0.80 on Sun3x

ucspi-tcp

makoto@harry  13:49:02/011204(/usr/pkg)# find . -cmin -10
.
./bin
./bin/tcpserver
./bin/tcprules
./bin/tcprulescheck
./bin/argv0
./bin/recordio
./bin/tcpclient
./bin/who@
./bin/date@
./bin/finger@
./bin/http@
./bin/tcpcat
./bin/mconnect
./bin/mconnect-io
./bin/addcr
./bin/delcr
./bin/fixcrio
./bin/rblsmtpd
./man/man1
./man/man1/tcpserver.1
./man/man1/tcprules.1
./man/man1/tcprulescheck.1
./man/man1/argv0.1
./man/man1/fixcrio.1
./man/man1/recordio.1
./man/man1/tcpclient.1
./man/man1/who@.1
./man/man1/date@.1
./man/man1/finger@.1
./man/man1/http@.1
./man/man1/tcpcat.1
./man/man1/mconnect.1
./man/man1/addcr.1
./man/man1/delcr.1
./man/man1/rblsmtpd.1
makoto@harry  13:49:14/011204(/usr/pkg)# 


makoto@harry  13:52:54/011204(/etc)# mkdir tcp-rule
makoto@harry  13:52:59/011204(/etc)# vi tcp-rule/telnet
makoto@harry  13:53:36/011204(/etc)# cat tcp-rule/telnet
210.145.40.120-127:allow
:deny
makoto@harry  13:53:49/011204(/etc)# rehash
makoto@harry  13:53:57/011204(/etc)# vi /etc/inetd.conf 
makoto@harry  13:54:15/011204(/etc)# ps ax |grep inetd
 250 ?? Is   0:00.05 /usr/sbin/inetd -l 
1382 p0 S+   0:00.02 grep inetd 
makoto@harry  13:54:22/011204(/etc)# kill -1 250
makoto@harry  13:54:27/011204(/etc)# mkdir tcp-rule.db
makoto@harry  13:55:43/011204(/etc)# tcprules < tcp-rule/telnet tcp-rule.db/telnet.db tcp-rule.db/telnet.tmp
makoto@harry  13:55:47/011204(/etc)# tcpserver -v -u0 -g0 -x /etc/tcp-rule.db/telnet.db harry4 telnet /usr/libexec/telnetd 
tcpserver: status: 0/40
tcpserver: status: 1/40
tcpserver: pid 1390 from 210.145.40.123
tcpserver: ok 1390 harry.ki.nu:210.145.40.122:23 u.ki.nu:210.145.40.123::64953

準備中
Last Update
19:53:07 03/12/08
Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Apache/2.0.65 (Unix) mod_ssl/2.0.65 OpenSSL/1.0.1g DAV/2 PHP/5.4.26
Count.cgi
(since 2001/12/04)