |
|||
backuppc stopped |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# echo ############### THIS IS IT |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# |
|||
[root@LaCie-CloudBox BackupPC-4.0.0alpha3]# cd /opt/etc/backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 88K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:29 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:28 config.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 11 00:28 hosts |
|||
[root@LaCie-CloudBox backuppc]# cp config.pl config.pl.orig |
|||
[root@LaCie-CloudBox backuppc]# cp griffin.pl mandala.pl nxl67170ux.pl pc-112-597.pl ../backuppc/ |
|||
cp: cannot stat `griffin.pl': No such file or directory |
|||
cp: cannot stat `mandala.pl': No such file or directory |
|||
cp: cannot stat `nxl67170ux.pl': No such file or directory |
|||
cp: cannot stat `pc-112-597.pl': No such file or directory |
|||
[root@LaCie-CloudBox backuppc]# cd ../backuppc3 |
|||
[root@LaCie-CloudBox backuppc3]# cp griffin.pl mandala.pl nxl67170ux.pl pc-112-597.pl xbmcbuntu.pl ../backuppc/ |
|||
[root@LaCie-CloudBox backuppc3]# cd ../backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:29 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:28 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:30 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.2K Nov 11 00:28 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# tail ../backuppc3/hosts |
|||
# The first non-comment non-empty line gives the field names and should |
|||
# not be edited!! |
|||
# |
|||
host dhcp user moreUsers # <--- do not edit this line |
|||
#farside 0 craig jill,jeff # <--- example static IP host entry |
|||
#larson 1 bill # <--- example DHCP host entry |
|||
griffin 0 michael.peeters@immie.org |
|||
nxl67170ux 0 michael.peeters@immie.org |
|||
mandala 0 michael.peeters@immie.org |
|||
xbmcbuntu 0 michael.peeters@immie.org |
|||
[root@LaCie-CloudBox backuppc]# vi hosts |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:29 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:28 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:30 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:31 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# vi hosts |
|||
[root@LaCie-CloudBox backuppc]# cat xbmcbuntu.pl |
|||
$Conf{BackupFilesExclude} = { |
|||
'root' => [ |
|||
'.cache', |
|||
'.gvfs', |
|||
'.thumbnails', |
|||
'.Trash*', |
|||
'*.nobak', |
|||
'.*.nobak', |
|||
'/var/cache', |
|||
'/var/lock', |
|||
'/var/spool/exim4', |
|||
'/var/run', |
|||
'/var/tmp', |
|||
'/var/lib/backuppc', |
|||
'/var/lib/dlocate/*', |
|||
'/var/lib/mlocate/*', |
|||
'/tmp' |
|||
], |
|||
'*' => [ |
|||
'.cache', |
|||
'.recoll', |
|||
'.gvfs', |
|||
'.thumbnails', |
|||
'.Trash*', |
|||
'*.nobak', |
|||
'.*.nobak', |
|||
'.opera/cache', |
|||
'Cache', |
|||
'Dropbox', |
|||
'Snapshots', |
|||
'$RECYCLE.BIN', |
|||
'$Recycle.Bin', |
|||
'System Volume Information', |
|||
'lost+found' |
|||
] |
|||
}; |
|||
$Conf{RsyncShareName} = [ |
|||
'home', |
|||
'root' |
|||
]; |
|||
$Conf{RsyncdPasswd} = '*****'; |
|||
$Conf{RsyncdUserName} = 'backuppc'; |
|||
$Conf{XferMethod} = 'rsyncd'; |
|||
$Conf{RsyncArgsExtra} = [ |
|||
'--one-file-system' |
|||
]; |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:29 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:28 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:30 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# backuppc start |
|||
backuppc started |
|||
[root@LaCie-CloudBox backuppc]# backuppc stop |
|||
backuppc stopped |
|||
[root@LaCie-CloudBox backuppc]# cd /opt/local |
|||
[root@LaCie-CloudBox local]# cd backuppc/ |
|||
[root@LaCie-CloudBox backuppc]# cd cgi-bin/ |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 188K |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 11 00:28 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 11 00:28 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 11 00:28 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 11 00:28 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 11 00:28 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 11 00:28 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 11 00:28 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 11 00:28 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 11 00:28 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 11 00:28 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 11 00:28 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 11 00:28 icon-symlink.png |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 11 00:28 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 11 00:28 sorttable.js |
