This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
oneadmin@one-test:~$ onehost list | |
ID NAME RVM TCPU FCPU ACPU TMEM FMEM AMEM STAT | |
0 one-A 0 0 0 100 0K 0K 0K err |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
root@dsl-gateway:~# ipkg install avahi-daemon_0.6.23-2_mipsel.ipk | |
Installing avahi-daemon (0.6.23-2) to root... | |
Nothing to be done | |
An error ocurred, return value: 28. | |
Collected errors: | |
Only have 0 available blocks on filesystem /, pkg avahi-daemon needs 73 | |
root@dsl-gateway:~# df | |
Filesystem 1k-blocks Used Available Use% Mounted on | |
none 7152 84 7068 1% /tmp |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
scons: Configure: Checking for C header file linux/netdevice.h... | |
.sconf_temp/conftest_10.c <- | |
| | |
|#include <linux/netdevice.h> | |
| | |
| | |
gcc -o .sconf_temp/conftest_10.o -c .sconf_temp/conftest_10.c | |
In file included from /usr/include/linux/netdevice.h:28, | |
from .sconf_temp/conftest_10.c:2: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import os | |
env = Environment() | |
env['CC'] = 'mipsel-linux-uclibc-gcc' | |
env.Program('nsf_server.c') | |
env.Program('nsf_client.c') |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
make[5]: Entering directory `/home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6-initial/gcc' | |
gcc -DUSE_UCLIBC -g -O2 -DIN_GCC -DCROSS_COMPILE -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -pedantic -Wno-long-long -DHAVE_CONFIG_H -I. -I. -I/home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6/gcc -I/home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6/gcc/. -I/home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6/gcc/../include \ | |
-DTARGET_MACHINE=\"mipsel-linux-uclibc\" \ | |
-c /home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6/gcc/collect2.c -o collect2.o | |
In function 'open', | |
inlined from 'collect_execute' at /home/dbryson/code/kamikaze_7.09/toolchain_build_mipsel/gcc-3.4.6/gcc/collect2.c:1537: | |
/usr/include/bits/fcntl2.h:51: error: call to '__open_missing_mode' declared with attribute error: open with O_CREAT in second argument needs 3 arguments |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# | |
# Automatically generated make config: don't edit | |
# OpenWrt version: 7.09 (Kamikaze) | |
# Tue Apr 21 14:55:45 2009 | |
# | |
CONFIG_HAVE_DOT_CONFIG=y | |
# CONFIG_LINUX_2_6_AMCC is not set | |
# CONFIG_LINUX_2_6_AU1000 is not set | |
# CONFIG_LINUX_2_6_ATHEROS is not set | |
# CONFIG_LINUX_2_6_AVR32 is not set |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
ber_scanf fmt ({mm}) ber: | |
ber_dump: buf=0x7fddee44d610 ptr=0x7fddee44d63f end=0x7fddee44d68d len=78 | |
0000: a3 19 04 0b 6f 62 6a 65 63 74 63 6c 61 73 73 04 ....objectclass. | |
0010: 0a 70 6f 73 69 78 47 72 6f 75 70 a1 15 a3 13 04 .posixGroup..... | |
0020: 02 63 6e 04 0d 73 65 63 75 72 69 74 79 61 67 65 .cn..securityage | |
0030: 6e 74 30 1a 04 02 63 6e 04 09 67 69 64 4e 75 6d nt0...cn..gidNum | |
0040: 62 65 72 04 09 6d 65 6d 62 65 72 55 69 64 ber..memberUid | |
end get_filter 0 | |
end get_filter_list | |
end get_filter 0 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
dn: uid=dbryson,ou=Users,dc=progressfin,dc=com | |
objectClass: account | |
objectClass: posixAccount | |
cn: dbryson | |
uid: dbryson | |
uidNumber: 10002 | |
gidNumber: 10001 | |
homeDirectory: /home/dbryson | |
loginShell: /bin/bash |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# example config file - global configuration entry | |
dn: cn=config | |
objectClass: olcGlobal | |
cn: config | |
olcReferral: ldap://root.openldap.org | |
# internal schema | |
dn: cn=schema,cn=config | |
objectClass: olcSchemaConfig |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Organization for Example Corporation | |
dn: dc=example,dc=com | |
objectClass: dcObject | |
objectClass: organization | |
dc: example | |
o: Example | |
description: Example | |
# Organizational Role for Directory Manager |
NewerOlder