Blame
Date:
Wed Feb 1 05:00:29 2023 UTC
Message:
Daily backup
01
2023-01-22
jrmu
version=pmwiki-2.2.130 ordered=1 urlencoded=1
02
2023-01-22
jrmu
agent=w3m/0.5.3+git20210102
03
2023-01-22
jrmu
author=jrmu
04
2023-01-22
jrmu
charset=UTF-8
05
2023-01-22
jrmu
csum=
06
2023-01-22
jrmu
ctime=1627801624
07
2023-01-22
jrmu
host=38.87.162.8
08
2023-01-22
jrmu
name=Eggdrop184.Install
09
2023-01-22
jrmu
rev=1
10
2023-01-22
jrmu
targets=Openbsd.Tcltls
11
2023-01-22
jrmu
text=To install eggdrop:%0a%0a[@%0a$ cd ~%0a$ ftp https://ftp.eggheads.org/pub/eggdrop/source/1.8/eggdrop-1.8.4.tar.gz%0a$ sha256 eggdrop-1.8.4.tar.gz%0a@]%0a%0aThe SHA256 Sum should be: 79644eb27a5568934422fa194ce3ec21cfb9a71f02069d39813e85d99cdebf9e%0a%0a%0a[@%0a$ tar xvzf eggdrop-1.8.4.tar.gz%0a$ rm eggdrop-1.8.4.tar.gz%0a$ cd eggdrop-1.8.4%0a$ ./configure --with-tcllib=/usr/local/lib/libtcl86.so.1.8%0a$ make config%0a$ make%0a$ make install%0a$ cd ~%0a$ cd eggdrop%0a@]%0a%0aEdit eggdrop.conf or Create your own configuration file (.conf) using nano or vi then run it using:%0a[@%0a$ ./eggdrop -m %3cconfiguration filename>.conf%0a@]%0a%0aTo verify the signature:%0a%0a[@%0a$ gpg --keyserver ha.pool.sks-keyservers.net --recv-key E01C240484DE7DBE190FE141E7667DE1D1A39AFF%0a@]%0a%0a%0aAn Example for below configuration file.%0a%0a[@%0aCore Setting Example:%0a%0aset admin "ABC" %0aset nick "Shooter" %0aset altnick "Shooter_" %0aset realname "Channel Bot"%0a%0aAN example of Set Server:%0a%0aset network "ircnow" %0aset net-type "5"%0aset init-server { putserv "mode Shooter i" }%0aset default-port 6667%0aset servers { irc6.ircnow.org:6667 irc.ircnow.org:6667 any1.lecturify.com:6667 } %0a@]%0a%0a%0aHere is a simple configuration file to use.%0aJust make sure to change all in CAPITAL LETTERS with your preferred settings. As demonstrated in above example.%0aStrings with # as prefix are comments. Edit & save this config with your botname.conf .%0a%0a%0a[@%0a### Core Settings ### %0a%0aset admin "OWNERNICK" %0aset nick "BOTNICK" %0aset altnick "ALTBOTNICK" %0aset realname "CHANNEL BOT"%0a%0a#### SERVER MODULE ####%0a# What is your network?%0a# Type = Network Name%0a# 0 = EFnet%0a# 1 = IRCnet%0a# 2 = Undernet%0a# 3 = DALnet%0a# 4 = +e/+I/max-modes 20 Hybrid%0a# 5 = Others%0a %0aset network "NETWORK NAME" %0aset net-type "5" %0aset init-server { putserv "mode BOTNICK i" } %0aset default-port 6667 %0aset servers {%0a YOU.NEED.TO.CHANGE.THIS:6667%0a ANOTHER.EXAMPLE.COM:7000:PASSWORDifANY%0a SSL.EXAMPLE.NET:+6697%0a}%0aset timezone "GMT" %0aset offset "0" %0aset env(TZ) "$timezone $offset" %0aset my-hostname "PUT YOUR SHELL'S IPV4 VHOST HERE OR LEAVE IT BLANK" %0aset my-ip "PUT YOUR SHELL'S IPV4 HERE OR LEAVE IT BLANK" %0a%0a### Logfile Settings ### %0a%0aset max-logs 5 %0aset max-logsize 0 %0aset quick-logs 0 %0aset raw-log 0%0alogfile mcobxs * "logs/BOTNICK.log"%0alogfile jkp #CHANNELNAME "logs/#CHANNELNAME.log"%0aset log-time 1 %0aset keep-all-logs 1 %0aset logfile-suffix ".%25d%25b%25Y"%0aset switch-logfiles-at 300 %0aset quiet-save 0 %0a%0a### Console Settings ### %0a%0aset console "mkcobxs" %0a%0a### File & Directory Settings ### %0a# Replace "BOTNICK" below with your bot nick.