|||
[root@LaCie-CloudBox cgi-bin]# cat >wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/opt/lib/backuppc/BackupPC_Admin" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# cat wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/opt/lib/backuppc/BackupPC_Admin" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# gcc -o index.cgi wrapper.c |
|||
/opt/lib/gcc/arm-none-linux-gnueabi/4.2.3/../../../../arm-none-linux-gnueabi/bin/ld: Warning: /lib/libc.so.6: Unknown EABI object attribute 44 |
|||
[root@LaCie-CloudBox cgi-bin]# chown backuppc:users index.cgi |
|||
[root@LaCie-CloudBox cgi-bin]# chmod 4550 index.cgi |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 11 00:28 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 11 00:28 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 11 00:28 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 11 00:28 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 11 00:28 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 11 00:28 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 11 00:28 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 11 00:28 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 11 00:28 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 11 00:28 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 11 00:28 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 11 00:28 icon-symlink.png |
|||
-r-sr-x--- 1 backuppc users 5.1K Nov 11 00:34 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 11 00:28 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 11 00:28 sorttable.js |
|||
-rw-r--r-- 1 root root 140 Nov 11 00:34 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# ./index.cgi |
|||
YOU HAVEN'T DISABLED SET-ID SCRIPTS IN THE KERNEL YET! |
|||
FIX YOUR KERNEL, PUT A C WRAPPER AROUND THIS SCRIPT, OR USE -u AND UNDUMP! |
|||
[root@LaCie-CloudBox cgi-bin]# cat index.cgi |
|||
ELF����(�Ă4@�4(���p<�<����44�4�����4�4�4��������H�H���H�H��H���� ����T�T��T�������H�H�H� ��Q�td��/lib/ld-linux. ��� -��-�����0����-��������렃l����0��� ���0����Q���/�����0��� ��0��S��0��0���/�d� ���@-�0��S����0��S���3�/�����P��H-�����M� |
|||
� |
|||
� |
|||
���� |
|||
�������0�������K��������/��G-���������p��D�������@0��@P���0i�Ca��P��@�� 0� |
|||
���� ���������@���V��������� |
|||
�������h��@-�������/opt/lib/backuppc/BackupPC_Admin����<� ��� |
|||
t� |
|||
��H�����L�����h������ |
|||
B |
|||
���<�� ���T��L����o,����o����o"�T����������GCC: (Sourcery G++ Lite 2008q1-126) 4.2.3GCC: (GNU) 4.2.3GCC: (Sourcery G++ Lite 2008q1-126) 4.2.3 |
|||
������| |
|||
��� ��hD ����������A.aeabi�$ARM10TDMI�� ���������������.symtab.strtab.shstrtab.interp.note.ABI-tag.hash.dynsym.dynstr.gnu.version.gnu.version_r.rel.dyn.rel.plt.init.text.fini.rodata.ARM.exidx.eh_frame.init_array.fini_array.jcr.dynamic.got.data.bss.comment.debug_frame.ARM.attributes���4�4���#�H�H� �1�h�h�(���7 |
|||
�����P���?������B�G���o�"�"� |
|||
���T���o�,�,� ��c �L�L�l �T�T� � |
|||
u��t�t� |
|||
�p������D��{����H����� |
|||
� |
|||
��������(� �p�<�<� |
|||
����D�D�����H��H�����L��L������P��P������T��T�����<�< �����\���d�d����dh����D���p��/���?������ |
|||
��G�� ���W��4���H���h����������"���,��L�T�� t�� |
|||
��� |
|||
� |
|||
���<��D���H����L����P����T����<���\���d������������� |
|||
��� |
|||
��� |
|||
��� |
|||
�t� |
|||
� |
|||
�H���à |
|||
�\����� |
|||
"�����������|� |
|||
)���4P����A �� |
|||
� � |
|||
�8� |
|||
Wd����fL�����L����<�� |
|||
�<� |
|||
�d� |
|||
�H�����H��������l� |
|||
��� |
|||
������� |
|||
�� |
|||
)����D����P�����<�����L�����H����!�T�������� |
|||
��� |
|||
��� |
|||
*�\� �5����F����� |
|||
V�� |
|||
]����z� �� �� |
|||
��������\�����d������D�����������`������h��������h� |
|||
�h������d����'�h����2�h����7�d����>�<����L�l�4� |
|||
Q�t�� |
|||
initfini.ccall_gmon_start$a$dinit.ccrtstuff.c__JCR_LIST____do_global_dtors_auxcompleted.6272__do_global_dtors_aux_fini_array_entryframe_dummy__frame_dummy_init_array_entrywrapper.celf-init.c__FRAME_END____JCR_END___GLOBAL_OFFSET_TABLE___init_array_end__init_array_start_DYNAMICdata_startabort@@GLIBC_2.4__libc_csu_fini_start__libc_start_main@@GLIBC_2.4__gmon_start___Jv_RegisterClasses_fini_IO_stdin_used__data_start__bss_start____exidx_endexecv@@GLIBC_2.4__dso_handle__end____libc_csu_init__bss_end____bss_start_bss_end___end_edata__exidx_startmain_init[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 11 00:28 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 11 00:28 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 11 00:28 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 11 00:28 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 11 00:28 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 11 00:28 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 11 00:28 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 11 00:28 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 11 00:28 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 11 00:28 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 11 00:28 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 11 00:28 icon-symlink.png |
