
权限问题 推测
ssh root登录失败
bash
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side sent disconnect message
type 2 (protocol error):
"Too many authentication failures"
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side unexpectedly closed network connection
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side unexpectedly closed network connection
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
排查/etc/ssh/sshd_config
bash
[root@nfs ssh]# cat sshd_config
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 3333
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin No
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
bash
[root@nfs ssh]# vim sshd_config
[root@nfs ssh]# cat sshd_config
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 3333
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
仍登录失败
排查
bash
[root@nfs ssh]# ssh [email protected] -p 3333
The authenticity of host '[192.168.235.100]:3333 ([192.168.235.100]:3333)' can't be established.
ECDSA key fingerprint is SHA256:+8RG4GdpTOwlDCCFt0rsKQV5kuZ3v4pWCO/z9qTTqhw.
ECDSA key fingerprint is MD5:e4:f1:b2:d5:1d:87:e6:2a:6a:0d:ef:27:4f:16:8b:df.
Are you sure you want to continue connecting (yes/no)? tes
Please type 'yes' or 'no': tes
Please type 'yes' or 'no': yes
Warning: Permanently added '[192.168.235.100]:3333' (ECDSA) to the list of known hosts.
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
192.168.235.20
bash
[root@web html]# rpm -qa|grep httpd
httpd-2.4.6-95.el7.centos.x86_64
httpd-tools-2.4.6-95.el7.centos.x86_64
您在 /var/spool/mail/root 中有邮件
[root@web html]# rpm -ql http
未安装软件包 http
[root@web html]# ssh -vvv [email protected] -p 3333
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug2: resolving "192.168.235.100" port 3333
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.235.100 [192.168.235.100] port 3333.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.235.100:3333 as 'root'
debug3: put_host_port: [192.168.235.100]:3333
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:+8RG4GdpTOwlDCCFt0rsKQV5kuZ3v4pWCO/z9qTTqhw
debug3: put_host_port: [192.168.235.100]:3333
debug3: put_host_port: [192.168.235.100]:3333
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug1: checking without port identifier
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.235.100
debug1: Host '192.168.235.100' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:2
debug1: found matching key w/out port
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /root/.ssh/id_rsa (0x55623635d320)
debug2: key: /root/.ssh/id_dsa ((nil))
debug2: key: /root/.ssh/id_ecdsa ((nil))
debug2: key: /root/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)
debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /root/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /root/.ssh/id_dsa
debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /root/.ssh/id_ecdsa
debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /root/.ssh/id_ed25519
debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
Permission denied, please try again.
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
Permission denied, please try again.
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
您在 /var/spool/mail/root 中有邮件
[root@web html]# sy

考虑到192.168.235.100未重启sshd服务
bash
[root@nfs ssh]# systemctl restart sshd
[root@nfs ssh]# systemctl status sshd
● sshd.service - OpenSSH server daemon
Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
Active: active (running) since 三 2025-06-18 20:55:50 CST; 6s ago
Docs: man:sshd(8)
man:sshd_config(5)
Main PID: 18575 (sshd)
CGroup: /system.slice/sshd.service
└─18575 /usr/sbin/sshd -D
6月 18 20:55:50 nfs.cn systemd[1]: Stopped OpenSSH server daemon.
6月 18 20:55:50 nfs.cn systemd[1]: Starting OpenSSH server daemon...
6月 18 20:55:50 nfs.cn sshd[18575]: Server listening on 0.0.0.0 port 3333.
6月 18 20:55:50 nfs.cn sshd[18575]: Server listening on :: port 3333.
6月 18 20:55:50 nfs.cn systemd[1]: Started OpenSSH server daemon.
[root@nfs ssh]#
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last failed login: Wed Jun 18 20:53:29 CST 2025 from 192.168.235.20 on ssh:notty
There were 6 failed login attempts since the last successful login.
Last login: Wed Jun 18 20:48:39 2025
/usr/bin/xauth: file /root/.Xauthority does not exist
[root@nfs ~]#

成功
NFS
nfs.cn 存储
mount 挂载NFS服务器到web服务器中
NFS静态资源备份
环境准备
主机名
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:09:05 2025 from 192.168.235.1
[root@web ~]# hostname
web.cn
您在 /var/spool/mail/root 中有新邮件
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:08:40 2025 from 192.168.235.1
[code@nfs ~]$ hostname
nfs.cn
bash
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:10:02 2025 from 192.168.235.1
[caozx26@backup ~]$ hostname
backup.cn
IP
bash
[root@web html]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:97:84:5e brd ff:ff:ff:ff:ff:ff
inet 192.168.235.20/24 brd 192.168.235.255 scope global ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fe97:845e/64 scope link
valid_lft forever preferred_lft forever
3: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
link/ether 52:54:00:2a:35:da brd ff:ff:ff:ff:ff:ff
inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
valid_lft forever preferred_lft forever
4: virbr0-nic: <BROADCAST,MULTICAST> mtu 1500 qdisc pfifo_fast master virbr0 state DOWN group default qlen 1000
link/ether 52:54:00:2a:35:da brd ff:ff:ff:ff:ff:ff
您在 /var/spool/mail/root 中有邮件
nfs
bash
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:e9:ad:9e brd ff:ff:ff:ff:ff:ff
inet 192.168.235.100/24 brd 192.168.235.255 scope global ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fee9:ad9e/64 scope link
valid_lft forever preferred_lft forever
backup
bash
[root@backup /]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:d2:84:d0 brd ff:ff:ff:ff:ff:ff
inet 192.168.235.200/24 brd 192.168.235.255 scope global noprefixroute ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fed2:84d0/64 scope link
valid_lft forever preferred_lft forever
3: ens34: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:d2:84:da brd ff:ff:ff:ff:ff:ff
inet 11.1.1.10/24 brd 11.1.1.255 scope global noprefixroute ens34
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fed2:84da/64 scope link
valid_lft forever preferred_lft forever
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
link/ether 52:54:00:2b:f9:1b brd ff:ff:ff:ff:ff:ff
inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
valid_lft forever preferred_lft forever
5: virbr0-nic: <BROADCAST,MULTICAST> mtu 1500 qdisc pfifo_fast master virbr0 state DOWN group default qlen 1000
link/ether 52:54:00:2b:f9:1b brd ff:ff:ff:ff:ff:ff
[root@backup /]#
防火墙,selinux
bash
[root@web ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
Active: inactive (dead)
Docs: man:firewalld(1)
[root@web ~]# setenforce 0
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cd /etc/seliniux
-bash: cd: /etc/seliniux: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cd /etc
[root@web etc]# cd selinux
[root@web selinux]# cat config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disable
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
YUM
bash
[root@web selinux]# cd /etc/yum.repos.d
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# yum repolist
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
源标识 源名称 状态
!local local repo 4,070
repolist: 4,070
[root@web yum.repos.d]# yum install httpd
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
file:///mnt/repodata/repomd.xml: [Errno 14] curl#37 - "Couldn't open file /mnt/repodata/repomd.xml"
正在尝试其它镜像。
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
[root@web yum.repos.d]# cat local.yum
cat: local.yum: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cat local.repo
[local]
name=local repo
baseurl=file:///mnt
gpgcheck=0
enabled=1
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# cat rc.local
mount -o ro /dev/sr0 /mnt
[root@web yum.repos.d]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cd /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
iso
[root@web mnt]# rm -rf /mnt/*
[root@web mnt]# ls
[root@web mnt]# mount -o ro /dev/sr0 /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@web mnt]# chmod +X /etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# echo 'mount -o ro /dev/sr0 /mnt'>>/etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
NFS服务器
下载
rpbbind nfs-utils
bash
[code@nfs ~]$ rpm -q rpcbind
rpcbind-0.2.0-49.el7.x86_64
[code@nfs ~]$ rpm -qa|grep ^nfs
nfs4-acl-tools-0.3.3-21.el7.x86_64
nfs-utils-1.3.0-0.68.el7.x86_64
[code@nfs ~]$ yum install rpcbind nfs-utils
已加载插件:fastestmirror, langpacks
您需要 root 权限执行此命令。
[code@nfs ~]$ sudo su
[sudo] code 的密码:
code 不在 sudoers 文件中。此事将被报告。
[code@nfs ~]$ su caozx26
su: user caozx26 does not exist
[code@nfs ~]$ 123
bash: 123: 未找到命令...
[code@nfs ~]$ su - caozx26420
密码:
su: 鉴定故障
[code@nfs ~]$ su - caozx26420
密码:
上一次登录:日 6月 15 19:54:10 CST 2025pts/3 上
最后一次失败的登录:三 6月 18 19:30:03 CST 2025pts/0 上
最有一次成功登录后有 1 次失败的登录尝试。
[caozx26420@nfs ~]$ sudo su
[sudo] caozx26420 的密码:
[root@nfs caozx26420]# yum install rpcbind
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
local | 3.6 kB 00:00:00
软件包 rpcbind-0.2.0-49.el7.x86_64 已安装并且是最新版本
无须任何处理
[root@nfs caozx26420]# yum install nfs-utils
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
软件包 1:nfs-utils-1.3.0-0.68.el7.x86_64 已安装并且是最新版本
无须任何处理
创建/share
bash
[root@nfs caozx26420]# mkdir /share
[root@nfs caozx26420]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
编写/etc/exports
bash
[root@nfs /]# vim /etc/exports
[root@nfs /]# cat /etc/exports
/share 192.168.235.0/24
[root@nfs /]# systemctl start rpcbind
[root@nfs /]# systemctl start nfs
更正
bash
[root@nfs /]# vim /etc/exports
[root@nfs /]# cat /etc/exports
/share 192.168.235.0/24(rw,sync)
启动
bash
[root@nfs /]# systemctl start rpcbind
[root@nfs /]# ststemctl start nfs
bash: ststemctl: 未找到命令...