%0a%0aset userfile "BOTNICK.user" %0aset pidfile "pid.BOTNICK" %0aset chanfile "BOTNICK.chan" %0aset force-expire 0 %0aset share-greet 0 %0aset use-info 1 %0aset sort-users 0 %0aset help-path "help/" %0aset text-path "text/" %0aset temp-path "/tmp" %0aset motd "text/motd" %0aset telnet-banner "text/banner" %0aset userfile-perm 0600 %0aset mod-path "modules/" %0a%0a##### BOTNET/DCC/TELNET #####%0a# Replace "BOTNICK" below with your bot nick.%0a%0aset botnet-nick "BOTNICK" %0a%0a# If you wish to use only one port, use this format:%0a# listen 3333 all%0a# change the port number in order to open%0a# the listen port. You should not keep this set to 3333.%0a# Put your shell/server listening port below and uncomment it. (remove # )%0a%0a#listen 1337 all %0aset remote-boots 0 %0aset shareunlinks 0- %0aset protect-telnet 1 %0aset dcc-sanitycheck 1 %0aset ident-timeout 0 %0aset require-p 1 %0aset open-telnets 1 %0aset stealth-telnets 0 %0aset use-telnet-banner 0 %0aset connect-timeout 30 %0aset dcc-flood-thr 3 %0aset telnet-flood 5:60 %0aset paranoid-telnet-flood 1 %0aset resolve-timeout 15 %0a%0a### Channel Settings ### %0a%0aloadmodule channels %0aset default-flood-chan 15:60%0aset default-flood-deop 3:10%0aset default-flood-kick 3:10%0aset default-flood-join 5:60%0aset default-flood-ctcp 3:60%0aset default-flood-nick 5:60%0aset default-aop-delay 0:00%0aset default-idle-kick 0%0aset default-chanmode "nt"%0aset default-stopnethack-mode 0%0aset default-revenge-mode 0%0aset default-ban-type 3%0aset default-ban-time 120%0aset default-exempt-time 60%0aset default-invite-time 60%0a%0aset default-chanset {%0a -autoop -autovoice%0a -bitch +cycle%0a +dontkickops +dynamicbans%0a +dynamicexempts +dynamicinvites%0a -enforcebans +greet%0a -inactive -nodesynch%0a -protectfriends +protectops%0a -revenge -revengebot%0a -secret -seen%0a +shared -statuslog%0a +userbans +userexempts%0a +userinvites -protecthalfops%0a -autohalfop -static%0a}%0a%0a# Replace your channel name with below-mentioned CHANNELNAME%0a%0achannel add #CHANNELNAME { %0achanmode "+tn" %0aidle-kick 0 %0aflood-chan 5:4 %0aflood-join 5:10 %0aflood-ctcp 3:60 %0aflood-deop 0:0 %0aflood-kick 0:0 } %0achannel set #CHANNELNAME -enforcebans -dynamicbans -autoop -autovoice -protectops -protectfriends%0a%0a%0a### Advanced Settings ### %0a%0aset ignore-time 5 %0aset hourly-updates 00 %0a%0a# Replace Your nick name with below mention “OWNERNICK”%0a%0aset owner "OWNERNICK" %0a%0a# Also replace below mention port no 1337 with your listening port no.%0a%0aset notify-newusers "1337" %0a%0aset default-flags "hp" %0aset whois-fields "url birthday" %0aset die-on-sighup 0 %0aset die-on-sigterm 1%0a%0a%0a# if you wish to disable the .tcl and .set commands.