|||
-r-sr-x--- 1 backuppc users 5.1K Nov 11 00:34 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 11 00:28 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 11 00:28 sorttable.js |
|||
-rw-r--r-- 1 root root 140 Nov 11 00:34 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# ./index.cgi |
|||
YOU HAVEN'T DISABLED SET-ID SCRIPTS IN THE KERNEL YET! |
|||
FIX YOUR KERNEL, PUT A C WRAPPER AROUND THIS SCRIPT, OR USE -u AND UNDUMP! |
|||
[root@LaCie-CloudBox cgi-bin]# mv index.cgi index |
|||
[root@LaCie-CloudBox cgi-bin]# ./index |
|||
YOU HAVEN'T DISABLED SET-ID SCRIPTS IN THE KERNEL YET! |
|||
FIX YOUR KERNEL, PUT A C WRAPPER AROUND THIS SCRIPT, OR USE -u AND UNDUMP! |
|||
[root@LaCie-CloudBox cgi-bin]# cat wrapper.c |
|||
#include <unistd.h> |
|||
#define REAL_PATH "/opt/lib/backuppc/BackupPC_Admin" |
|||
int main(ac, av) |
|||
char **av; |
|||
{ |
|||
execv(REAL_PATH, av); |
|||
return 0; |
|||
} |
|||
[root@LaCie-CloudBox cgi-bin]# l /opt/lib/backuppc/BackupPC_Admin |
|||
-r-sr-xr-- 1 backuppc users 4.0K Nov 11 00:28 /opt/lib/backuppc/BackupPC_Admin |
|||
[root@LaCie-CloudBox cgi-bin]# mv index index.cgi |
|||
[root@LaCie-CloudBox cgi-bin]# chmod 0550 /opt/lib/backuppc/BackupPC_Admin |
|||
[root@LaCie-CloudBox cgi-bin]# ./index.cgi |
|||
Content-Type: text/html; charset=utf-8 |
|||
<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"> |
|||
<html><head> |
|||
<title>BackupPC: Error</title> |
|||
<link rel=stylesheet type="text/css" href="/backuppc/BackupPC_stnd.css" title="CSSFile"> |
|||
<link rel=icon href="/backuppc/favicon.ico" type="image/x-icon"> |
|||
<meta http-equiv="pragma" content="no-cache"> |
|||
<script src="/backuppc/sorttable.js"></script> |
|||
</head><body onLoad="document.getElementById('NavMenu').style.height=document.body.scrollHeight"> |
|||
<a href="http://backuppc.sourceforge.net"><img src="/backuppc/logo.gif" hspace="5" vspace="7" border="0"></a><br> |
|||
<div id="Content"> |
|||
<div class="h1">Error: Unable to connect to BackupPC server</div> |
|||
<p>This CGI script () is unable to connect to the BackupPC |
|||
server on LaCie-CloudBox port -1.<br> |
|||
The error was: unix connect: Connection refused.<br> |
|||
Perhaps the BackupPC server is not running or there is a configuration error. |
|||
Please report this to your Sys Admin. |
|||
</p> |
|||
<br><br><br> |
|||
</div> |
|||
<div class="NavMenu" id="NavMenu" style="height:100%"> |
|||
<div class="NavTitle">Hosts</div> |
|||
<form action="" method="get"> |
|||
<input type="text" name="host" size="14" maxlength="64"> |
|||
<input type="hidden" name="action" value="hostInfo"><input type="submit" value="Go" name="ignore"> |
|||
</form> |
|||
<div class="NavTitle">Server</div> |
|||
<a href="" class="NavCurrent">Status</a> |
|||
<a href="?action=summary">Host Summary</a> |
|||
<a href="?action=view&type=docs">Documentation</a> |
|||
<a href="http://backuppc.wiki.sourceforge.net">Wiki</a> |
|||
<a href="http://backuppc.sourceforge.net">SourceForge</a> |
|||
<br><br><br> |
|||
</div> |
|||
</body></html> |
|||
[root@LaCie-CloudBox cgi-bin]# backuppc start |
|||
backuppc started |
|||
[root@LaCie-CloudBox cgi-bin]# l |
|||
total 200K |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 0000011.gif |
|||
-r--r--r-- 1 backuppc users 49 Nov 11 00:28 0001000.gif |
|||
-r--r--r-- 1 backuppc users 52 Nov 11 00:28 0010000.gif |
|||
-r--r--r-- 1 backuppc users 62 Nov 11 00:28 0010001.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 0011000.gif |
|||
-r--r--r-- 1 backuppc users 65 Nov 11 00:28 0011001.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000000.gif |
|||
-r--r--r-- 1 backuppc users 55 Nov 11 00:28 1000100.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001000.gif |
|||
-r--r--r-- 1 backuppc users 56 Nov 11 00:28 1001100.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010000.gif |
|||
-r--r--r-- 1 backuppc users 57 Nov 11 00:28 1010001.gif |
|||
-r--r--r-- 1 backuppc users 59 Nov 11 00:28 1011000.gif |
|||
-r--r--r-- 1 backuppc users 66 Nov 11 00:28 1100000.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100100.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100101.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100110.gif |
|||