[root@nfs /]# systemctl start nfs
[root@nfs /]# ss -naltp|grep 111
LISTEN 0 128 *:111 *:* users:(("rpcbind",pid=723,fd=8))
LISTEN 0 128 [::]:111 [::]:* users:(("rpcbind",pid=723,fd=11))
WEB.SERVER
搭建
bash
[root@web ~]# yum install httpd -y
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
file:///mnt/repodata/repomd.xml: [Errno 14] curl#37 - "Couldn't open file /mnt/repodata/repomd.xml"
正在尝试其它镜像。
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
您在 /var/spool/mail/root 中有邮件
[root@web ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
Active: inactive (dead)
Docs: man:firewalld(1)
[root@web ~]# setenforce 0
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cd /etc/seliniux
-bash: cd: /etc/seliniux: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cd /etc
[root@web etc]# cd selinux
[root@web selinux]# cat config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disable
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
[root@web selinux]# cd /etc/yum.repos.d
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# yum repolist
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
源标识 源名称 状态
!local local repo 4,070
repolist: 4,070
[root@web yum.repos.d]# yum install httpd
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
file:///mnt/repodata/repomd.xml: [Errno 14] curl#37 - "Couldn't open file /mnt/repodata/repomd.xml"
正在尝试其它镜像。
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
[root@web yum.repos.d]# cat local.yum
cat: local.yum: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cat local.repo
[local]
name=local repo
baseurl=file:///mnt
gpgcheck=0
enabled=1
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# cat rc.local
mount -o ro /dev/sr0 /mnt
[root@web yum.repos.d]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cd /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
iso
[root@web mnt]# rm -rf /mnt/*
[root@web mnt]# ls
[root@web mnt]# mount -o ro /dev/sr0 /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@web mnt]# chmod +X /etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# echo 'mount -o ro /dev/sr0 /mnt'>>/etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@web mnt]# yum install httpd -y
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
local | 3.6 kB 00:00:00
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# systemctl start httpd
[root@web mnt]# echo 'NFS666'>/var/www/html/index.html
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# cd /var/www/html
[root@web html]# cat index.html
NFS666
挂载NFS
bash
[root@web html]# mkdir /var/www/html/media
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount -t nfs.cn 192.168.235.100:/share /var/www/html/media
/sbin/mount.nfs: invalid option -- 't'
usage: mount.nfs remotetarget dir [-rvVwfnsh] [-o nfsoptions]
options:
-r Mount file system readonly
-v Verbose
-V Print version
-w Mount file system read-write
-f Fake mount, do not actually mount
-n Do not update /etc/mtab
-s Tolerate sloppy mount options rather than fail
-h Print this help
nfsoptions Refer to mount.nfs(8) or nfs(5)
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount - t nfs 192.168.235.100:/share /var/www/html/media
用法:
mount [-lhV]
mount -a [选项]
mount [选项] [--source] <源> | [--target] <目录>
mount [选项] <源> <目录>
mount <操作> <挂载点> [<目标>]
选项:
-a, --all 挂载 fstab 中的所有文件系统
-c, --no-canonicalize 不对路径规范化
-f, --fake 空运行;跳过 mount(2) 系统调用
-F, --fork 对每个设备禁用 fork(和 -a 选项一起使用)
-T, --fstab <路径> /etc/fstab 的替代文件
-h, --help 显示此帮助并退出
-i, --internal-only 不调用 mount.<类型> 助手程序
-l, --show-labels 列出所有带有指定标签的挂载
-n, --no-mtab 不写 /etc/mtab
-o, --options <列表> 挂载选项列表,以英文逗号分隔
-O, --test-opts <列表> 限制文件系统集合(和 -a 选项一起使用)
-r, --read-only 以只读方式挂载文件系统(同 -o ro)
-t, --types <列表> 限制文件系统类型集合
--source <源> 指明源(路径、标签、uuid)
--target <目标> 指明挂载点
-v, --verbose 打印当前进行的操作
-V, --version 显示版本信息并退出
-w, --rw, --read-write 以读写方式挂载文件系统(默认)
-h, --help 显示此帮助并退出
-V, --version 输出版本信息并退出
源:
-L, --label <标签> 同 LABEL=<label>
-U, --uuid <uuid> 同 UUID=<uuid>
LABEL=<标签> 按文件系统标签指定设备
UUID=<uuid> 按文件系统 UUID 指定设备
PARTLABEL=<标签> 按分区标签指定设备
PARTUUID=<uuid> 按分区 UUID 指定设备
<设备> 按路径指定设备
<目录> 绑定挂载的挂载点(参阅 --bind/rbind)
<文件> 用于设置回环设备的常规文件
操作:
-B, --bind 挂载其他位置的子树(同 -o bind)
-M, --move 将子树移动到其他位置
-R, --rbind 挂载其他位置的子树及其包含的所有挂载
--make-shared 将子树标记为 共享
--make-slave 将子树标记为 从属
--make-private 将子树标记为 私有
--make-unbindable 将子树标记为 不可绑定
--make-rshared 递归地将整个子树标记为 共享
--make-rslave 递归地将整个子树标记为 从属
--make-rprivate 递归地将整个子树标记为 私有
--make-runbindable 递归地将整个子树标记为 不可绑定
更多信息请参阅 mount(8)。
[root@web html]# df -h
文件系统 容量 已用 可用 已用% 挂载点
devtmpfs 470M 0 470M 0% /dev
tmpfs 487M 0 487M 0% /dev/shm
tmpfs 487M 8.4M 478M 2% /run
tmpfs 487M 0 487M 0% /sys/fs/cgroup
/dev/mapper/centos-root 17G 4.9G 13G 29% /
/dev/sda1 1014M 172M 843M 17% /boot
tmpfs 98M 12K 98M 1% /run/user/42
tmpfs 98M 0 98M 0% /run/user/0
/dev/sr0 4.4G 4.4G 0 100% /mnt
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount -t nfs 192.168.235.100:/share /var/www/html/media
您在 /var/spool/mail/root 中有邮件
[root@web html]# df -h
文件系统 容量 已用 可用 已用% 挂载点
devtmpfs 470M 0 470M 0% /dev
tmpfs 487M 0 487M 0% /dev/shm
tmpfs 487M 8.4M 478M 2% /run
tmpfs 487M 0 487M 0% /sys/fs/cgroup
/dev/mapper/centos-root 17G 4.9G 13G 29% /
/dev/sda1 1014M 172M 843M 17% /boot
tmpfs 98M 12K 98M 1% /run/user/42
tmpfs 98M 0 98M 0% /run/user/0
/dev/sr0 4.4G 4.4G 0 100% /mnt
192.168.235.100:/share 17G 5.7G 12G 34% /var/www/html/media
测试1
NFS

Web.cn
bash
[root@web html]# ll media
总用量 4772
-rw-r--r--. 1 root root 4886296 6月 18 21:07 share.mp4
WEB网页调用
bash
[root@web html]# vim /var/www/html/index.html
您在 /var/spool/mail/root 中有邮件
[root@web html]# cat /var/www/html/index.html
<<video width="800" height="450" controls>
<source src="media/share.mp4">
</video>

成功
实时备份
下载
bash
[root@nfs code]# tar xf inotify-tools-3.13.tar.gz \
> ^C
[root@nfs code]# tar xf inotify-tools-3.13.tar.gz
[root@nfs code]# ls
backup cc.conf code inotify-tools-3.13 inotify-tools-3.13.tar.gz rsync.sh 公共 模板 视频 图片 文档 下载 音乐 桌面
[root@nfs code]# cd inotify-tools-3.13
[root@nfs inotify-tools-3.13]# ./configure
checking for a BSD-compatible install... /bin/install -c
checking whether build environment is sane... yes
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables...
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for style of include used by make... GNU
checking dependency style of gcc... gcc3
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ld used by gcc... /bin/ld
checking if the linker (/bin/ld) is GNU ld... yes
checking for /bin/ld option to reload object files... -r
checking for BSD-compatible nm... /bin/nm -B
checking whether ln -s works... yes
checking how to recognize dependent libraries... pass_all
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking dlfcn.h usability... yes
checking dlfcn.h presence... yes
checking for dlfcn.h... yes
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking dependency style of g++... gcc3
checking how to run the C++ preprocessor... g++ -E
checking for g77... no
checking for xlf... no
checking for f77... no
checking for frt... no
checking for pgf77... no
checking for cf77... no
checking for fort77... no
checking for fl32... no
checking for af77... no
checking for xlf90... no
checking for f90... no
checking for pgf90... no
checking for pghpf... no
checking for epcf90... no
checking for gfortran... gfortran
checking whether we are using the GNU Fortran 77 compiler... yes
checking whether gfortran accepts -g... yes
checking the maximum length of command line arguments... 32768
checking command to parse /bin/nm -B output from gcc object... ok
checking for objdir... .libs
checking for ar... ar
checking for ranlib... ranlib
checking for strip... strip
checking for correct ltmain.sh version... yes
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC
checking if gcc PIC flag -fPIC works... yes
checking if gcc static flag -static works... no
checking if gcc supports -c -o file.o... yes
checking whether the gcc linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
configure: creating libtool
appending configuration tag "CXX" to libtool
checking for ld used by g++... /bin/ld -m elf_x86_64
checking if the linker (/bin/ld -m elf_x86_64) is GNU ld... yes
checking whether the g++ linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC
checking if g++ PIC flag -fPIC works... yes
checking if g++ static flag -static works... no
checking if g++ supports -c -o file.o... yes
checking whether the g++ linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
appending configuration tag "F77" to libtool
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for gfortran option to produce PIC... -fPIC
checking if gfortran PIC flag -fPIC works... yes
checking if gfortran static flag -static works... no
checking if gfortran supports -c -o file.o... yes
checking whether the gfortran linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for doxygen... /bin/doxygen
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking mcheck.h usability... yes
checking mcheck.h presence... yes
checking for mcheck.h... yes
checking whether sys/inotify.h actually works... yup
checking for an ANSI C-conforming const... yes
checking for inline... inline
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating man/Makefile
config.status: creating libinotifytools/Makefile
config.status: creating libinotifytools/src/Makefile
config.status: creating libinotifytools/src/inotifytools/Makefile
config.status: creating config.h
config.status: creating libinotifytools/src/inotifytools/inotify.h
config.status: executing depfiles commands
[root@nfs inotify-tools-3.13]# make
make all-recursive
make[1]: 进入目录"/home/code/inotify-tools-3.13"
Making all in libinotifytools
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
Making all in src
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
Making all in inotifytools
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
cd ../../.. && /bin/sh /home/code/inotify-tools-3.13/missing --run autoheader
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:5533: AC_LIBTOOL_PROG_LD_SHLIBS is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_CXX, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_CXX, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_F77, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4054: _LT_AC_LANG_F77_CONFIG is expanded from...
aclocal.m4:4053: AC_LIBTOOL_LANG_F77_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_F77, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4054: _LT_AC_LANG_F77_CONFIG is expanded from...
aclocal.m4:4053: AC_LIBTOOL_LANG_F77_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_GCJ, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_GCJ, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:5533: AC_LIBTOOL_PROG_LD_SHLIBS is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:48: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
configure.ac:48: the top level
rm -f stamp-h2
touch inotify.h.in
cd ../../.. && /bin/sh ./config.status libinotifytools/src/inotifytools/inotify.h
config.status: creating libinotifytools/src/inotifytools/inotify.h
config.status: libinotifytools/src/inotifytools/inotify.h is unchanged
make all-am
make[5]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[6]: 进入目录"/home/code/inotify-tools-3.13"
make[6]: 离开目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF ".deps/inotifytools.Tpo" -c -o inotifytools.lo inotifytools.c; \
then mv -f ".deps/inotifytools.Tpo" ".deps/inotifytools.Plo"; else rm -f ".deps/inotifytools.Tpo"; exit 1; fi
mkdir .libs
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -fPIC -DPIC -o .libs/inotifytools.o
inotifytools.c: In function 'event_compare':
inotifytools.c:2027:19: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
int sort_event = (int)config;
^
inotifytools.c: In function 'inotifytools_wd_sorted_by_event':
inotifytools.c:2048:45: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
struct rbtree *ret = rbinit(event_compare, (void*)sort_event);
^
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -o inotifytools.o >/dev/null 2>&1
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF ".deps/redblack.Tpo" -c -o redblack.lo redblack.c; \
then mv -f ".deps/redblack.Tpo" ".deps/redblack.Plo"; else rm -f ".deps/redblack.Tpo"; exit 1; fi
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF .deps/redblack.Tpo -c redblack.c -fPIC -DPIC -o .libs/redblack.o
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF .deps/redblack.Tpo -c redblack.c -o redblack.o >/dev/null 2>&1
/bin/sh ../../libtool --tag=CC --mode=link gcc -std=c99 -g -O2 -o libinotifytools.la -rpath /usr/local/lib -version-info 4:1:4 inotifytools.lo redblack.lo
gcc -shared .libs/inotifytools.o .libs/redblack.o -Wl,-soname -Wl,libinotifytools.so.0 -o .libs/libinotifytools.so.0.4.1
(cd .libs && rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0)
(cd .libs && rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so)
ar cru .libs/libinotifytools.a inotifytools.o redblack.o
ranlib .libs/libinotifytools.a
creating libinotifytools.la
(cd .libs && rm -f libinotifytools.la && ln -s ../libinotifytools.la libinotifytools.la)
/bin/doxygen
Warning: Tag `USE_WINDOWS_ENCODING' at line 64 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `DETAILS_AT_TOP' at line 156 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `SHOW_DIRECTORIES' at line 390 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `HTML_ALIGN_MEMBERS' at line 674 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `MAX_DOT_GRAPH_WIDTH' at line 1196 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `MAX_DOT_GRAPH_HEIGHT' at line 1204 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Notice: Output directory `doc' does not exist. I have created it for you.