%0a# Uncomment (Remove # ) from below these two lines. If you select your owners wisely, you should be okay enabling these%0a%0a#unbind dcc n tcl *dcc:tcl %0a#unbind dcc n set *dcc:set %0aset muste-owner 1%0aunbind dcc n simul *dcc:simul %0aset max-dcc 50 %0aset enable-simul 1 %0aset allow-dk-cmds 1 %0aset dupwait-timeout 5 %0a%0a### Module Settings ### %0aloadmodule dns%0aloadmodule transfer %0aloadmodule share %0aloadmodule server %0aloadmodule ctcp %0aloadmodule irc %0aloadmodule notes %0aloadmodule console %0aloadmodule blowfish %0acheckmodule blowfish %0aloadmodule uptime %0aloadmodule channels%0aset keep-nick 1 %0aset strict-host 0 %0aset quiet-reject 1 %0aset lowercase-ctcp 0 %0aset answer-ctcp 3 %0aset flood-msg 5:5 %0aset flood-ctcp 3:60 %0aset never-give-up 1 %0aset strict-servernames 0 %0aset server-cycle-wait 60 %0aset server-timeout 60 %0aset servlimit 0 %0aset check-stoned 1 %0aset use-console-r 0 %0aset debug-output 0 %0aset serverror-quit 1 %0aset max-queue-msg 300 %0aset trigger-on-ignore 0 %0aset double-mode 0 %0aset double-server 0 %0aset double-help 0 %0aset optimize-kicks 1 %0aset stack-limit 4 %0aset ctcp-mode 0 %0aset bounce-bans 1 %0aset bounce-modes 0 %0aset max-bans 100 %0aset max-modes 30 %0aset kick-fun 0 %0aset ban-fun 0 %0aset learn-users 0 %0aset wait-split 600 %0aset wait-info 180 %0aset mode-buf-length 200 %0abind msg - ident *msg:ident %0abind msg - addhost *msg:addhost %0aset no-chanrec-info 0 %0aset bounce-exempts 0 %0aset bounce-invites 0 %0aset max-exempts 20 %0aset max-invites 20 %0aset prevent-mixing 1 %0aset max-dloads 3 %0aset dcc-block 1024 %0aset copy-to-tmp 1 %0aset xfer-timeout 30 %0aset share-compressed 1 %0aset max-notes 50 %0aset note-life 60 %0aset allow-fwd 0 %0aset notify-users 1 %0aset notify-onjoin 1 %0aset console-autosave 1 %0aset force-channel 0 %0aset info-party 0 %0a%0a### Script Settings ### %0a# For additional TCL scripts, addition can be made under Script Settings .%0a# You can add any desire tcl script example.tcl file in scripits folder: /user/eggdrop/scripts %0a# and then can add below line as source scripts/example.tcl%0a# Resash the eggdrop after adding the scripts to work.%0a%0asource scripts/alltools.tcl %0asource scripts/action.fix.tcl %0asource scripts/cmd_resolve.tcl %0asource scripts/compat.tcl%0a@]%0a%0a!! Troubleshooting%0a%0aCheck logs/ for error messages.%0a%0a# [16:36:01] ^BRSS HTTP Error^B: https://wiki.ircnow.org/Site/AllRecentChanges?action=rss (State: error)\\%0aThis is due to an obsolete [[openbsd/tcltls|tcltls]]. You'll need to compile the latest release from source.%0a
12
2023-01-22
jrmu
time=1627801624
13
2023-01-22
jrmu
author:1627801624=jrmu
14
2023-01-22
jrmu
diff:1627801624:1627801624:=1,322d0%0a%3c To install eggdrop:%0a%3c %0a%3c [@%0a%3c $ cd ~%0a%3c $ ftp https://ftp.eggheads.org/pub/eggdrop/source/1.8/eggdrop-1.8.4.tar.gz%0a%3c $ sha256 eggdrop-1.8.4.tar.gz%0a%3c @]%0a%3c %0a%3c The SHA256 Sum should be: 79644eb27a5568934422fa194ce3ec21cfb9a71f02069d39813e85d99cdebf9e%0a%3c %0a%3c %0a%3c [@%0a%3c $ tar xvzf eggdrop-1.8.4.tar.gz%0a%3c $ rm eggdrop-1.8.4.tar.gz%0a%3c $ cd eggdrop-1.8.4%0a%3c $ ./configure --with-tcllib=/usr/local/lib/libtcl86.so.1.8%0a%3c $ make config%0a%3c $ make%0a%3c $ make install%0a%3c $ cd ~%0a%3c $ cd eggdrop%0a%3c @]%0a%3c %0a%3c Edit eggdrop.conf or Create your own configuration file (.conf) using nano or vi then run it using:%0a%3c [@%0a%3c $ ./eggdrop -m %3cconfiguration filename>.conf%0a%3c @]%0a%3c %0a%3c To verify the signature:%0a%3c %0a%3c [@%0a%3c $ gpg --keyserver ha.pool.sks-keyservers.net --recv-key E01C240484DE7DBE190FE141E7667DE1D1A39AFF%0a%3c @]%0a%3c %0a%3c %0a%3c An Example for below configuration file.