buildroot学习(十)——at91sam9g45软件平台更新

转载地址:https://blog.csdn.net/srf1986/article/details/52474697

(136)spice protocol 

In computing, SPICE (the Simple Protocol for Independent Computing Environments) is a remote-display system built for virtual environments which allows users to view a computing "desktop" environment - not only on its computer-server machine, but also from anywhere on the Internet and using a wide variety of machine architectures.

应该是远程桌面登陆,可在远端看到你的计算机

(137)squid 

Squid是一种用来缓冲Internet数据的软件。它是这样实现其功能的,接受来自人

们需要下载的目标(object)的请求并适当地处理这些请求。也就是说,如果一个人想
下载一web页面,他请求Squid为他取得这个页面。Squid随之连接到远程服务器(比如
:http://squid.nlanr.net/)并向这个页面发出请求。然后,Squid显式地聚集数据
到客户端机器,而且同时复制一份。当下一次有人需要同一页面时,Squid可以简单地
从磁盘中读到它,那样数据迅即就会传输到客户机上。当前的Squid可以处理HTTP,FT
P,GOPHER,SSL和WAIS等协议。但它不能处理如POP,NNTP,RealAudio以及其它类型的
东西。
(138)sshpass

sshpass: 用于非交互的ssh 密码验证

 ssh登陆不能在命令行中指定密码,也不能以shell中随处可见的,sshpass 的出现,解决了这一问题。它允许你用 -p 参数指定明文密码,然后直接登录远程服务器。 它支持密码从命令行,文件,环境变量中读取
(139)strongswan
它也完全支持新的IKEv2协议的Linux 2.6内核。结合IKEv1和IKEv2模式与大多数其他基于IPSec的VPN产品。重点项目是strongSwan强认证机制,使用X.509公 开密钥证书和可选的安全储存私钥对智能卡通过一个标准化的PKCS # 11接口。一个特点是使用的X.509属性证书实现了先进的访问控制方案的基础上组的成员。
(140)stunnel
Stunnel是一个自由的跨平台软件,用于提供全局的TLS/SSL服务。针对本身无法进行TLS或SSL通信的客户端及服务器,Stunnel可提供安全的加密连接。该软件可在许多操作系统下运行,包括Unix-like系统,以及Windows。Stunnel依赖于某个独立的库,如OpenSSL或者SSLeay,以实现TLS或SSL协议。

(141)tcpdump

TcpDump可以将网络中传送的数据包完全截获下来提供分析。它支持针对网络层、协议、主机、网络或端口的过滤,并提供and、or、not等逻辑语句来帮助你去掉无用的信息。

鼎鼎大名啊

(141)smb dump support

未找到,应该跟多核处理器有关

(142)tcping

服务器所在的机房禁ping ,我如何监控服务器的情况 ?下面和大家介绍一个软件tcping,这个软件是针对TCP监控的,也可以看到ping 值,即使机房禁PING,服务器禁PING了,也可以通过它来监控服务器的情况。除了ping ,它还有一个功能,监听端口的状态。

(143)tcpreplay

简单的说, tcpreplay是一种pcap包的重放工具, 它可以将用ethreal, wireshark工具抓
下来的包原样或经过任意修改后重放回去. 它允许你对报文做任意的修改(主要是指对2层
, 3层, 4层报文头), 指定重放报文的速度等, 这样tcpreplay就可以用来复现抓包的情景
以定位bug, 以极快的速度重放从而实现压力测试.

(144)thttpd

thttpd is a simple, small, portable, fast, and secure HTTP server.

(145)tinc

tinc is a Virtual Private Network (VPN) daemon that usestunnelling and encryption to create a secure private networkbetween hosts on the Internet. tinc is Free Software and licensedunder the GNUGeneral Public License version 2 or later. Because the VPNappears to the IP level network code as a normal network device,there is no need to adapt any existing software. This allows VPNsites to share information with each other over the Internetwithout exposing any information to others. In addition, tinc hasthe following features:

(146)tinyhttpd

tinyhttpd 是一个不到 500 行的超轻量型 Http Server,用来学习非常不错,可以帮助我们真正理解服务器程序的本质。

(147)tn5250

未找到

(148)tor

The Tor network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Along the same line, Tor is an effective censorship circumvention tool, allowing its users to reach otherwise blocked destinations or content. Tor can also be used as a building block for software developers to create new communication tools with built-in privacy features.

(149)transmission

Transmission是一种BitTorrent客户端,特点是一个跨平台的后端和其上的简洁的用户界面。Transmission以MIT许可证和GNU通用公共许可证双许可证授权,因此是一款自由软件。

(150)tvheadend


Tvheadend is a TV streaming server and recorder for Linux, FreeBSD and Android supporting DVB-S, DVB-S2, DVB-C, DVB-T, ATSC, ISDB-T, IPTV, SAT>IP and HDHomeRun as input sources.