-r--r--r-- 1 backuppc users 63 Nov 11 00:28 1100111.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1101000.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101100.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101101.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101110.gif |
|||
-r--r--r-- 1 backuppc users 64 Nov 11 00:28 1101111.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110000.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110001.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110100.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110101.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110110.gif |
|||
-r--r--r-- 1 backuppc users 67 Nov 11 00:28 1110111.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111000.gif |
|||
-r--r--r-- 1 backuppc users 70 Nov 11 00:28 1111001.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111100.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111101.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111110.gif |
|||
-r--r--r-- 1 backuppc users 69 Nov 11 00:28 1111111.gif |
|||
-r--r--r-- 1 backuppc users 4.2K Nov 11 00:28 BackupPC_stnd.css |
|||
-r--r--r-- 1 backuppc users 3.3K Nov 11 00:28 BackupPC_stnd_orig.css |
|||
-r--r--r-- 1 backuppc users 766 Nov 11 00:28 favicon.ico |
|||
-r--r--r-- 1 backuppc users 420 Nov 11 00:28 icon-dir.png |
|||
-r--r--r-- 1 backuppc users 441 Nov 11 00:28 icon-file.png |
|||
-r--r--r-- 1 backuppc users 710 Nov 11 00:28 icon-hardlink.png |
|||
-r--r--r-- 1 backuppc users 659 Nov 11 00:28 icon-symlink.png |
|||
-r-sr-x--- 1 backuppc users 5.1K Nov 11 00:34 index.cgi |
|||
-r--r--r-- 1 backuppc users 1.4K Nov 11 00:28 logo.gif |
|||
-r--r--r-- 1 backuppc users 6.4K Nov 11 00:28 sorttable.js |
|||
-rw-r--r-- 1 root root 140 Nov 11 00:34 wrapper.c |
|||
[root@LaCie-CloudBox cgi-bin]# cd /opt/etc/backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:36 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:28 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:30 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# cp config.pl config.pl.orig |
|||
[root@LaCie-CloudBox backuppc]# vi config.pl |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:36 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:40 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# diff -u config.pl config.pl.orig |
|||
--- config.pl 2014-11-11 00:40:30.526360447 +0100 |
|||
+++ config.pl.orig 2014-11-11 00:37:09.436361179 +0100 |
|||
@@ -129,14 +129,14 @@ |
|||
# are no user backup requests then this is the maximum number |
|||
# of simultaneous backups. |
|||
# |
|||
-$Conf{MaxBackups} = 1; |
|||
+$Conf{MaxBackups} = 4; |
|||
# |
|||
# Additional number of simultaneous backups that users can run. |
|||
# As many as $Conf{MaxBackups} + $Conf{MaxUserBackups} requests can |
|||
# run at the same time. |
|||
# |
|||
-$Conf{MaxUserBackups} = 0; |
|||
+$Conf{MaxUserBackups} = 4; |
|||
# |
|||
# Maximum number of pending link commands. New backups will only be |
|||
@@ -445,7 +445,7 @@ |
|||
# any filled backups (other than the most recent), then the FillKeepPeriod |
|||
# settings won't have any effect. |
|||
# |
|||
-$Conf{FillCycle} = 7; |
|||
+$Conf{FillCycle} = 0; |
|||
# |
|||
# Number of filled backups to keep. Must be >= 1. |
|||
@@ -524,7 +524,7 @@ |
|||
# $Conf{FullKeepCnt} = 4; |
|||
# $Conf{FullKeepCnt} = [4]; |
|||
# |
|||
-$Conf{FullKeepCnt} = [2, 2, 2]; |
|||
+$Conf{FullKeepCnt} = 1; |
|||
# |
|||
# Very old full backups are removed after $Conf{FullAgeMax} days. However, |
|||
@@ -1932,7 +1932,7 @@ |
|||
# --> administrative users are only craig and celia'. |
|||
# |
|||
$Conf{CgiAdminUserGroup} = ''; |
|||
-$Conf{CgiAdminUsers} = 'backuppc'; |
|||
+$Conf{CgiAdminUsers} = ''; |
|||
# |
|||
# TCP port number of the SCGI server. A negative value disables the |
|||
[root@LaCie-CloudBox backuppc]# diff -u config.pl.orig config.pl |
|||
--- config.pl.orig 2014-11-11 00:37:09.436361179 +0100 |
|||
+++ config.pl 2014-11-11 00:40:30.526360447 +0100 |
|||
@@ -129,14 +129,14 @@ |
|||
# are no user backup requests then this is the maximum number |
|||
# of simultaneous backups. |
|||
# |
|||
-$Conf{MaxBackups} = 4; |
|||
+$Conf{MaxBackups} = 1; |
|||
# |
|||
# Additional number of simultaneous backups that users can run. |
|||
# As many as $Conf{MaxBackups} + $Conf{MaxUserBackups} requests can |
|||
# run at the same time. |
|||
# |
|||
-$Conf{MaxUserBackups} = 4; |
|||
+$Conf{MaxUserBackups} = 0; |
|||
# |
|||
# Maximum number of pending link commands. New backups will only be |
|||
@@ -445,7 +445,7 @@ |
|||
# any filled backups (other than the most recent), then the FillKeepPeriod |
|||
# settings won't have any effect. |
|||
# |
|||
-$Conf{FillCycle} = 0; |
|||