%0a%3c %0a%3c [@%0a%3c Core Setting Example:%0a%3c %0a%3c set admin "ABC" %0a%3c set nick "Shooter" %0a%3c set altnick "Shooter_" %0a%3c set realname "Channel Bot"%0a%3c %0a%3c AN example of Set Server:%0a%3c %0a%3c set network "ircnow" %0a%3c set net-type "5"%0a%3c set init-server { putserv "mode Shooter i" }%0a%3c set default-port 6667%0a%3c set servers { irc6.ircnow.org:6667 irc.ircnow.org:6667 any1.lecturify.com:6667 } %0a%3c @]%0a%3c %0a%3c %0a%3c Here is a simple configuration file to use.%0a%3c Just make sure to change all in CAPITAL LETTERS with your preferred settings. As demonstrated in above example.%0a%3c Strings with # as prefix are comments. Edit & save this config with your botname.conf .%0a%3c %0a%3c %0a%3c [@%0a%3c ### Core Settings ### %0a%3c %0a%3c set admin "OWNERNICK" %0a%3c set nick "BOTNICK" %0a%3c set altnick "ALTBOTNICK" %0a%3c set realname "CHANNEL BOT"%0a%3c %0a%3c #### SERVER MODULE ####%0a%3c # What is your network?%0a%3c # Type = Network Name%0a%3c # 0 = EFnet%0a%3c # 1 = IRCnet%0a%3c # 2 = Undernet%0a%3c # 3 = DALnet%0a%3c # 4 = +e/+I/max-modes 20 Hybrid%0a%3c # 5 = Others%0a%3c %0a%3c set network "NETWORK NAME" %0a%3c set net-type "5" %0a%3c set init-server { putserv "mode BOTNICK i" } %0a%3c set default-port 6667 %0a%3c set servers {%0a%3c YOU.NEED.TO.CHANGE.THIS:6667%0a%3c ANOTHER.EXAMPLE.COM:7000:PASSWORDifANY%0a%3c SSL.EXAMPLE.NET:+6697%0a%3c }%0a%3c set timezone "GMT" %0a%3c set offset "0" %0a%3c set env(TZ) "$timezone $offset" %0a%3c set my-hostname "PUT YOUR SHELL'S IPV4 VHOST HERE OR LEAVE IT BLANK" %0a%3c set my-ip "PUT YOUR SHELL'S IPV4 HERE OR LEAVE IT BLANK" %0a%3c %0a%3c ### Logfile Settings ### %0a%3c %0a%3c set max-logs 5 %0a%3c set max-logsize 0 %0a%3c set quick-logs 0 %0a%3c set raw-log 0%0a%3c logfile mcobxs * "logs/BOTNICK.log"%0a%3c logfile jkp #CHANNELNAME "logs/#CHANNELNAME.log"%0a%3c set log-time 1 %0a%3c set keep-all-logs 1 %0a%3c set logfile-suffix ".%25d%25b%25Y"%0a%3c set switch-logfiles-at 300 %0a%3c set quiet-save 0 %0a%3c %0a%3c ### Console Settings ### %0a%3c %0a%3c set console "mkcobxs" %0a%3c %0a%3c ### File & Directory Settings ### %0a%3c # Replace "BOTNICK" below with your bot nick.%0a%3c %0a%3c set userfile "BOTNICK.user" %0a%3c set pidfile "pid.BOTNICK" %0a%3c set chanfile "BOTNICK.chan" %0a%3c set force-expire 0 %0a%3c set share-greet 0 %0a%3c set use-info 1 %0a%3c set sort-users 0 %0a%3c set help-path "help/" %0a%3c set text-path "text/" %0a%3c set temp-path "/tmp" %0a%3c set motd "text/motd" %0a%3c set telnet-banner "text/banner" %0a%3c set userfile-perm 0600 %0a%3c set mod-path "modules/" %0a%3c %0a%3c ##### BOTNET/DCC/TELNET #####%0a%3c # Replace "BOTNICK" below with your bot nick.%0a%3c %0a%3c set botnet-nick "BOTNICK" %0a%3c %0a%3c # If you wish to use only one port, use this format:%0a%3c # listen 3333 all%0a%3c # change the port number in order to open%0a%3c # the listen port. You should not keep this set to 3333.