Searching for include files...
Searching for example files...
Searching for files in directory /home/code/inotify-tools-3.13/libinotifytools/src
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for files to exclude
Searching for files to process...
Reading and parsing tag files
Parsing files
Preprocessing /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools/inotifytools.h...
Parsing file /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools/inotifytools.h...
Preprocessing /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools.c...
Parsing file /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools.c...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Associating documentation with classes...
Computing nesting relations for classes...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building interface member list...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relations that have become invalid...
Creating members for template instances...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Freeing entry tree
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Computing dependencies between directories...
Generating citations page...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Transferring function references...
Combining using relations...
Adding members to index pages...
Generating style sheet...
Generating example documentation...
Generating file sources...
Generating code for file inotifytools.c...
Generating code for file inotifytools/inotifytools.h...
Generating file documentation...
Generating docs for file inotifytools/inotifytools.h...
Generating page documentation...
Generating docs for page todo...
Generating group documentation...
Generating class documentation...
Generating namespace index...
Generating graph info page...
Generating directory documentation...
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
lookup cache used 84/65536 hits=301 misses=84
finished...
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 对"all-am"无需做任何事。
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
Making all in src
make[2]: 进入目录"/home/code/inotify-tools-3.13/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywait.o -MD -MP -MF ".deps/inotifywait.Tpo" -c -o inotifywait.o inotifywait.c; \
then mv -f ".deps/inotifywait.Tpo" ".deps/inotifywait.Po"; else rm -f ".deps/inotifywait.Tpo"; exit 1; fi
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT common.o -MD -MP -MF ".deps/common.Tpo" -c -o common.o common.c; \
then mv -f ".deps/common.Tpo" ".deps/common.Po"; else rm -f ".deps/common.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywait inotifywait.o common.o ../libinotifytools/src/libinotifytools.la
mkdir .libs
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywait inotifywait.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywait
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywatch.o -MD -MP -MF ".deps/inotifywatch.Tpo" -c -o inotifywatch.o inotifywatch.c; \
then mv -f ".deps/inotifywatch.Tpo" ".deps/inotifywatch.Po"; else rm -f ".deps/inotifywatch.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywatch inotifywatch.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywatch inotifywatch.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywatch
make[2]: 离开目录"/home/code/inotify-tools-3.13/src"
Making all in man
make[2]: 进入目录"/home/code/inotify-tools-3.13/man"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 对"all"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13/man"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
cd . && /bin/sh ./config.status config.h
config.status: creating config.h
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[1]: 离开目录"/home/code/inotify-tools-3.13"
[root@nfs inotify-tools-3.13]# make install
Making install in libinotifytools
make[1]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
Making install in src
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
Making install in inotifytools
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
make[4]: 对"install-exec-am"无需做任何事。
make[4]: 对"install-data-am"无需做任何事。
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF ".deps/inotifytools.Tpo" -c -o inotifytools.lo inotifytools.c; \
then mv -f ".deps/inotifytools.Tpo" ".deps/inotifytools.Plo"; else rm -f ".deps/inotifytools.Tpo"; exit 1; fi
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -fPIC -DPIC -o .libs/inotifytools.o
inotifytools.c: In function 'event_compare':
inotifytools.c:2027:19: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
int sort_event = (int)config;
^
inotifytools.c: In function 'inotifytools_wd_sorted_by_event':
inotifytools.c:2048:45: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
struct rbtree *ret = rbinit(event_compare, (void*)sort_event);
^
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -o inotifytools.o >/dev/null 2>&1
/bin/sh ../../libtool --tag=CC --mode=link gcc -std=c99 -g -O2 -o libinotifytools.la -rpath /usr/local/lib -version-info 4:1:4 inotifytools.lo redblack.lo
rm -fr .libs/libinotifytools.a .libs/libinotifytools.la .libs/libinotifytools.lai .libs/libinotifytools.so .libs/libinotifytools.so.0 .libs/libinotifytools.so.0.4.1
gcc -shared .libs/inotifytools.o .libs/redblack.o -Wl,-soname -Wl,libinotifytools.so.0 -o .libs/libinotifytools.so.0.4.1
(cd .libs && rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0)
(cd .libs && rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so)
ar cru .libs/libinotifytools.a inotifytools.o redblack.o
ranlib .libs/libinotifytools.a
creating libinotifytools.la
(cd .libs && rm -f libinotifytools.la && ln -s ../libinotifytools.la libinotifytools.la)
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
test -z "/usr/local/lib" || mkdir -p -- "/usr/local/lib"
/bin/sh ../../libtool --mode=install /bin/install -c 'libinotifytools.la' '/usr/local/lib/libinotifytools.la'
/bin/install -c .libs/libinotifytools.so.0.4.1 /usr/local/lib/libinotifytools.so.0.4.1
(cd /usr/local/lib && { ln -s -f libinotifytools.so.0.4.1 libinotifytools.so.0 || { rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0; }; })
(cd /usr/local/lib && { ln -s -f libinotifytools.so.0.4.1 libinotifytools.so || { rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so; }; })
/bin/install -c .libs/libinotifytools.lai /usr/local/lib/libinotifytools.la
/bin/install -c .libs/libinotifytools.a /usr/local/lib/libinotifytools.a
chmod 644 /usr/local/lib/libinotifytools.a
ranlib /usr/local/lib/libinotifytools.a
PATH="$PATH:/sbin" ldconfig -n /usr/local/lib
----------------------------------------------------------------------
Libraries have been installed in:
/usr/local/lib
If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
- add LIBDIR to the `LD_LIBRARY_PATH' environment variable
during execution
- add LIBDIR to the `LD_RUN_PATH' environment variable
during linking
- use the `-Wl,--rpath -Wl,LIBDIR' linker flag
- have your system administrator add LIBDIR to `/etc/ld.so.conf'
See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
test -z "/usr/local/share/doc/inotify-tools" || mkdir -p -- "/usr/local/share/doc/inotify-tools"
/bin/install -c -m 644 'doc/html/bc_s.png' '/usr/local/share/doc/inotify-tools/bc_s.png'
/bin/install -c -m 644 'doc/html/bdwn.png' '/usr/local/share/doc/inotify-tools/bdwn.png'
/bin/install -c -m 644 'doc/html/closed.png' '/usr/local/share/doc/inotify-tools/closed.png'
/bin/install -c -m 644 'doc/html/dir_6f9162800bb6dbbe5c86171e8602f383.html' '/usr/local/share/doc/inotify-tools/dir_6f9162800bb6dbbe5c86171e8602f383.html'
/bin/install -c -m 644 'doc/html/doxygen.css' '/usr/local/share/doc/inotify-tools/doxygen.css'
/bin/install -c -m 644 'doc/html/doxygen.png' '/usr/local/share/doc/inotify-tools/doxygen.png'
/bin/install -c -m 644 'doc/html/dynsections.js' '/usr/local/share/doc/inotify-tools/dynsections.js'
/bin/install -c -m 644 'doc/html/files.html' '/usr/local/share/doc/inotify-tools/files.html'
/bin/install -c -m 644 'doc/html/ftv2blank.png' '/usr/local/share/doc/inotify-tools/ftv2blank.png'
/bin/install -c -m 644 'doc/html/ftv2cl.png' '/usr/local/share/doc/inotify-tools/ftv2cl.png'
/bin/install -c -m 644 'doc/html/ftv2doc.png' '/usr/local/share/doc/inotify-tools/ftv2doc.png'
/bin/install -c -m 644 'doc/html/ftv2folderclosed.png' '/usr/local/share/doc/inotify-tools/ftv2folderclosed.png'
/bin/install -c -m 644 'doc/html/ftv2folderopen.png' '/usr/local/share/doc/inotify-tools/ftv2folderopen.png'
/bin/install -c -m 644 'doc/html/ftv2lastnode.png' '/usr/local/share/doc/inotify-tools/ftv2lastnode.png'
/bin/install -c -m 644 'doc/html/ftv2link.png' '/usr/local/share/doc/inotify-tools/ftv2link.png'
/bin/install -c -m 644 'doc/html/ftv2mlastnode.png' '/usr/local/share/doc/inotify-tools/ftv2mlastnode.png'
/bin/install -c -m 644 'doc/html/ftv2mnode.png' '/usr/local/share/doc/inotify-tools/ftv2mnode.png'
/bin/install -c -m 644 'doc/html/ftv2mo.png' '/usr/local/share/doc/inotify-tools/ftv2mo.png'
/bin/install -c -m 644 'doc/html/ftv2node.png' '/usr/local/share/doc/inotify-tools/ftv2node.png'
/bin/install -c -m 644 'doc/html/ftv2ns.png' '/usr/local/share/doc/inotify-tools/ftv2ns.png'
/bin/install -c -m 644 'doc/html/ftv2plastnode.png' '/usr/local/share/doc/inotify-tools/ftv2plastnode.png'
/bin/install -c -m 644 'doc/html/ftv2pnode.png' '/usr/local/share/doc/inotify-tools/ftv2pnode.png'
/bin/install -c -m 644 'doc/html/ftv2splitbar.png' '/usr/local/share/doc/inotify-tools/ftv2splitbar.png'
/bin/install -c -m 644 'doc/html/ftv2vertline.png' '/usr/local/share/doc/inotify-tools/ftv2vertline.png'
/bin/install -c -m 644 'doc/html/globals_func.html' '/usr/local/share/doc/inotify-tools/globals_func.html'
/bin/install -c -m 644 'doc/html/globals.html' '/usr/local/share/doc/inotify-tools/globals.html'
/bin/install -c -m 644 'doc/html/index.html' '/usr/local/share/doc/inotify-tools/index.html'
/bin/install -c -m 644 'doc/html/inotifytools_8c_source.html' '/usr/local/share/doc/inotify-tools/inotifytools_8c_source.html'
/bin/install -c -m 644 'doc/html/inotifytools_8h.html' '/usr/local/share/doc/inotify-tools/inotifytools_8h.html'
/bin/install -c -m 644 'doc/html/inotifytools_8h_source.html' '/usr/local/share/doc/inotify-tools/inotifytools_8h_source.html'
/bin/install -c -m 644 'doc/html/jquery.js' '/usr/local/share/doc/inotify-tools/jquery.js'
/bin/install -c -m 644 'doc/html/nav_f.png' '/usr/local/share/doc/inotify-tools/nav_f.png'
/bin/install -c -m 644 'doc/html/nav_g.png' '/usr/local/share/doc/inotify-tools/nav_g.png'