+$Conf{FillCycle} = 7; |
|||
# |
|||
# Number of filled backups to keep. Must be >= 1. |
|||
@@ -524,7 +524,7 @@ |
|||
# $Conf{FullKeepCnt} = 4; |
|||
# $Conf{FullKeepCnt} = [4]; |
|||
# |
|||
-$Conf{FullKeepCnt} = 1; |
|||
+$Conf{FullKeepCnt} = [2, 2, 2]; |
|||
# |
|||
# Very old full backups are removed after $Conf{FullAgeMax} days. However, |
|||
@@ -1932,7 +1932,7 @@ |
|||
# --> administrative users are only craig and celia'. |
|||
# |
|||
$Conf{CgiAdminUserGroup} = ''; |
|||
-$Conf{CgiAdminUsers} = ''; |
|||
+$Conf{CgiAdminUsers} = 'backuppc'; |
|||
# |
|||
# TCP port number of the SCGI server. A negative value disables the |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# backuppc start |
|||
2014-11-11 00:40:58 Another BackupPC is running (pid 18253); quitting... |
|||
backuppc started |
|||
[root@LaCie-CloudBox backuppc]# backuppc stop |
|||
backuppc stopped |
|||
[root@LaCie-CloudBox backuppc]# cd /opt/etc |
|||
[root@LaCie-CloudBox etc]# cd backuppc |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:42 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:40 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# ln -sf . pc |
|||
[root@LaCie-CloudBox backuppc]# vi config.pl |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# |
|||
[root@LaCie-CloudBox backuppc]# diff -u config.pl.orig config.pl |
|||
--- config.pl.orig 2014-11-11 00:37:09.436361179 +0100 |
|||
+++ config.pl 2014-11-11 00:43:56.866360839 +0100 |
|||
@@ -129,14 +129,14 @@ |
|||
# are no user backup requests then this is the maximum number |
|||
# of simultaneous backups. |
|||
# |
|||
-$Conf{MaxBackups} = 4; |
|||
+$Conf{MaxBackups} = 1; |
|||
# |
|||
# Additional number of simultaneous backups that users can run. |
|||
# As many as $Conf{MaxBackups} + $Conf{MaxUserBackups} requests can |
|||
# run at the same time. |
|||
# |
|||
-$Conf{MaxUserBackups} = 4; |
|||
+$Conf{MaxUserBackups} = 0; |
|||
# |
|||
# Maximum number of pending link commands. New backups will only be |
|||
@@ -445,7 +445,7 @@ |
|||
# any filled backups (other than the most recent), then the FillKeepPeriod |
|||
# settings won't have any effect. |
|||
# |
|||
-$Conf{FillCycle} = 0; |
|||
+$Conf{FillCycle} = 7; |
|||
# |
|||
# Number of filled backups to keep. Must be >= 1. |
|||
@@ -524,7 +524,7 @@ |
|||
# $Conf{FullKeepCnt} = 4; |
|||
# $Conf{FullKeepCnt} = [4]; |
|||
# |
|||
-$Conf{FullKeepCnt} = 1; |
|||
+$Conf{FullKeepCnt} = [2, 2, 2]; |
|||
# |
|||
# Very old full backups are removed after $Conf{FullAgeMax} days. However, |
|||
@@ -1572,7 +1572,7 @@ |
|||
# needs to be a full path and you can't include shell syntax like |
|||
# redirection and pipes; put that in a script if you need it. |
|||
# |
|||
-$Conf{PingCmd} = '$pingPath -c 1 -w 3 $host'; |
|||
+$Conf{PingCmd} = '/opt/bin/sudo $pingPath -c 1 -w 3 $host'; |
|||
# |
|||
# Maximum round-trip ping time in milliseconds. This threshold is set |
|||
@@ -1932,7 +1932,7 @@ |
|||
# --> administrative users are only craig and celia'. |
|||
# |
|||
$Conf{CgiAdminUserGroup} = ''; |
|||
-$Conf{CgiAdminUsers} = ''; |
|||
+$Conf{CgiAdminUsers} = 'backuppc'; |
|||
# |
|||
# TCP port number of the SCGI server. A negative value disables the |
|||
[root@LaCie-CloudBox backuppc]# backuppc start |
|||
backuppc started |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc users 0 Nov 11 00:48 LOCK |
|||
-rw-r----- 1 backuppc users 82K Nov 11 00:43 config.pl |
|||
-rw-r----- 1 root root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 root root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc users 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 root root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 root root 821 Nov 11 00:30 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 11 00:43 pc -> . |
|||
-rw-r----- 1 root root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 root root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# sudo chown backuppc:root * |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:48 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:43 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r--r-- 1 backuppc root 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:30 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 11 00:43 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# sudo chmod 640 * |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:48 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:43 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:30 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 11 00:43 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:48 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:43 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:30 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 11 00:43 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# backuppc stop |