(151)udpcast 
UDPcast is a file transfer tool that can send data simultaneously tomany destinations on a LAN. This can for instance be used to installentire classrooms of PC's at once. The advantage of UDPcast overusing other methods (nfs, ftp, whatever) is that UDPcast usesUDP's multicast abilities: it won't take longer to install 15machines than it would to install just 2.
(153)ulogd

ulogd 守护程序是一种用户态服务器可以监听来自内核的防火墙日志指令,并且能够将其写到任何您希望的文件中,甚至是 PostgreSQL 或 MySQL 数据库。使用诸如 fwanalog、fwlogwatch 或 lire 日志分析工具将会很轻松地弄懂您的防火墙日志。

(154)ushare

uShare is a UPnP (TM) A/V & DLNA Media Server. It implements the server component that provides UPnP media devices with information on available multimedia files. uShare uses the built-in http server of libupnp to stream the files to clie

(155)ussp-push

ussp-push is aOBEX object pusher for Linux, using the BlueZBlueTooth stack. The original ussp-pushimplementation required explicit binding to RFCOMM channels before theusage, that made it quite cumbersome to use. I added BlueTooth nameresolution, SDP service resolution, and direct access to remoteBlueTooth listening channels.The syntax now supported by ussp-pushis:

(156)vde2 

VDE is a virtual switch that can connect multiple virtual machines together, both local and remote.

Components of the VDE architecture are VDE switches (virtual counterpart of

ethernet switches) and VDE cables (virtual counterpart of a crossed-cable used to connect two switches).

(157)vnStat

vnStat is a console-based network traffic monitor for Linux and BSD that keepsa log of network traffic for the selected interface(s). It uses the networkinterface statistics provided by the kernel as information source. This meansthat vnStat won't actually be sniffing any traffic and also ensures light useof system resources. 

(158)vpnc

vpnc - client for cisco vpn concentrator
vpnc is supposed to work with:

Cisco VPN concentrator 3000 Series
Cisco IOS routers
Cisco PIX / ASA Zecurity Appliances
Juniper/Netscreen
Supported Authentications: Hybrid, Pre-Shared-Key + XAUTH, Pre-Shared-Key
Supported IKE DH-Groups: dh1 dh2 dh5
Supported Hash Algo (IKE/IPSEC): md5 sha1
Supported Encryptions (IKE/IPSEC): (null) (1des) 3des aes128 aes192 aes256
Perfect Forward Secrecy: nopfs dh1 dh2 dh5
(159)vsftpd
vsftpd 是“very secure FTP daemon”的缩写,安全性是它的一个最大的特点。vsftpd 是一个 UNIX 类操作系统上运行的服务器的名字,它可以运行在诸如 Linux、BSD、Solaris、 HP-UNIX等系统上面,是一个完全免费的、开放源代码的ftp服务器软件,支持很多其他的 FTP 服务器所不支持的特征。比如:非常高的安全性需求、带宽限制、良好的可伸缩性、可创建虚拟用户、支持IPv6、速率高等。

(160)vtun

VTun 是一个功能很强的软件,可以利用它来建立 TCP/IP 上的虚拟通道,而且通道的数目可以不受限制,完全依照机器的能力而定,并且在应用上可以作为 VPN、Mobil IP、Shaped Internet access、Ethernet tunnel 与 IP address saving 的基础。

(161)wireless-regdb 

wireless-regdb是一个开源的工程,它编译会生成regulatory.bin文件,这个实际是一个加密后的数据库,它记录各个国家可用的无线频段。

(162)wireless tools 

The Linux Wireless Extension and the Wireless Tools are an OpenSource project sponsored by Hewlett Packard (through mycontribution) since 1996, and build with the contribution of manyLinux users all over the world.

The Wireless Extension (WE) is a generic API allowing a driverto expose to the user space configuration and statistics specific tocommon Wireless LANs. The beauty of it is that a single set of toolcan support all the variations of Wireless LANs, regardless of theirtype (as long as the driver support Wireless Extension). Anotheradvantage is these parameters may be changed on the fly withoutrestarting the driver (or Linux).

The Wireless Tools (WT) is a set of tools allowing tomanipulate the Wireless Extensions. They use a textual interface andare rather crude, but aim to support the full WirelessExtension. There are many other tools youcan use with Wireless Extensions, however Wireless Tools is thereference implementation.