/bin/install -c -m 644 'doc/html/nav_h.png' '/usr/local/share/doc/inotify-tools/nav_h.png'
/bin/install -c -m 644 'doc/html/open.png' '/usr/local/share/doc/inotify-tools/open.png'
/bin/install -c -m 644 'doc/html/pages.html' '/usr/local/share/doc/inotify-tools/pages.html'
/bin/install -c -m 644 'doc/html/sync_off.png' '/usr/local/share/doc/inotify-tools/sync_off.png'
/bin/install -c -m 644 'doc/html/sync_on.png' '/usr/local/share/doc/inotify-tools/sync_on.png'
/bin/install -c -m 644 'doc/html/tab_a.png' '/usr/local/share/doc/inotify-tools/tab_a.png'
/bin/install -c -m 644 'doc/html/tab_b.png' '/usr/local/share/doc/inotify-tools/tab_b.png'
/bin/install -c -m 644 'doc/html/tab_h.png' '/usr/local/share/doc/inotify-tools/tab_h.png'
/bin/install -c -m 644 'doc/html/tabs.css' '/usr/local/share/doc/inotify-tools/tabs.css'
/bin/install -c -m 644 'doc/html/tab_s.png' '/usr/local/share/doc/inotify-tools/tab_s.png'
/bin/install -c -m 644 'doc/html/todo.html' '/usr/local/share/doc/inotify-tools/todo.html'
test -z "/usr/local/include" || mkdir -p -- "/usr/local/include"
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotifytools.h' '/usr/local/include/inotifytools/inotifytools.h'
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotify-nosys.h' '/usr/local/include/inotifytools/inotify-nosys.h'
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotify.h' '/usr/local/include/inotifytools/inotify.h'
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 对"install-exec-am"无需做任何事。
make[3]: 对"install-data-am"无需做任何事。
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[1]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
Making install in src
make[1]: 进入目录"/home/code/inotify-tools-3.13/src"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywait.o -MD -MP -MF ".deps/inotifywait.Tpo" -c -o inotifywait.o inotifywait.c; \
then mv -f ".deps/inotifywait.Tpo" ".deps/inotifywait.Po"; else rm -f ".deps/inotifywait.Tpo"; exit 1; fi
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT common.o -MD -MP -MF ".deps/common.Tpo" -c -o common.o common.c; \
then mv -f ".deps/common.Tpo" ".deps/common.Po"; else rm -f ".deps/common.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywait inotifywait.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywait inotifywait.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywait
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywatch.o -MD -MP -MF ".deps/inotifywatch.Tpo" -c -o inotifywatch.o inotifywatch.c; \
then mv -f ".deps/inotifywatch.Tpo" ".deps/inotifywatch.Po"; else rm -f ".deps/inotifywatch.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywatch inotifywatch.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywatch inotifywatch.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywatch
make[2]: 进入目录"/home/code/inotify-tools-3.13/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
test -z "/usr/local/bin" || mkdir -p -- "/usr/local/bin"
/bin/sh ../libtool --mode=install /bin/install -c 'inotifywait' '/usr/local/bin/inotifywait'
/bin/install -c .libs/inotifywait /usr/local/bin/inotifywait
/bin/sh ../libtool --mode=install /bin/install -c 'inotifywatch' '/usr/local/bin/inotifywatch'
/bin/install -c .libs/inotifywatch /usr/local/bin/inotifywatch
make[2]: 对"install-data-am"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13/src"
make[1]: 离开目录"/home/code/inotify-tools-3.13/src"
Making install in man
make[1]: 进入目录"/home/code/inotify-tools-3.13/man"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 进入目录"/home/code/inotify-tools-3.13/man"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 对"install-exec-am"无需做任何事。
test -z "/usr/local/share/man/man1" || mkdir -p -- "/usr/local/share/man/man1"
/bin/install -c -m 644 './inotifywait.1' '/usr/local/share/man/man1/inotifywait.1'
/bin/install -c -m 644 './inotifywatch.1' '/usr/local/share/man/man1/inotifywatch.1'
make[2]: 离开目录"/home/code/inotify-tools-3.13/man"
make[1]: 离开目录"/home/code/inotify-tools-3.13/man"
make[1]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 对"install-exec-am"无需做任何事。
make[2]: 对"install-data-am"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[1]: 离开目录"/home/code/inotify-tools-3.13"
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
[root@nfs /]# cp /home/code/inotify-tools-3.13 /
cp: 略过目录"/home/code/inotify-tools-3.13"
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
[root@nfs /]# mv /home/code/inotify-tools-3.13 /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc sbin sys var
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root share tmp
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt run srv usr
[root@nfs /]# cd inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc sbin sys var
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root share tmp
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt run srv usr
[root@nfs /]# vim rsync.sh
[root@nfs /]# cd /
[root@nfs /]# cd inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd libinotifytools/inotifytool
bash: cd: libinotifytools/inotifytool: 没有那个文件或目录
[root@nfs inotify-tools-3.13]# cd libinotifytools/
[root@nfs libinotifytools]# ls
Makefile Makefile.am Makefile.in src
[root@nfs libinotifytools]# ls src
doc example.c inotifytools.c inotifytools.o libinotifytools.la Makefile.am redblack.c redblack.lo test.c
Doxyfile inotifytools inotifytools.lo inotifytools_p.h Makefile Makefile.in redblack.h redblack.o
[root@nfs libinotifytools]# cd inotifytools
bash: cd: inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# ls inotifytools
ls: 无法访问inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# cd inotifytools
bash: cd: inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# cd ~
[root@nfs ~]# ks
bash: ks: 未找到命令...
[root@nfs ~]# ls
ab.txt anaconda-ks.cfg bb.conf initial-setup-ks.cfg kk.txt ok sun.conf sun.txt
[root@nfs ~]# cd /inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# rpm -qa|grep inotifywait
[root@nfs /]# rpm -ql inotifywait
未安装软件包 inotifywait
[root@nfs /]# find / -name inotifywait
find: '/proc/36827': 没有那个文件或目录
find: '/run/user/1001/gvfs': 权限不够
/usr/local/bin/inotifywait
/inotify-tools-3.13/src/.libs/inotifywait
/inotify-tools-3.13/src/inotifywait
rsync.sh
bash
[root@nfs /]# cd /usr/local/bin
[root@nfs bin]# ls
inotifywait inotifywatch
[root@nfs bin]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc run srv usr
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root sbin sys var
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt rsync.sh share tmp
[root@nfs /]# vim rsync.sh
[root@nfs /]# cat rsync.sh
/usr/local/bin/inotifywait -mrq -e create,delete,modify,move,attrib /share |while read events
do
rsync -a --delete /share/ 192.168.235.200:/backup
echo"$(date '+%F %T')出现事件$events">>/var/log/rsync.log 2>&1
done
[root@nfs /]# vim rsync.sh
[root@nfs /]# car rsync.sh
bash: car: 未找到命令...
相似命令是: 'sar'
[root@nfs /]# cat rsync.sh
/usr/local/bin/inotifywait -mrq -e create,delete,modify,move,attrib /share |while read events
do
rsync -a --delete /share/ 192.168.235.200:/backup/
echo"$(date '+%F %T')出现事件$events">>/var/log/rsync.log 2>&1
done
执行
bash
[root@nfs /]# chmod +X rsync.sh
没完
源码
192.168.235.20
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:09:05 2025 from 192.168.235.1
[root@web ~]# hostname
web.cn
您在 /var/spool/mail/root 中有新邮件
[root@web ~]# yum install httpd -y
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
file:///mnt/repodata/repomd.xml: [Errno 14] curl#37 - "Couldn't open file /mnt/repodata/repomd.xml"
正在尝试其它镜像。
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
您在 /var/spool/mail/root 中有邮件
[root@web ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
Active: inactive (dead)
Docs: man:firewalld(1)
[root@web ~]# setenforce 0
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cat /etc/seleniux/config
cat: /etc/seleniux/config: 没有那个文件或目录
[root@web ~]# cd /etc/seliniux
-bash: cd: /etc/seliniux: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web ~]# cd /etc
[root@web etc]# cd selinux
[root@web selinux]# cat config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disable
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
[root@web selinux]# cd /etc/yum.repos.d
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# yum repolist
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
源标识 源名称 状态
!local local repo 4,070
repolist: 4,070
[root@web yum.repos.d]# yum install httpd
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
file:///mnt/repodata/repomd.xml: [Errno 14] curl#37 - "Couldn't open file /mnt/repodata/repomd.xml"
正在尝试其它镜像。
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
[root@web yum.repos.d]# cat local.yum
cat: local.yum: 没有那个文件或目录
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cat local.repo
[local]
name=local repo
baseurl=file:///mnt
gpgcheck=0
enabled=1
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# ls
ab.txt c.txt local.repo rc.local repo.tar.gz
[root@web yum.repos.d]# cat rc.local
mount -o ro /dev/sr0 /mnt
[root@web yum.repos.d]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom
您在 /var/spool/mail/root 中有邮件
[root@web yum.repos.d]# cd /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
iso
[root@web mnt]# rm -rf /mnt/*
[root@web mnt]# ls
[root@web mnt]# mount -o ro /dev/sr0 /mnt
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# ls
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@web mnt]# chmod +X /etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# echo 'mount -o ro /dev/sr0 /mnt'>>/etc/rc.local
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@web mnt]# yum install httpd -y
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
local | 3.6 kB 00:00:00
软件包 httpd-2.4.6-95.el7.centos.x86_64 已安装并且是最新版本
无须任何处理
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# systemctl start httpd
[root@web mnt]# echo 'NFS666'>/var/www/html/index.html
您在 /var/spool/mail/root 中有邮件
[root@web mnt]# cd /var/www/html
[root@web html]# cat index.html
NFS666
[root@web html]# mkdir /var/www/html/media
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount -t nfs.cn 192.168.235.100:/share /var/www/html/media
/sbin/mount.nfs: invalid option -- 't'
usage: mount.nfs remotetarget dir [-rvVwfnsh] [-o nfsoptions]
options:
-r Mount file system readonly
-v Verbose
-V Print version
-w Mount file system read-write
-f Fake mount, do not actually mount
-n Do not update /etc/mtab
-s Tolerate sloppy mount options rather than fail
-h Print this help
nfsoptions Refer to mount.nfs(8) or nfs(5)
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount - t nfs 192.168.235.100:/share /var/www/html/media
用法:
mount [-lhV]
mount -a [选项]
mount [选项] [--source] <源> | [--target] <目录>
mount [选项] <源> <目录>
mount <操作> <挂载点> [<目标>]
选项:
-a, --all 挂载 fstab 中的所有文件系统
-c, --no-canonicalize 不对路径规范化
-f, --fake 空运行;跳过 mount(2) 系统调用
-F, --fork 对每个设备禁用 fork(和 -a 选项一起使用)
-T, --fstab <路径> /etc/fstab 的替代文件
-h, --help 显示此帮助并退出
-i, --internal-only 不调用 mount.<类型> 助手程序
-l, --show-labels 列出所有带有指定标签的挂载
-n, --no-mtab 不写 /etc/mtab
-o, --options <列表> 挂载选项列表,以英文逗号分隔
-O, --test-opts <列表> 限制文件系统集合(和 -a 选项一起使用)
-r, --read-only 以只读方式挂载文件系统(同 -o ro)
-t, --types <列表> 限制文件系统类型集合
--source <源> 指明源(路径、标签、uuid)
--target <目标> 指明挂载点
-v, --verbose 打印当前进行的操作
-V, --version 显示版本信息并退出
-w, --rw, --read-write 以读写方式挂载文件系统(默认)
-h, --help 显示此帮助并退出
-V, --version 输出版本信息并退出
源:
-L, --label <标签> 同 LABEL=<label>
-U, --uuid <uuid> 同 UUID=<uuid>
LABEL=<标签> 按文件系统标签指定设备
UUID=<uuid> 按文件系统 UUID 指定设备
PARTLABEL=<标签> 按分区标签指定设备
PARTUUID=<uuid> 按分区 UUID 指定设备
<设备> 按路径指定设备
<目录> 绑定挂载的挂载点(参阅 --bind/rbind)
<文件> 用于设置回环设备的常规文件
操作:
-B, --bind 挂载其他位置的子树(同 -o bind)
-M, --move 将子树移动到其他位置
-R, --rbind 挂载其他位置的子树及其包含的所有挂载
--make-shared 将子树标记为 共享
--make-slave 将子树标记为 从属
--make-private 将子树标记为 私有
--make-unbindable 将子树标记为 不可绑定
--make-rshared 递归地将整个子树标记为 共享
--make-rslave 递归地将整个子树标记为 从属
--make-rprivate 递归地将整个子树标记为 私有
--make-runbindable 递归地将整个子树标记为 不可绑定
更多信息请参阅 mount(8)。
[root@web html]# df -h
文件系统 容量 已用 可用 已用% 挂载点
devtmpfs 470M 0 470M 0% /dev
tmpfs 487M 0 487M 0% /dev/shm
tmpfs 487M 8.4M 478M 2% /run
tmpfs 487M 0 487M 0% /sys/fs/cgroup
/dev/mapper/centos-root 17G 4.9G 13G 29% /
/dev/sda1 1014M 172M 843M 17% /boot
tmpfs 98M 12K 98M 1% /run/user/42
tmpfs 98M 0 98M 0% /run/user/0
/dev/sr0 4.4G 4.4G 0 100% /mnt
您在 /var/spool/mail/root 中有邮件
[root@web html]# mount -t nfs 192.168.235.100:/share /var/www/html/media
您在 /var/spool/mail/root 中有邮件
[root@web html]# df -h
文件系统 容量 已用 可用 已用% 挂载点
devtmpfs 470M 0 470M 0% /dev
tmpfs 487M 0 487M 0% /dev/shm
tmpfs 487M 8.4M 478M 2% /run
tmpfs 487M 0 487M 0% /sys/fs/cgroup
/dev/mapper/centos-root 17G 4.9G 13G 29% /
/dev/sda1 1014M 172M 843M 17% /boot
tmpfs 98M 12K 98M 1% /run/user/42
tmpfs 98M 0 98M 0% /run/user/0
/dev/sr0 4.4G 4.4G 0 100% /mnt
192.168.235.100:/share 17G 5.7G 12G 34% /var/www/html/media
[root@web html]# rpm -qa|grep httpd
httpd-2.4.6-95.el7.centos.x86_64
httpd-tools-2.4.6-95.el7.centos.x86_64
您在 /var/spool/mail/root 中有邮件
[root@web html]# rpm -ql http
未安装软件包 http
[root@web html]# ssh -vvv [email protected] -p 3333
OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 58: Applying options for *
debug2: resolving "192.168.235.100" port 3333
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 192.168.235.100 [192.168.235.100] port 3333.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.235.100:3333 as 'root'
debug3: put_host_port: [192.168.235.100]:3333
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ssh-dss
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected],aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug1: kex: curve25519-sha256 need=64 dh_need=64
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:+8RG4GdpTOwlDCCFt0rsKQV5kuZ3v4pWCO/z9qTTqhw
debug3: put_host_port: [192.168.235.100]:3333
debug3: put_host_port: [192.168.235.100]:3333
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug1: checking without port identifier
debug3: hostkeys_foreach: reading file "/root/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /root/.ssh/known_hosts:2
debug3: load_hostkeys: loaded 1 keys from 192.168.235.100
debug1: Host '192.168.235.100' is known and matches the ECDSA host key.
debug1: Found key in /root/.ssh/known_hosts:2
debug1: found matching key w/out port
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /root/.ssh/id_rsa (0x55623635d320)
debug2: key: /root/.ssh/id_dsa ((nil))
debug2: key: /root/.ssh/id_ecdsa ((nil))
debug2: key: /root/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-keyex
debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-keyex
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug2: we did not send a packet, disable method
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)
debug1: Unspecified GSS failure. Minor code may provide more information
No Kerberos credentials available (default cache: KEYRING:persistent:0)
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /root/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Trying private key: /root/.ssh/id_dsa
debug3: no such identity: /root/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /root/.ssh/id_ecdsa
debug3: no such identity: /root/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /root/.ssh/id_ed25519
debug3: no such identity: /root/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
Permission denied, please try again.
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
Permission denied, please try again.
[email protected]'s password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
您在 /var/spool/mail/root 中有邮件
[root@web html]# ll media
总用量 4772
-rw-r--r--. 1 root root 4886296 6月 18 21:07 share.mp4
您在 /var/spool/mail/root 中有邮件
[root@web html]# vim /var/www/html/index.html
您在 /var/spool/mail/root 中有邮件
[root@web html]# cat /var/www/html/index.html
<<video width="800" height="450" controls>
<source src="media/share.mp4">
</video>
[root@web html]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:97:84:5e brd ff:ff:ff:ff:ff:ff
inet 192.168.235.20/24 brd 192.168.235.255 scope global ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fe97:845e/64 scope link
valid_lft forever preferred_lft forever
3: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
link/ether 52:54:00:2a:35:da brd ff:ff:ff:ff:ff:ff
inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
valid_lft forever preferred_lft forever
4: virbr0-nic: <BROADCAST,MULTICAST> mtu 1500 qdisc pfifo_fast master virbr0 state DOWN group default qlen 1000
link/ether 52:54:00:2a:35:da brd ff:ff:ff:ff:ff:ff
您在 /var/spool/mail/root 中有邮件
[root@web html]#
192.168.235.100
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:08:40 2025 from 192.168.235.1
[code@nfs ~]$ hostname
nfs.cn
[code@nfs ~]$ rpm -q rpcbind
rpcbind-0.2.0-49.el7.x86_64
[code@nfs ~]$ rpm -qa|grep ^nfs
nfs4-acl-tools-0.3.3-21.el7.x86_64
nfs-utils-1.3.0-0.68.el7.x86_64
[code@nfs ~]$ yum install rpcbind nfs-utils
已加载插件:fastestmirror, langpacks
您需要 root 权限执行此命令。
[code@nfs ~]$ sudo su
[sudo] code 的密码:
code 不在 sudoers 文件中。此事将被报告。
[code@nfs ~]$ su caozx26
su: user caozx26 does not exist
[code@nfs ~]$ 123
bash: 123: 未找到命令...
[code@nfs ~]$ su - caozx26420
密码:
su: 鉴定故障
[code@nfs ~]$ su - caozx26420
密码:
上一次登录:日 6月 15 19:54:10 CST 2025pts/3 上
最后一次失败的登录:三 6月 18 19:30:03 CST 2025pts/0 上
最有一次成功登录后有 1 次失败的登录尝试。
[caozx26420@nfs ~]$ sudo su
[sudo] caozx26420 的密码:
[root@nfs caozx26420]# yum install rpcbind
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
local | 3.6 kB 00:00:00
软件包 rpcbind-0.2.0-49.el7.x86_64 已安装并且是最新版本
无须任何处理
[root@nfs caozx26420]# yum install nfs-utils
已加载插件:fastestmirror, langpacks
Loading mirror speeds from cached hostfile
软件包 1:nfs-utils-1.3.0-0.68.el7.x86_64 已安装并且是最新版本
无须任何处理
[root@nfs caozx26420]# mkdir /share
[root@nfs caozx26420]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
[root@nfs /]# vim /etc/exports
[root@nfs /]# cat /etc/exports
/share 192.168.235.0/24
[root@nfs /]# systemctl start rpcbind
[root@nfs /]# systemctl start nfs
[root@nfs /]# netstat -lnlp |grep rpcbind
tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN 723/rpcbind
tcp6 0 0 :::111 :::* LISTEN 723/rpcbind
udp 0 0 0.0.0.0:890 0.0.0.0:* 723/rpcbind
udp 0 0 0.0.0.0:111 0.0.0.0:* 723/rpcbind
udp6 0 0 :::890 :::* 723/rpcbind
udp6 0 0 :::111 :::* 723/rpcbind
unix 2 [ ACC ] STREAM LISTENING 17167 1/systemd /var/run/rpcbind.sock
[root@nfs /]# ss -naltp |grep 111
LISTEN 0 128 *:111 *:* users:(("rpcbind",pid=723,fd=8))
LISTEN 0 128 [::]:111 [::]:* users:(("rpcbind",pid=723,fd=11))
[root@nfs /]# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[root@nfs /]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:e9:ad:9e brd ff:ff:ff:ff:ff:ff
inet 192.168.235.100/24 brd 192.168.235.255 scope global ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fee9:ad9e/64 scope link
valid_lft forever preferred_lft forever
[root@nfs /]# hostname
nfs.cn
[root@nfs /]# ls -l /share
总用量 0
[root@nfs /]# ll /share
总用量 0
[root@nfs /]# ls -l /share
总用量 0
[root@nfs /]# ll /share
总用量 0
[root@nfs /]# ll -d /share
drwxr-xr-x. 2 root root 6 6月 18 19:32 /share
[root@nfs /]# cd /etc
[root@nfs etc]# cd ssh
[root@nfs ssh]# ls
moduli sshd_config ssh_host_ecdsa_key.pub ssh_host_ed25519_key.pub ssh_host_rsa_key.pub
ssh_config ssh_host_ecdsa_key ssh_host_ed25519_key ssh_host_rsa_key
[root@nfs ssh]# cat sshd_config
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 3333
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin No
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
[root@nfs ssh]# jobs
[root@nfs ssh]# ls
moduli sshd_config ssh_host_ecdsa_key.pub ssh_host_ed25519_key.pub ssh_host_rsa_key.pub
ssh_config ssh_host_ecdsa_key ssh_host_ed25519_key ssh_host_rsa_key
[root@nfs ssh]# vim sshd_config
[root@nfs ssh]# cat sshd_config
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 3333
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
[root@nfs ssh]# su - caozx26420
上一次登录:三 6月 18 19:30:17 CST 2025pts/0 上
[caozx26420@nfs ~]$ sudo su
[sudo] caozx26420 的密码:
[root@nfs caozx26420]# ls
525.txt core.2691 复仇女神4.png 公共 模板 视频 图片 文档 下载 音乐 桌面
[root@nfs caozx26420]# cd /etc/ssh
[root@nfs ssh]# cat sshd_config
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
Port 3333
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
[root@nfs ssh]# ssh [email protected] -p 3333
The authenticity of host '[192.168.235.100]:3333 ([192.168.235.100]:3333)' can't be established.
ECDSA key fingerprint is SHA256:+8RG4GdpTOwlDCCFt0rsKQV5kuZ3v4pWCO/z9qTTqhw.
ECDSA key fingerprint is MD5:e4:f1:b2:d5:1d:87:e6:2a:6a:0d:ef:27:4f:16:8b:df.
Are you sure you want to continue connecting (yes/no)? tes
Please type 'yes' or 'no': tes
Please type 'yes' or 'no': yes
Warning: Permanently added '[192.168.235.100]:3333' (ECDSA) to the list of known hosts.
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
[root@nfs ssh]# systemctl restart sshd
[root@nfs ssh]# systemctl status sshd
● sshd.service - OpenSSH server daemon
Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
Active: active (running) since 三 2025-06-18 20:55:50 CST; 6s ago
Docs: man:sshd(8)
man:sshd_config(5)
Main PID: 18575 (sshd)
CGroup: /system.slice/sshd.service
└─18575 /usr/sbin/sshd -D
6月 18 20:55:50 nfs.cn systemd[1]: Stopped OpenSSH server daemon.