|||
backuppc stopped |
|||
[root@LaCie-CloudBox backuppc]# backuppc start |
|||
No language setting |
|||
BackupPC::Lib->new failed |
|||
backuppc started |
|||
[root@LaCie-CloudBox backuppc]# su backuppc -s /bin/bash |
|||
[backuppc@LaCie-CloudBox backuppc]$ l |
|||
bash: l: command not found |
|||
[backuppc@LaCie-CloudBox backuppc]$ ls |
|||
ls: cannot open directory .: Permission denied |
|||
[backuppc@LaCie-CloudBox backuppc]$ ls |
|||
ls: cannot open directory .: Permission denied |
|||
[backuppc@LaCie-CloudBox backuppc]$ cd .. |
|||
[backuppc@LaCie-CloudBox etc]$ ls |
|||
apache2 cron.d dhcpd.conf.bak init.d logrotate.d rsyncd.conf sudoers.d |
|||
backuppc default dhcpd.leases ipkg profile rsyncd.secrets wgetrc |
|||
backuppc3 dhcpd.conf dhcpd.leases~ ipkg.conf rc.optware sudoers |
|||
[backuppc@LaCie-CloudBox etc]$ ll |
|||
bash: ll: command not found |
|||
[backuppc@LaCie-CloudBox etc]$ exit |
|||
[root@LaCie-CloudBox backuppc]# l |
|||
total 196K |
|||
-rw-r----- 1 backuppc root 0 Nov 11 00:48 LOCK |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:43 config.pl |
|||
-rw-r----- 1 backuppc root 82K Nov 11 00:37 config.pl.orig |
|||
-rw-r----- 1 backuppc root 838 Nov 11 00:30 griffin.pl |
|||
-rw-r----- 1 backuppc root 2.4K Nov 11 00:32 hosts |
|||
-rw-r----- 1 backuppc root 3.2K Nov 11 00:30 mandala.pl |
|||
-rw-r----- 1 backuppc root 821 Nov 11 00:30 nxl67170ux.pl |
|||
lrwxrwxrwx 1 root root 1 Nov 11 00:43 pc -> . |
|||
-rw-r----- 1 backuppc root 4.5K Nov 11 00:30 pc-112-597.pl |
|||
-rw-r----- 1 backuppc root 811 Nov 11 00:30 xbmcbuntu.pl |
|||
[root@LaCie-CloudBox backuppc]# cd .. |
|||
[root@LaCie-CloudBox etc]# l |
|||
total 84K |
|||
drwxr-xr-x 3 root root 4.0K Nov 4 00:43 apache2 |
|||
drw-r----- 2 backuppc root 4.0K Nov 11 00:43 backuppc |
|||
drwxr-x--- 2 backuppc users 4.0K Nov 10 21:43 backuppc3 |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 cron.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:43 default |
|||
-rw-r--r-- 1 root root 4.7K Nov 9 17:10 dhcpd.conf |
|||
-rw-r--r-- 1 root root 3.2K Nov 9 00:22 dhcpd.conf.bak |
|||
-rw-r--r-- 1 root root 3.5K Nov 10 21:54 dhcpd.leases |
|||
-rw-r--r-- 1 root root 3.2K Nov 10 21:47 dhcpd.leases~ |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 00:15 init.d |
|||
drwxr-xr-x 2 root root 4.0K Nov 4 00:06 ipkg |
|||
-rw-r--r-- 1 root root 1.1K Feb 15 2012 ipkg.conf |
|||
drwxr-xr-x 2 root root 4.0K Nov 9 23:37 logrotate.d |
|||
-rw-r--r-- 1 root root 184 Sep 30 21:22 profile |
|||
-rwxr-xr-x 1 root root 590 Nov 4 00:08 rc.optware |
|||
-rw-r--r-- 1 root root 396 Feb 15 2012 rsyncd.conf |
|||
Mem: 232696K used, 21652K free, 0K shrd, 59416K buff, 88468K cached |
|||
CPU: 75% usr 16% sys 0% nic 1% idle 0% io 0% irq 6% sirq |
|||
Load average: 0.79 0.24 0.13 2/124 18700 |
|||
PID PPID USER STAT VSZ %VSZ %CPU COMMAND |
|||
18687 18686 backuppc R 104m 42% 93% /opt/bin/rsync_bpc --bpc-top-dir /shares/backuppc --bpc-host-name xbmcb |
|||
10716 2 root SW 0 0% 3% [pdflush] |
|||
900 2 root SW< 0 0% 1% [md8_raid1] |
|||
18700 6039 root R 2436 1% 0% top |
|||
165 2 root SW< 0 0% 0% [kswapd0] |
|||
18686 18680 backuppc S 99m 40% 0% /opt/bin/rsync_bpc --bpc-top-dir /shares/backuppc --bpc-host-name xbmcb |
|||
1691 1 root S 41696 16% 0% {ublocks-daemon} /usr/bin/python /usr/bin/ublocks-daemon |
|||
18680 18663 backuppc S 21524 8% 0% {BackupPC_dump} /opt/bin/perl /opt/local/backuppc/bin/BackupPC_dump -f |
|||
6171 2064 root S 19776 8% 0% /usr/sbin/smbd -F |
|||
1979 1 root S 19740 8% 0% /usr/sbin/mt-daapd -d 1 -m -c /etc/mt-daapd.conf |
|||
2064 1 root S 19412 8% 0% /usr/sbin/smbd -F |
|||
2074 2064 root S 19412 8% 0% /usr/sbin/smbd -F |
|||
17382 17380 root S 16740 7% 0% /usr/bin/php-cgi |
|||
17380 17379 root S 16484 6% 0% /usr/bin/php-cgi |
|||
17381 17380 root S 16484 6% 0% /usr/bin/php-cgi |
|||
2397 2073 root S 14888 6% 0% /usr/sbin/winbindd -F |
|||
2075 2073 root S 14880 6% 0% /usr/sbin/winbindd -F |
|||
2073 1 root S 14804 6% 0% /usr/sbin/winbindd -F |
|||
3135 2073 root S 14804 6% 0% /usr/sbin/winbindd -F |
|||
1330 1 root S 14408 6% 0% /usr/sbin/NetworkManager |
|||
1948 1947 root S 11440 4% 0% /usr/local/twonkymedia/twonkyserver -inifile /etc/twonkymedia-server.in |
|||
2067 1 root S 10752 4% 0% /usr/sbin/nmbd -F |
|||
18663 1 backuppc S 9832 4% 0% {BackupPC} /opt/bin/perl /opt/local/backuppc/bin/BackupPC -d |
|||
32551 2037 root S 7348 3% 0% {sshd} sshd: root@pts/0 |
|||
6033 2037 root S 7348 3% 0% {sshd} sshd: root@pts/1 |
|||
