zoukankan      html  css  js  c++  java
  • linux小包集合

     diffutils包

    [root@84-monitor ~]# rpm -qf /usr/bin/diff
    diffutils-2.8.1-28.el6.x86_64
    [root@84-monitor ~]# rpm -ql diffutils
    /usr/bin/cmp
    /usr/bin/diff
    /usr/bin/diff3
    /usr/bin/sdiff
    
    
    http://blog.chinaunix.net/uid-26000296-id-3507646.html

     mingetty包

    mingetty包

    getty是Unix类操作系统启动时必须的三个步骤之一,用来开启终端,进行终端的初始化。
    目前一般常用的getty程序有如下几种:
    1.agetty(有时直接称为getty):容易设置,无须配置文件。适用于直接连接的终端;
    2.getty(getty_ps的一部分):适用于直接连接的终端;
    3.mgetty:最适合于通过modem连接,也可用于直连;
    4.uugetty:仅用于通过modem连接终端,是getty_ps软件包的部分;
    5.mingetty:简单的getty。适用于控制台终端或虚拟终端;
    6.fbgetty:适用于控制台或虚拟终端。

    修改/etc/issue中的内容,控制台登录显示不同的信息 #man mingetty mingetty recognizes the following escapes sequences which might be embedded in the /etc/issue file: CentOS release 6.5 (Final) Kernel on an m m inserts machine architecture (uname -m), inserts operating system release (uname -r),

    [root@localhost ~]# rpm -ql mingetty
    /sbin/mingetty
    /usr/share/doc/mingetty-1.08
    /usr/share/doc/mingetty-1.08/COPYING
    /usr/share/man/man8/mingetty.8.gz

     centos-release包

    centos-release包

    [root@localhost ~]# rpm -qf /etc/issue centos-release-6-5.el6.centos.11.1.x86_64 [root@localhost ~]# rpm -ql centos-release /etc/centos-release /etc/issue /etc/issue.net /etc/pki/rpm-gpg /etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6 /etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-Debug-6 /etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-Security-6 /etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-Testing-6 /etc/redhat-release /etc/rpm/macros.dist /etc/system-release /etc/system-release-cpe /etc/yum.repos.d/CentOS-Base.repo /etc/yum.repos.d/CentOS-Debuginfo.repo /etc/yum.repos.d/CentOS-Media.repo /etc/yum.repos.d/CentOS-Vault.repo /usr/share/doc/centos-release-6 /usr/share/doc/centos-release-6/EULA /usr/share/doc/centos-release-6/GPL /usr/share/doc/redhat-release

     bridge-utils包,openvswitch包(不自带)


    http://openvswitch.org/

    [root@localhost ~]# rpm -qa|grep brid bridge-utils-1.2-10.el6.x86_64 [root@localhost ~]# rpm -ql bridge-utils /usr/sbin/brctl /usr/share/doc/bridge-utils-1.2 /usr/share/doc/bridge-utils-1.2/AUTHORS /usr/share/doc/bridge-utils-1.2/COPYING /usr/share/doc/bridge-utils-1.2/FAQ /usr/share/doc/bridge-utils-1.2/HOWTO /usr/share/man/man8/brctl.8.gz
  • 相关阅读:
    memcpy源代码
    XML总结
    javabean总结
    VC++注射过程
    八排序算法
    fscanf功能具体解释
    外行观察者模式
    Android 实现用户列表信息的功能,然后选择删除幻灯片删除功能
    WINHTTP的API接口说明
    poj 1698 Alice's Chance 拆点最大流
  • 原文地址:https://www.cnblogs.com/createyuan/p/5375010.html
Copyright © 2011-2022 走看看