6月 18 20:55:50 nfs.cn systemd[1]: Starting OpenSSH server daemon...
6月 18 20:55:50 nfs.cn sshd[18575]: Server listening on 0.0.0.0 port 3333.
6月 18 20:55:50 nfs.cn sshd[18575]: Server listening on :: port 3333.
6月 18 20:55:50 nfs.cn systemd[1]: Started OpenSSH server daemon.
[root@nfs ssh]# cd /home/code
[root@nfs code]# ls
backup cc.conf code inotify-tools-3.13.tar.gz rsync.sh 公共 模板 视频 图片 文档 下载 音乐 桌面
[root@nfs code]# tar xf inotify-tools-3.13.tar.gz \
> ^C
[root@nfs code]# tar xf inotify-tools-3.13.tar.gz
[root@nfs code]# ls
backup cc.conf code inotify-tools-3.13 inotify-tools-3.13.tar.gz rsync.sh 公共 模板 视频 图片 文档 下载 音乐 桌面
[root@nfs code]# cd inotify-tools-3.13
[root@nfs inotify-tools-3.13]# ./configure
checking for a BSD-compatible install... /bin/install -c
checking whether build environment is sane... yes
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables...
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for style of include used by make... GNU
checking dependency style of gcc... gcc3
checking build system type... x86_64-unknown-linux-gnu
checking host system type... x86_64-unknown-linux-gnu
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ld used by gcc... /bin/ld
checking if the linker (/bin/ld) is GNU ld... yes
checking for /bin/ld option to reload object files... -r
checking for BSD-compatible nm... /bin/nm -B
checking whether ln -s works... yes
checking how to recognize dependent libraries... pass_all
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking dlfcn.h usability... yes
checking dlfcn.h presence... yes
checking for dlfcn.h... yes
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking dependency style of g++... gcc3
checking how to run the C++ preprocessor... g++ -E
checking for g77... no
checking for xlf... no
checking for f77... no
checking for frt... no
checking for pgf77... no
checking for cf77... no
checking for fort77... no
checking for fl32... no
checking for af77... no
checking for xlf90... no
checking for f90... no
checking for pgf90... no
checking for pghpf... no
checking for epcf90... no
checking for gfortran... gfortran
checking whether we are using the GNU Fortran 77 compiler... yes
checking whether gfortran accepts -g... yes
checking the maximum length of command line arguments... 32768
checking command to parse /bin/nm -B output from gcc object... ok
checking for objdir... .libs
checking for ar... ar
checking for ranlib... ranlib
checking for strip... strip
checking for correct ltmain.sh version... yes
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC
checking if gcc PIC flag -fPIC works... yes
checking if gcc static flag -static works... no
checking if gcc supports -c -o file.o... yes
checking whether the gcc linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
configure: creating libtool
appending configuration tag "CXX" to libtool
checking for ld used by g++... /bin/ld -m elf_x86_64
checking if the linker (/bin/ld -m elf_x86_64) is GNU ld... yes
checking whether the g++ linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC
checking if g++ PIC flag -fPIC works... yes
checking if g++ static flag -static works... no
checking if g++ supports -c -o file.o... yes
checking whether the g++ linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
appending configuration tag "F77" to libtool
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for gfortran option to produce PIC... -fPIC
checking if gfortran PIC flag -fPIC works... yes
checking if gfortran static flag -static works... no
checking if gfortran supports -c -o file.o... yes
checking whether the gfortran linker (/bin/ld -m elf_x86_64) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for doxygen... /bin/doxygen
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking mcheck.h usability... yes
checking mcheck.h presence... yes
checking for mcheck.h... yes
checking whether sys/inotify.h actually works... yup
checking for an ANSI C-conforming const... yes
checking for inline... inline
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating man/Makefile
config.status: creating libinotifytools/Makefile
config.status: creating libinotifytools/src/Makefile
config.status: creating libinotifytools/src/inotifytools/Makefile
config.status: creating config.h
config.status: creating libinotifytools/src/inotifytools/inotify.h
config.status: executing depfiles commands
[root@nfs inotify-tools-3.13]# make
make all-recursive
make[1]: 进入目录"/home/code/inotify-tools-3.13"
Making all in libinotifytools
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
Making all in src
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
Making all in inotifytools
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
cd ../../.. && /bin/sh /home/code/inotify-tools-3.13/missing --run autoheader
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:5533: AC_LIBTOOL_PROG_LD_SHLIBS is expanded from...
aclocal.m4:2759: _LT_AC_LANG_C_CONFIG is expanded from...
aclocal.m4:2758: AC_LIBTOOL_LANG_C_CONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_CXX, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_CXX, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:2836: _LT_AC_LANG_CXX_CONFIG is expanded from...
aclocal.m4:2835: AC_LIBTOOL_LANG_CXX_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_F77, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4054: _LT_AC_LANG_F77_CONFIG is expanded from...
aclocal.m4:4053: AC_LIBTOOL_LANG_F77_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_F77, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4054: _LT_AC_LANG_F77_CONFIG is expanded from...
aclocal.m4:4053: AC_LIBTOOL_LANG_F77_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_pic_works_GCJ, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:681: AC_LIBTOOL_COMPILER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_CACHE_VAL(lt_prog_compiler_static_works_GCJ, ...): suspicious cache-id, must contain _cv_ to be cached
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
aclocal.m4:726: AC_LIBTOOL_LINKER_OPTION is expanded from...
aclocal.m4:4974: AC_LIBTOOL_PROG_COMPILER_PIC is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:15: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from...
../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from...
aclocal.m4:340: _LT_AC_SYS_LIBPATH_AIX is expanded from...
aclocal.m4:5533: AC_LIBTOOL_PROG_LD_SHLIBS is expanded from...
aclocal.m4:4163: _LT_AC_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:4162: AC_LIBTOOL_LANG_GCJ_CONFIG is expanded from...
aclocal.m4:1884: _LT_AC_TAGCONFIG is expanded from...
aclocal.m4:86: AC_LIBTOOL_SETUP is expanded from...
aclocal.m4:66: _AC_PROG_LIBTOOL is expanded from...
aclocal.m4:31: AC_PROG_LIBTOOL is expanded from...
configure.ac:15: the top level
configure.ac:48: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
configure.ac:48: the top level
rm -f stamp-h2
touch inotify.h.in
cd ../../.. && /bin/sh ./config.status libinotifytools/src/inotifytools/inotify.h
config.status: creating libinotifytools/src/inotifytools/inotify.h
config.status: libinotifytools/src/inotifytools/inotify.h is unchanged
make all-am
make[5]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[6]: 进入目录"/home/code/inotify-tools-3.13"
make[6]: 离开目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF ".deps/inotifytools.Tpo" -c -o inotifytools.lo inotifytools.c; \
then mv -f ".deps/inotifytools.Tpo" ".deps/inotifytools.Plo"; else rm -f ".deps/inotifytools.Tpo"; exit 1; fi
mkdir .libs
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -fPIC -DPIC -o .libs/inotifytools.o
inotifytools.c: In function 'event_compare':
inotifytools.c:2027:19: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
int sort_event = (int)config;
^
inotifytools.c: In function 'inotifytools_wd_sorted_by_event':
inotifytools.c:2048:45: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
struct rbtree *ret = rbinit(event_compare, (void*)sort_event);
^
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -o inotifytools.o >/dev/null 2>&1
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF ".deps/redblack.Tpo" -c -o redblack.lo redblack.c; \
then mv -f ".deps/redblack.Tpo" ".deps/redblack.Plo"; else rm -f ".deps/redblack.Tpo"; exit 1; fi
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF .deps/redblack.Tpo -c redblack.c -fPIC -DPIC -o .libs/redblack.o
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT redblack.lo -MD -MP -MF .deps/redblack.Tpo -c redblack.c -o redblack.o >/dev/null 2>&1
/bin/sh ../../libtool --tag=CC --mode=link gcc -std=c99 -g -O2 -o libinotifytools.la -rpath /usr/local/lib -version-info 4:1:4 inotifytools.lo redblack.lo
gcc -shared .libs/inotifytools.o .libs/redblack.o -Wl,-soname -Wl,libinotifytools.so.0 -o .libs/libinotifytools.so.0.4.1
(cd .libs && rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0)
(cd .libs && rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so)
ar cru .libs/libinotifytools.a inotifytools.o redblack.o
ranlib .libs/libinotifytools.a
creating libinotifytools.la
(cd .libs && rm -f libinotifytools.la && ln -s ../libinotifytools.la libinotifytools.la)
/bin/doxygen
Warning: Tag `USE_WINDOWS_ENCODING' at line 64 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `DETAILS_AT_TOP' at line 156 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `SHOW_DIRECTORIES' at line 390 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `HTML_ALIGN_MEMBERS' at line 674 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `MAX_DOT_GRAPH_WIDTH' at line 1196 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Warning: Tag `MAX_DOT_GRAPH_HEIGHT' at line 1204 of file Doxyfile has become obsolete.
To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Notice: Output directory `doc' does not exist. I have created it for you.
Searching for include files...
Searching for example files...
Searching for files in directory /home/code/inotify-tools-3.13/libinotifytools/src
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for files to exclude
Searching for files to process...
Reading and parsing tag files
Parsing files
Preprocessing /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools/inotifytools.h...
Parsing file /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools/inotifytools.h...
Preprocessing /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools.c...
Parsing file /home/code/inotify-tools-3.13/libinotifytools/src/inotifytools.c...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Associating documentation with classes...
Computing nesting relations for classes...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building interface member list...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relations that have become invalid...
Creating members for template instances...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Freeing entry tree
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Computing dependencies between directories...
Generating citations page...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Transferring function references...
Combining using relations...
Adding members to index pages...
Generating style sheet...
Generating example documentation...
Generating file sources...
Generating code for file inotifytools.c...
Generating code for file inotifytools/inotifytools.h...
Generating file documentation...
Generating docs for file inotifytools/inotifytools.h...
Generating page documentation...
Generating docs for page todo...
Generating group documentation...
Generating class documentation...
Generating namespace index...
Generating graph info page...
Generating directory documentation...
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
lookup cache used 84/65536 hits=301 misses=84
finished...