2086 1 root S 7040 3% 0% /usr/sbin/afpd -P /var/run/afpd.pid -g nobody -c 25 -n "LaCie-CloudBox" |
|||
1792 1 root S 6528 3% 0% /usr/sbin/fan_controller --config-dir=/etc/fan_controller |
|||
[root@LaCie-CloudBox etc]# |
|||
###################################################################################### |
|||
Installing git - 2015/02/15 |
|||
--------------------------- |
|||
- git package already installed |
|||
- Create user git in the unicorn interface (or user will not be available after reboot) |
|||
- Edit /etc/passwd as follows: |
|||
git:x:503:100:None:/shares/git:/opt/bin/git-shell |
|||
- Enable user git in /etc/ssh/sshd_config: |
|||
-AllowUsers root netbackup |
|||
+AllowUsers root netbackup git |
|||
Match User root |
|||
Match User netbackup |
|||
ForceCommand /usr/bin/nas-backup-server-runner |
|||
+Match User git |
|||
- Create and edit /shares/git/.ssh as usual |
|||
- Restart sshd |
|||
ngc --restart sshd |
|||
- In /etc/shadow, make sure that user is not disabled. |
|||
git:!:16485:0:99999:7::: <--- no password and login forbidden |
|||
git:*:16485:0:99999:7::: <--- no password but login allowed |
|||
###################################################################################### |
|||
To do on reboot: |
|||
- Run script /root/RUNME_ON_BOOT.sh |
|||
NO LONGER NECESSARY - DONE BY /opt/etc/init.d/S80config |
|||
###################################################################################### |
###################################################################################### |
||
Line 12,081: | Line 175: | ||
- Don't exclude completely /var/log, but only some of them (eg. rsync.log) |
- Don't exclude completely /var/log, but only some of them (eg. rsync.log) |
||
- Disable rsyncd transfer logging on client |
- Disable rsyncd transfer logging on client |
||
- Configure email notification |
|||
###################################################################################### |
|||
- To configure automatically /etc/hosts, /etc/passwd, /etc/ssh/sshd_config, add file |
|||
/opt/etc/init.d/S80confing as follows: |
|||
-------------------------------------------------------------------------------------- |
|||
#! /bin/sh |
|||
# Enable /bin/bash as shell for user git to also allow rsync + git in ssh login |
|||
sed -ri '/^git/{s_/home_/shares/git_; s_/bin/false_/bin/bash_}' /etc/passwd |
|||
# sed -ri '/^git/{s_/home_/shares/git_; s_/bin/false_/opt/bin/git-shell_}' /etc/passwd |
|||
# Change permission for /shares/git or sshd will complain (or add 'StrictModes off to /etc/ssh/ssh_config) |
|||
chmod go-w /shares/git |
|||
# Configure sshd |
|||
if ! grep -q git /etc/ssh/sshd_config; then |
|||
# Enable ssh login with user git |
|||
sed -ri '/^AllowUsers/s/$/ git/;$aMatch User git' /etc/ssh/sshd_config |
|||
# Enable user environment for user git (in order to set PATH) |
|||
sed -ri $'/^PermitRootLogin/{a PermitUserEnvironment yes\n}' /etc/ssh/sshd_config |
|||
# Restart sshd |
|||
ngc --restart sshd |
|||
fi |
|||
# Add git to path |
|||
if ! grep -q /opt/bin /etc/environment; then echo "PATH=/opt/bin:/opt/sbin" >> /etc/environment; fi |
|||
# Add extra addresses to /etc/hosts |
|||
if ! grep -q "###hosts.inc###" /etc/hosts; then cat /opt/etc/hosts.inc >> /etc/hosts; fi |
|||
-------------------------------------------------------------------------------------- |
|||
NTP CONFIGURATION: |
NTP CONFIGURATION: |
Latest revision as of 20:15, 26 April 2017
Log
Content of file lacie-nas-rooting.txt:
ROOTING LACIE-CLOUDBOX
Following instructions from http://lacie.nas-central.org/wiki/Category:CloudBox
(Using clunc)
Another relevant thread: http://forum.nas-central.org/viewtopic.php?f=277&t=7215&start=15
Another wiki page, very long: http://lacie.nas-central.org/wiki/Category:2big_Network_2#Debian_.22Squeeze.22_.28stable.29_Chroot_Environment
- Get CLUNC
# CLUNC Home: http://lacie-nas.org/doku.php?id=clunc
git clone 'http://git.lacie-nas.org/clunc.git'
- Build CLUNC
cd clunc
make
- Create file telnetd.sh
#!/bin/sh
/usr/sbin/telnetd -l /bin/sh
##################################################################################
beq06659@nxl67170ux ~/work/_git/clunc (master)
$ ./clunc -i 172.19.100.98
Marvell>> setenv console "ttyS0,115200 a=a;/*/*/telnetd.sh"
setenv console "ttyS0,115200 a=a;/*/*/telnetd.sh"
Marvell>> ide reset
ide reset
Reset IDE:
Marvell Serial ATA Adapter
Marvell Serial ATA Adapter
Integrated Sata device found
[0 0 0]: Enable DMA mode (5)
Device 0 @ 0 0:
Model: ST3000DM001-1CH166 Firm: CC47 Ser#: Z1F4SDRK
Type: Hard Disk
Supports 48-bit addressing
Capacity: 2861588.4 MB = 2794.5 GB (5860533168 x 512)
PCIe SATA:ffffffff
Marvell>> run nexus_boot
run nexus_boot
Booting Nexus layout from disk 0...