(163)Wireshark
Wireshark(前称Ethereal)是一个网络封包分析软件。网络封包分析软件的功能是撷取网络封包,并尽可能显示出最为详细的网络封包资料。Wireshark使用WinPCAP作为接口,直接与网卡进行数据报文交换。
网络封包分析软件的功能可想像成 "电工技师使用电表来量测电流、电压、电阻" 的工作 - 只是将场景移植到网络上,并将电线替换成网络线。在过去,网络封包分析软件是非常昂贵的,或是专门属于营利用的软件。Ethereal的出现改变了这一切。在GNUGPL通用许可证的保障范围底下,使用者可以以免费的代价取得软件与其源代码,并拥有针对其源代码修改及客制化的权利。Ethereal是目前全世界最广泛的网络封包分析软件之一。
我一直在用的网络分析工具,支持windows和linux 都是图形界面的,这里支持的话,会是什么样呢,需要个屏幕吗?暂时未知
(164)wpa_supplicant
WPA Supplicant is a Wi-Fi Protected Access (WPA) client and IEEE 802.1X supplicant. It implements WPA key negotiation with a WPA Authenticator and Extensible Authentication Protocol (EAP) authentication with an Authentication Server. In addition, it controls the roaming and IEEE 802.11 authentication/association of the wireless LAN driver. This is useful for connecting to a password protected wireless access point.

This package is known to build and work properly using an LFS-7.10 platform. 

(165)wpan-tools

To access the nl802154 netlink inteface and also for checkingthe network connectivity you will need the wpan-tools.

Dependencies:

netlink library libnl.

These tools contains:

iwpan    
based on the wireless iw tool.

wpan-ping    
Ping utility on IEEE 802.15.4 level.

(166)wvdial
wvdial是LINUX下的智能化拨号工具,利用wvdial和ppp可以实现linux下的轻松上网。在整个过程中wvdial的作用是拨号并等待提示,并根据提示输入相应的用户名和密码等认证信息;ppp的作用是与拨入方协商传输数据的方法并维持该连接。

(167)xinetd 
支持对tcp、udp、RPC服务(但是当前对RPC的支持不够稳定)

* 基于时间段的访问控制
* 功能完备的log功能,即可以记录连接成功也可以记录连接失败的行为
* 能有效的防止DoS攻击(Denial of Services)
* 能限制同时运行的同一类型的服务器数目
* 能限制启动的所有服务器数目
* 能限制log文件大小
* 将某个服务绑定在特定的系统接口上,从而能实现只允许私有网络访问某项服务
* 能实现作为其他系统的代理。如果和ip伪装结合可以实现对内部私有网络的访问
它最大的缺点是对RPC支持的不稳定性,但是可以启动protmap,与xinetd共存来解决这个问题。
xinetd用括号括起的、扩展了的语法取代了inetd中的通用的行。另外,还添加了日志和访问控制功能。 虽然inetd可以使用Venema的 tcp_wrappers软件(tcpd) 控制 TCP 的连接,但是你不能用它来控制 UDP 连接。此外,inetd对RPC(portmapper)类型的服务也处理不好。另外,虽然使用 inetd 你可以控制连接速度 ( 通过给wait或是no wait 变量附加一个数值,例如nowait.1表示每隔一秒钟一个实例),你不能控制实例的最大数。这能导致进程表攻击(例如,一个有效的拒绝服务攻击)。通过使用xinetd,我们可以防止Dos。
xinetd 对所有的服务都进行纪录,日志保存到文件 /var/adm/xinetd.log中,并且使用配置文件/etc/xinetd.conf。
(168)xl2tp
L2TP是一种工业标准的Internet隧道协议,功能大致和PPTP协议类似,比如同样可以对网络数据流进行加密。不过也有不同之处,比如PPTP要求网络为IP网络,L2TP要求面向数据包的点对点连接;PPTP使用单一隧道,L2TP使用多隧道;L2TP提供包头压缩、隧道验证,而PPTP不支持。

(169)xtables-addons 

Xtables-addons 是一个代替 Linux 内核和 iptables 旧的 patch-o-matic 包,无需对内核源码进行补丁,无需重编译内核。

(170)znc

ZNC is an IRC network bouncer or BNC. It can detach the client from the actual IRC server, and also from selected channels. Multiple clients from different locations can connect to a single ZNC account simultaneously and therefore appear under the same nickname on IRC. It supports SSL secured connections and IPv6.
--------------------- 
作者:海边自在生活 
来源:CSDN 
原文:https://blog.csdn.net/srf1986/article/details/52474697 
版权声明:本文为博主原创文章,转载请附上博文链接!

猜你喜欢

转载自blog.csdn.net/kunkliu/article/details/84257382