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 对"all-am"无需做任何事。
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
Making all in src
make[2]: 进入目录"/home/code/inotify-tools-3.13/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywait.o -MD -MP -MF ".deps/inotifywait.Tpo" -c -o inotifywait.o inotifywait.c; \
then mv -f ".deps/inotifywait.Tpo" ".deps/inotifywait.Po"; else rm -f ".deps/inotifywait.Tpo"; exit 1; fi
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT common.o -MD -MP -MF ".deps/common.Tpo" -c -o common.o common.c; \
then mv -f ".deps/common.Tpo" ".deps/common.Po"; else rm -f ".deps/common.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywait inotifywait.o common.o ../libinotifytools/src/libinotifytools.la
mkdir .libs
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywait inotifywait.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywait
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywatch.o -MD -MP -MF ".deps/inotifywatch.Tpo" -c -o inotifywatch.o inotifywatch.c; \
then mv -f ".deps/inotifywatch.Tpo" ".deps/inotifywatch.Po"; else rm -f ".deps/inotifywatch.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywatch inotifywatch.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywatch inotifywatch.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywatch
make[2]: 离开目录"/home/code/inotify-tools-3.13/src"
Making all in man
make[2]: 进入目录"/home/code/inotify-tools-3.13/man"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 对"all"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13/man"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
cd . && /bin/sh ./config.status config.h
config.status: creating config.h
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[1]: 离开目录"/home/code/inotify-tools-3.13"
[root@nfs inotify-tools-3.13]# make install
Making install in libinotifytools
make[1]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
Making install in src
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
Making install in inotifytools
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
make[4]: 对"install-exec-am"无需做任何事。
make[4]: 对"install-data-am"无需做任何事。
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src/inotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF ".deps/inotifytools.Tpo" -c -o inotifytools.lo inotifytools.c; \
then mv -f ".deps/inotifytools.Tpo" ".deps/inotifytools.Plo"; else rm -f ".deps/inotifytools.Tpo"; exit 1; fi
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -fPIC -DPIC -o .libs/inotifytools.o
inotifytools.c: In function 'event_compare':
inotifytools.c:2027:19: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
int sort_event = (int)config;
^
inotifytools.c: In function 'inotifytools_wd_sorted_by_event':
inotifytools.c:2048:45: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast]
struct rbtree *ret = rbinit(event_compare, (void*)sort_event);
^
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libinotifytools/src/inotifytools -std=c99 -g -O2 -MT inotifytools.lo -MD -MP -MF .deps/inotifytools.Tpo -c inotifytools.c -o inotifytools.o >/dev/null 2>&1
/bin/sh ../../libtool --tag=CC --mode=link gcc -std=c99 -g -O2 -o libinotifytools.la -rpath /usr/local/lib -version-info 4:1:4 inotifytools.lo redblack.lo
rm -fr .libs/libinotifytools.a .libs/libinotifytools.la .libs/libinotifytools.lai .libs/libinotifytools.so .libs/libinotifytools.so.0 .libs/libinotifytools.so.0.4.1
gcc -shared .libs/inotifytools.o .libs/redblack.o -Wl,-soname -Wl,libinotifytools.so.0 -o .libs/libinotifytools.so.0.4.1
(cd .libs && rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0)
(cd .libs && rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so)
ar cru .libs/libinotifytools.a inotifytools.o redblack.o
ranlib .libs/libinotifytools.a
creating libinotifytools.la
(cd .libs && rm -f libinotifytools.la && ln -s ../libinotifytools.la libinotifytools.la)
make[4]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[5]: 进入目录"/home/code/inotify-tools-3.13"
make[5]: 离开目录"/home/code/inotify-tools-3.13"
test -z "/usr/local/lib" || mkdir -p -- "/usr/local/lib"
/bin/sh ../../libtool --mode=install /bin/install -c 'libinotifytools.la' '/usr/local/lib/libinotifytools.la'
/bin/install -c .libs/libinotifytools.so.0.4.1 /usr/local/lib/libinotifytools.so.0.4.1
(cd /usr/local/lib && { ln -s -f libinotifytools.so.0.4.1 libinotifytools.so.0 || { rm -f libinotifytools.so.0 && ln -s libinotifytools.so.0.4.1 libinotifytools.so.0; }; })
(cd /usr/local/lib && { ln -s -f libinotifytools.so.0.4.1 libinotifytools.so || { rm -f libinotifytools.so && ln -s libinotifytools.so.0.4.1 libinotifytools.so; }; })
/bin/install -c .libs/libinotifytools.lai /usr/local/lib/libinotifytools.la
/bin/install -c .libs/libinotifytools.a /usr/local/lib/libinotifytools.a
chmod 644 /usr/local/lib/libinotifytools.a
ranlib /usr/local/lib/libinotifytools.a
PATH="$PATH:/sbin" ldconfig -n /usr/local/lib
----------------------------------------------------------------------
Libraries have been installed in:
/usr/local/lib
If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
- add LIBDIR to the `LD_LIBRARY_PATH' environment variable
during execution
- add LIBDIR to the `LD_RUN_PATH' environment variable
during linking
- use the `-Wl,--rpath -Wl,LIBDIR' linker flag
- have your system administrator add LIBDIR to `/etc/ld.so.conf'
See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
test -z "/usr/local/share/doc/inotify-tools" || mkdir -p -- "/usr/local/share/doc/inotify-tools"
/bin/install -c -m 644 'doc/html/bc_s.png' '/usr/local/share/doc/inotify-tools/bc_s.png'
/bin/install -c -m 644 'doc/html/bdwn.png' '/usr/local/share/doc/inotify-tools/bdwn.png'
/bin/install -c -m 644 'doc/html/closed.png' '/usr/local/share/doc/inotify-tools/closed.png'
/bin/install -c -m 644 'doc/html/dir_6f9162800bb6dbbe5c86171e8602f383.html' '/usr/local/share/doc/inotify-tools/dir_6f9162800bb6dbbe5c86171e8602f383.html'
/bin/install -c -m 644 'doc/html/doxygen.css' '/usr/local/share/doc/inotify-tools/doxygen.css'
/bin/install -c -m 644 'doc/html/doxygen.png' '/usr/local/share/doc/inotify-tools/doxygen.png'
/bin/install -c -m 644 'doc/html/dynsections.js' '/usr/local/share/doc/inotify-tools/dynsections.js'
/bin/install -c -m 644 'doc/html/files.html' '/usr/local/share/doc/inotify-tools/files.html'
/bin/install -c -m 644 'doc/html/ftv2blank.png' '/usr/local/share/doc/inotify-tools/ftv2blank.png'
/bin/install -c -m 644 'doc/html/ftv2cl.png' '/usr/local/share/doc/inotify-tools/ftv2cl.png'
/bin/install -c -m 644 'doc/html/ftv2doc.png' '/usr/local/share/doc/inotify-tools/ftv2doc.png'
/bin/install -c -m 644 'doc/html/ftv2folderclosed.png' '/usr/local/share/doc/inotify-tools/ftv2folderclosed.png'
/bin/install -c -m 644 'doc/html/ftv2folderopen.png' '/usr/local/share/doc/inotify-tools/ftv2folderopen.png'
/bin/install -c -m 644 'doc/html/ftv2lastnode.png' '/usr/local/share/doc/inotify-tools/ftv2lastnode.png'
/bin/install -c -m 644 'doc/html/ftv2link.png' '/usr/local/share/doc/inotify-tools/ftv2link.png'
/bin/install -c -m 644 'doc/html/ftv2mlastnode.png' '/usr/local/share/doc/inotify-tools/ftv2mlastnode.png'
/bin/install -c -m 644 'doc/html/ftv2mnode.png' '/usr/local/share/doc/inotify-tools/ftv2mnode.png'
/bin/install -c -m 644 'doc/html/ftv2mo.png' '/usr/local/share/doc/inotify-tools/ftv2mo.png'
/bin/install -c -m 644 'doc/html/ftv2node.png' '/usr/local/share/doc/inotify-tools/ftv2node.png'
/bin/install -c -m 644 'doc/html/ftv2ns.png' '/usr/local/share/doc/inotify-tools/ftv2ns.png'
/bin/install -c -m 644 'doc/html/ftv2plastnode.png' '/usr/local/share/doc/inotify-tools/ftv2plastnode.png'
/bin/install -c -m 644 'doc/html/ftv2pnode.png' '/usr/local/share/doc/inotify-tools/ftv2pnode.png'
/bin/install -c -m 644 'doc/html/ftv2splitbar.png' '/usr/local/share/doc/inotify-tools/ftv2splitbar.png'
/bin/install -c -m 644 'doc/html/ftv2vertline.png' '/usr/local/share/doc/inotify-tools/ftv2vertline.png'
/bin/install -c -m 644 'doc/html/globals_func.html' '/usr/local/share/doc/inotify-tools/globals_func.html'
/bin/install -c -m 644 'doc/html/globals.html' '/usr/local/share/doc/inotify-tools/globals.html'
/bin/install -c -m 644 'doc/html/index.html' '/usr/local/share/doc/inotify-tools/index.html'
/bin/install -c -m 644 'doc/html/inotifytools_8c_source.html' '/usr/local/share/doc/inotify-tools/inotifytools_8c_source.html'
/bin/install -c -m 644 'doc/html/inotifytools_8h.html' '/usr/local/share/doc/inotify-tools/inotifytools_8h.html'
/bin/install -c -m 644 'doc/html/inotifytools_8h_source.html' '/usr/local/share/doc/inotify-tools/inotifytools_8h_source.html'
/bin/install -c -m 644 'doc/html/jquery.js' '/usr/local/share/doc/inotify-tools/jquery.js'
/bin/install -c -m 644 'doc/html/nav_f.png' '/usr/local/share/doc/inotify-tools/nav_f.png'
/bin/install -c -m 644 'doc/html/nav_g.png' '/usr/local/share/doc/inotify-tools/nav_g.png'
/bin/install -c -m 644 'doc/html/nav_h.png' '/usr/local/share/doc/inotify-tools/nav_h.png'
/bin/install -c -m 644 'doc/html/open.png' '/usr/local/share/doc/inotify-tools/open.png'
/bin/install -c -m 644 'doc/html/pages.html' '/usr/local/share/doc/inotify-tools/pages.html'
/bin/install -c -m 644 'doc/html/sync_off.png' '/usr/local/share/doc/inotify-tools/sync_off.png'
/bin/install -c -m 644 'doc/html/sync_on.png' '/usr/local/share/doc/inotify-tools/sync_on.png'
/bin/install -c -m 644 'doc/html/tab_a.png' '/usr/local/share/doc/inotify-tools/tab_a.png'
/bin/install -c -m 644 'doc/html/tab_b.png' '/usr/local/share/doc/inotify-tools/tab_b.png'
/bin/install -c -m 644 'doc/html/tab_h.png' '/usr/local/share/doc/inotify-tools/tab_h.png'
/bin/install -c -m 644 'doc/html/tabs.css' '/usr/local/share/doc/inotify-tools/tabs.css'
/bin/install -c -m 644 'doc/html/tab_s.png' '/usr/local/share/doc/inotify-tools/tab_s.png'
/bin/install -c -m 644 'doc/html/todo.html' '/usr/local/share/doc/inotify-tools/todo.html'
test -z "/usr/local/include" || mkdir -p -- "/usr/local/include"
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotifytools.h' '/usr/local/include/inotifytools/inotifytools.h'
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotify-nosys.h' '/usr/local/include/inotifytools/inotify-nosys.h'
/home/code/inotify-tools-3.13/install-sh -c -m 644 'inotifytools/inotify.h' '/usr/local/include/inotifytools/inotify.h'
make[4]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools/src"
make[2]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 进入目录"/home/code/inotify-tools-3.13/libinotifytools"
make[4]: 进入目录"/home/code/inotify-tools-3.13"
make[4]: 离开目录"/home/code/inotify-tools-3.13"
make[3]: 对"install-exec-am"无需做任何事。
make[3]: 对"install-data-am"无需做任何事。
make[3]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[2]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