boot_count=0
saved_entry=1
Loading file "/boot/uImage" from ide device 0:5 (gpt5
)
7182500 bytes read
## Checking Image at 00800000 ...
Image Name: Linux-2.6.31.14-svn7493
Created: 2014-10-17 14:00:55 UTC
Image Type: ARM Linux Kernel Image (uncompressed)
Data Size: 7182436 Bytes = 6.8 MB
Load Address: 00008000
Entry Point: 00008000
Verifying Checksum ... OK
## Error: "rescue" not defined
## Booting image at 00800000 ...
Image Name: Linux-2.6.31.14-svn7493
Created: 2014-10-17 14:00:55 UTC
Image Type: ARM Linux Kernel Image (uncompressed)
Data Size: 7182436 Bytes = 6.8 MB
Load Address: 00008000
Entry Point: 00008000
Verifying Checksum ... OK
OK
bootargs from environment variables : ttyS0,115200 a=a;/*/*/telnetd.sh boot=UUID=cd7a1c60-168d-4679-9217-bb43aeacecf8 root=UUID=998d1e20-6baf-4595-a736-8f5ce2b993b7 cap=gpt,lba64
Starting kernel ...
##################################################################################
- After 2min, telnet to cloudbox:
telnet lacie-cloudbox
/etc/unicorn/unicorn_conf # uname -a
Linux LaCie-CloudBox 2.6.31.14-svn7493 #1 Fri Oct 17 14:00:51 UTC 2014 armv5tel GNU/Linux
cd /etc/initng/runlevel
cp default.runlevel default.runlevel.bak
sed -i '/^#sshd$/s/^#//' default.runlevel
1. Remove comment from sshd in the default.runlevel file, so initng will start it at boot time:
cd /etc/initng/runlevel
cp default.runlevel default.runlevel.bak
sed -i '/^#sshd$/s/^#//' default.runlevel
2. Enable sshd in Unicorn
cd /etc/unicorn/unicorn_conf
cp unicorn.sharing.ssh.conf unicorn.sharing.ssh.conf.bak
sed -i '/enabled:.*false/s/:.*/: true/' unicorn.sharing.ssh.conf
2. Enable root login for sshd (necessary on first manual start apparently)
cd /etc/ssh
cp sshd_config sshd_config.bak
sed -i '/PermitRootLogin.*no/s/no/yes/; /AllowUsers/s/$/ root/' sshd_config
3. Start sshd
ngc --start sshd
You should now be able to connect on port 2222.
4. On client. Setup .ssh/config:
Host lacie
User root
HostName lacie-cloudbox.local
ProxyCommand none
ForwardX11 no
ForwardX11Trusted no
Port 2222
5. Connect
ssh lacie
[root@LaCie-CloudBox ssh]#
Voilà!
#################################
TODO:
- Exclude .gvfs from backup
- Backup must include truecrypt volume. Check if we need --checksum option
- Backup vbox on c partition on nxl67170ux
#################################
$ wakeonlan 00:d0:4b:96:34:32
Sending magic packet to 255.255.255.255:9 with 00:d0:4b:96:34:32
#################################
Basic performance tests:
(on griffin)
$ dd if=/dev/zero of=/data/tmp/ddfile bs=1024k count=20000
20971520000 bytes (21 GB) copied, 270,671 s, 77,5 MB/s
(from nxl67170ux to lacie under desk)
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000
858783744 bytes (859 MB) copied, 19,2096 s, 44,7 MB/s
...
4579131392 bytes (4,6 GB) copied, 123,565 s, 37,1 MB/s
(from nxl67170ux to mnemosyne under desk)
$ dd if=/dev/zero of=/smb/lacie-cloudbox/family/ddfile bs=1024k count=20000
246415360 bytes (246 MB) copied, 3,13408 s, 78,6 MB/s
...
5197791232 bytes (5,2 GB) copied, 143,574 s, 36,2 MB/s
#################################
Q: HOW COME I CAN NAME RESOLV ON LACIE-CLOUDBOX WITHOUT HOSTS FILE?
--> uses nmblookup. But it gives bad address if remote pc has both eth0 + wlan0
#################################
CGI on Mnemosyne
cfr http://synology.asfi-fr.com/tutos_phi/%5Btuto%5D%20syno%20CGI.pdf
######################################################################################
######################################################################################
######################################################################################
######################################################################################
######################################################################################
######################################################################################
######################################################################################
TODO:
- Force lacie-cloudbox to use wired ip address when available (not the wlan)
- Don't exclude completely /var/log, but only some of them (eg. rsync.log)
- Disable rsyncd transfer logging on client
- Configure email notification
NTP CONFIGURATION:
Frequent time desync.
Change server to 0.ubuntu.pool.ntp.org