make[1]: 离开目录"/home/code/inotify-tools-3.13/libinotifytools"
Making install in src
make[1]: 进入目录"/home/code/inotify-tools-3.13/src"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywait.o -MD -MP -MF ".deps/inotifywait.Tpo" -c -o inotifywait.o inotifywait.c; \
then mv -f ".deps/inotifywait.Tpo" ".deps/inotifywait.Po"; else rm -f ".deps/inotifywait.Tpo"; exit 1; fi
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT common.o -MD -MP -MF ".deps/common.Tpo" -c -o common.o common.c; \
then mv -f ".deps/common.Tpo" ".deps/common.Po"; else rm -f ".deps/common.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywait inotifywait.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywait inotifywait.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywait
if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libinotifytools/src/inotifytools -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -MT inotifywatch.o -MD -MP -MF ".deps/inotifywatch.Tpo" -c -o inotifywatch.o inotifywatch.c; \
then mv -f ".deps/inotifywatch.Tpo" ".deps/inotifywatch.Po"; else rm -f ".deps/inotifywatch.Tpo"; exit 1; fi
/bin/sh ../libtool --tag=CC --mode=link gcc -std=c99 -I../libinotifytools/src -L../libinotifytools/src -g -O2 -o inotifywatch inotifywatch.o common.o ../libinotifytools/src/libinotifytools.la
gcc -std=c99 -I../libinotifytools/src -g -O2 -o .libs/inotifywatch inotifywatch.o common.o -L/home/code/inotify-tools-3.13/libinotifytools/src ../libinotifytools/src/.libs/libinotifytools.so -Wl,--rpath -Wl,/usr/local/lib
creating inotifywatch
make[2]: 进入目录"/home/code/inotify-tools-3.13/src"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
test -z "/usr/local/bin" || mkdir -p -- "/usr/local/bin"
/bin/sh ../libtool --mode=install /bin/install -c 'inotifywait' '/usr/local/bin/inotifywait'
/bin/install -c .libs/inotifywait /usr/local/bin/inotifywait
/bin/sh ../libtool --mode=install /bin/install -c 'inotifywatch' '/usr/local/bin/inotifywatch'
/bin/install -c .libs/inotifywatch /usr/local/bin/inotifywatch
make[2]: 对"install-data-am"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13/src"
make[1]: 离开目录"/home/code/inotify-tools-3.13/src"
Making install in man
make[1]: 进入目录"/home/code/inotify-tools-3.13/man"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 进入目录"/home/code/inotify-tools-3.13/man"
make[3]: 进入目录"/home/code/inotify-tools-3.13"
make[3]: 离开目录"/home/code/inotify-tools-3.13"
make[2]: 对"install-exec-am"无需做任何事。
test -z "/usr/local/share/man/man1" || mkdir -p -- "/usr/local/share/man/man1"
/bin/install -c -m 644 './inotifywait.1' '/usr/local/share/man/man1/inotifywait.1'
/bin/install -c -m 644 './inotifywatch.1' '/usr/local/share/man/man1/inotifywatch.1'
make[2]: 离开目录"/home/code/inotify-tools-3.13/man"
make[1]: 离开目录"/home/code/inotify-tools-3.13/man"
make[1]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 进入目录"/home/code/inotify-tools-3.13"
make[2]: 对"install-exec-am"无需做任何事。
make[2]: 对"install-data-am"无需做任何事。
make[2]: 离开目录"/home/code/inotify-tools-3.13"
make[1]: 离开目录"/home/code/inotify-tools-3.13"
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
[root@nfs /]# cp /home/code/inotify-tools-3.13 /
cp: 略过目录"/home/code/inotify-tools-3.13"
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib64 ok root share tmp
aa1 app1 data file19.java file21.java file2.java file5.java home media opt run srv usr
aa2 bin dev file1.java file22.java file3.java file6.java lib mnt proc sbin sys var
[root@nfs /]# mv /home/code/inotify-tools-3.13 /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc sbin sys var
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root share tmp
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt run srv usr
[root@nfs /]# cd inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc sbin sys var
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root share tmp
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt run srv usr
[root@nfs /]# vim rsync.sh
[root@nfs /]# cd /
[root@nfs /]# cd inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd libinotifytools/inotifytool
bash: cd: libinotifytools/inotifytool: 没有那个文件或目录
[root@nfs inotify-tools-3.13]# cd libinotifytools/
[root@nfs libinotifytools]# ls
Makefile Makefile.am Makefile.in src
[root@nfs libinotifytools]# ls src
doc example.c inotifytools.c inotifytools.o libinotifytools.la Makefile.am redblack.c redblack.lo test.c
Doxyfile inotifytools inotifytools.lo inotifytools_p.h Makefile Makefile.in redblack.h redblack.o
[root@nfs libinotifytools]# cd inotifytools
bash: cd: inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# ls inotifytools
ls: 无法访问inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# cd inotifytools
bash: cd: inotifytools: 没有那个文件或目录
[root@nfs libinotifytools]# cd ~
[root@nfs ~]# ks
bash: ks: 未找到命令...
[root@nfs ~]# ls
ab.txt anaconda-ks.cfg bb.conf initial-setup-ks.cfg kk.txt ok sun.conf sun.txt
[root@nfs ~]# cd /inotify-tools-3.13/
[root@nfs inotify-tools-3.13]# ls
aclocal.m4 ChangeLog config.h.in config.status configure.ac INSTALL libtool Makefile.am missing src
AUTHORS config.guess config.h.in~ config.sub COPYING install-sh ltmain.sh Makefile.in NEWS stamp-h1
autom4te.cache config.h config.log configure depcomp libinotifytools Makefile man README
[root@nfs inotify-tools-3.13]# cd /
[root@nfs /]# rpm -qa|grep inotifywait
[root@nfs /]# rpm -ql inotifywait
未安装软件包 inotifywait
[root@nfs /]# find / -name inotifywait
find: '/proc/36827': 没有那个文件或目录
find: '/run/user/1001/gvfs': 权限不够
/usr/local/bin/inotifywait
/inotify-tools-3.13/src/.libs/inotifywait
/inotify-tools-3.13/src/inotifywait
[root@nfs /]# cd /usr/local/bin
[root@nfs bin]# ls
inotifywait inotifywatch
[root@nfs bin]# cd /
[root@nfs /]# ls
35.txt aa3 boot etc file20.java file23.java file4.java file7.java lib mnt proc run srv usr
aa1 app1 data file19.java file21.java file2.java file5.java home lib64 ok root sbin sys var
aa2 bin dev file1.java file22.java file3.java file6.java inotify-tools-3.13 media opt rsync.sh share tmp
[root@nfs /]# vim rsync.sh
[root@nfs /]# cat rsync.sh
/usr/local/bin/inotifywait -mrq -e create,delete,modify,move,attrib /share |while read events
do
rsync -a --delete /share/ 192.168.235.200:/backup
echo"$(date '+%F %T')出现事件$events">>/var/log/rsync.log 2>&1
done
[root@nfs /]# vim rsync.sh
[root@nfs /]# car rsync.sh
bash: car: 未找到命令...
相似命令是: 'sar'
[root@nfs /]# cat rsync.sh
/usr/local/bin/inotifywait -mrq -e create,delete,modify,move,attrib /share |while read events
do
rsync -a --delete /share/ 192.168.235.200:/backup/
echo"$(date '+%F %T')出现事件$events">>/var/log/rsync.log 2>&1
done
[root@nfs /]# chmod +X rsync.sh
[root@nfs /]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:e9:ad:9e brd ff:ff:ff:ff:ff:ff
inet 192.168.235.100/24 brd 192.168.235.255 scope global ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fee9:ad9e/64 scope link
valid_lft forever preferred_lft forever
[root@nfs /]# vim /etc/exports
[root@nfs /]# cat /etc/exports
/share 192.168.235.0/24(rw,sync)
[root@nfs /]# systemctl start rpcbind
[root@nfs /]# ststemctl start nfs
bash: ststemctl: 未找到命令...
[root@nfs /]# systemctl start nfs
[root@nfs /]# ss -naltp|grep 111
LISTEN 0 128 *:111 *:* users:(("rpcbind",pid=723,fd=8))
LISTEN 0 128 [::]:111 [::]:* users:(("rpcbind",pid=723,fd=11))
[root@nfs /]#
bash
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side sent disconnect message
type 2 (protocol error):
"Too many authentication failures"
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side unexpectedly closed network connection
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
▒▒▒ʱ▒▒ܾ▒
[email protected]'s password:
Remote side unexpectedly closed network connection
──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
Session stopped
- Press <return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last failed login: Wed Jun 18 20:53:29 CST 2025 from 192.168.235.20 on ssh:notty
There were 6 failed login attempts since the last successful login.
Last login: Wed Jun 18 20:48:39 2025
/usr/bin/xauth: file /root/.Xauthority does not exist
[root@nfs ~]#
bash
[code@nfs ~]$ sudo su
[sudo] code 的密码:
code 不在 sudoers 文件中。此事将被报告。
[code@nfs ~]$ date
2025年 06月 18日 星期三 20:48:03 CST
[code@nfs ~]$ su -caozx26420
密码:
su: 鉴定故障
[code@nfs ~]$ su - caozx26420
密码:
上一次登录:三 6月 18 20:31:20 CST 2025pts/0 上
[caozx26420@nfs ~]$ sudd su
bash: sudd: 未找到命令...
[caozx26420@nfs ~]$ sudo su
[sudo] caozx26420 的密码:
[root@nfs caozx26420]#
.200
bash
[email protected]'s password:
┌────────────────────────────────────────────────────────────────────┐
│ • MobaXterm 20.0 • │
│ (SSH client, X-server and networking tools) │
│ │
│ ➤ SSH session to [email protected] │
│ • SSH compression : ✘ │
│ • SSH-browser : ✔ │
│ • X11-forwarding : ✔ (remote display is forwarded through SSH) │
│ • DISPLAY : ✔ (automatically set on remote server) │
│ │
│ ➤ For more info, ctrl+click on help or visit our website │
└────────────────────────────────────────────────────────────────────┘
Last login: Sun Jun 15 15:10:02 2025 from 192.168.235.1
[caozx26@backup ~]$ hostname
backup.cn
[caozx26@backup ~]$ lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
sda 8:0 0 20G 0 disk
├─sda1 8:1 0 1G 0 part /boot
└─sda2 8:2 0 19G 0 part
├─centos-root 253:0 0 17G 0 lvm /
└─centos-swap 253:1 0 2G 0 lvm [SWAP]
sr0 11:0 1 4.4G 0 rom /mnt
[caozx26@backup ~]$ sudo su
[sudo] caozx26 的密码:
[root@backup caozx26]# ls
1828.txt 1.java 2.java 3.java 5.java app1 inotify-tools-3.13.tar.gz 模板 图片 下载 桌面
1837.txt 2041 35.txt 4.java app inotify-tools-3.13 公共 视频 文档 音乐
[root@backup caozx26]# cd /
[root@backup /]# ls
bin boot dev etc home lib lib64 media mnt opt proc root run sbin srv sys tmp usr var
[root@backup /]# cd /
[root@backup /]# ls
bin boot dev etc home lib lib64 media mnt opt proc root run sbin srv sys tmp usr var
[root@backup /]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens33: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:d2:84:d0 brd ff:ff:ff:ff:ff:ff
inet 192.168.235.200/24 brd 192.168.235.255 scope global noprefixroute ens33
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fed2:84d0/64 scope link
valid_lft forever preferred_lft forever
3: ens34: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
link/ether 00:0c:29:d2:84:da brd ff:ff:ff:ff:ff:ff
inet 11.1.1.10/24 brd 11.1.1.255 scope global noprefixroute ens34
valid_lft forever preferred_lft forever
inet6 fe80::20c:29ff:fed2:84da/64 scope link
valid_lft forever preferred_lft forever
4: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
link/ether 52:54:00:2b:f9:1b brd ff:ff:ff:ff:ff:ff
inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
valid_lft forever preferred_lft forever
5: virbr0-nic: <BROADCAST,MULTICAST> mtu 1500 qdisc pfifo_fast master virbr0 state DOWN group default qlen 1000
link/ether 52:54:00:2b:f9:1b brd ff:ff:ff:ff:ff:ff
[root@backup /]#