%0a%3c # Put your shell/server listening port below and uncomment it. (remove # )%0a%3c %0a%3c #listen 1337 all %0a%3c set remote-boots 0 %0a%3c set shareunlinks 0- %0a%3c set protect-telnet 1 %0a%3c set dcc-sanitycheck 1 %0a%3c set ident-timeout 0 %0a%3c set require-p 1 %0a%3c set open-telnets 1 %0a%3c set stealth-telnets 0 %0a%3c set use-telnet-banner 0 %0a%3c set connect-timeout 30 %0a%3c set dcc-flood-thr 3 %0a%3c set telnet-flood 5:60 %0a%3c set paranoid-telnet-flood 1 %0a%3c set resolve-timeout 15 %0a%3c %0a%3c ### Channel Settings ### %0a%3c %0a%3c loadmodule channels %0a%3c set default-flood-chan 15:60%0a%3c set default-flood-deop 3:10%0a%3c set default-flood-kick 3:10%0a%3c set default-flood-join 5:60%0a%3c set default-flood-ctcp 3:60%0a%3c set default-flood-nick 5:60%0a%3c set default-aop-delay 0:00%0a%3c set default-idle-kick 0%0a%3c set default-chanmode "nt"%0a%3c set default-stopnethack-mode 0%0a%3c set default-revenge-mode 0%0a%3c set default-ban-type 3%0a%3c set default-ban-time 120%0a%3c set default-exempt-time 60%0a%3c set default-invite-time 60%0a%3c %0a%3c set default-chanset {%0a%3c -autoop -autovoice%0a%3c -bitch +cycle%0a%3c +dontkickops +dynamicbans%0a%3c +dynamicexempts +dynamicinvites%0a%3c -enforcebans +greet%0a%3c -inactive -nodesynch%0a%3c -protectfriends +protectops%0a%3c -revenge -revengebot%0a%3c -secret -seen%0a%3c +shared -statuslog%0a%3c +userbans +userexempts%0a%3c +userinvites -protecthalfops%0a%3c -autohalfop -static%0a%3c }%0a%3c %0a%3c # Replace your channel name with below-mentioned CHANNELNAME%0a%3c %0a%3c channel add #CHANNELNAME { %0a%3c chanmode "+tn" %0a%3c idle-kick 0 %0a%3c flood-chan 5:4 %0a%3c flood-join 5:10 %0a%3c flood-ctcp 3:60 %0a%3c flood-deop 0:0 %0a%3c flood-kick 0:0 } %0a%3c channel set #CHANNELNAME -enforcebans -dynamicbans -autoop -autovoice -protectops -protectfriends%0a%3c %0a%3c %0a%3c ### Advanced Settings ### %0a%3c %0a%3c set ignore-time 5 %0a%3c set hourly-updates 00 %0a%3c %0a%3c # Replace Your nick name with below mention “OWNERNICK”%0a%3c %0a%3c set owner "OWNERNICK" %0a%3c %0a%3c # Also replace below mention port no 1337 with your listening port no.%0a%3c %0a%3c set notify-newusers "1337" %0a%3c %0a%3c set default-flags "hp" %0a%3c set whois-fields "url birthday" %0a%3c set die-on-sighup 0 %0a%3c set die-on-sigterm 1%0a%3c %0a%3c %0a%3c # if you wish to disable the .tcl and .set commands.%0a%3c # Uncomment (Remove # ) from below these two lines. If you select your owners wisely, you should be okay enabling these%0a%3c %0a%3c #unbind dcc n tcl *dcc:tcl %0a%3c #unbind dcc n set *dcc:set %0a%3c set muste-owner 1%0a%3c unbind dcc n simul *dcc:simul %0a%3c set max-dcc 50 %0a%3c set enable-simul 1 %0a%3c set allow-dk-cmds 1 %0a%3c set dupwait-timeout 5 %0a%3c %0a%3c ### Module Settings ### %0a%3c loadmodule dns%0a%3c loadmodule transfer %0a%3c loadmodule share %0a%3c loadmodule server %0a%3c loadmodule ctcp %0a%3c loadmodule irc %0a%3c loadmodule notes %0a%3c loadmodule console %0a%3c loadmodule blowfish %0a%3c checkmodule blowfish %0a%3c loadmodule uptime %0a%3c loadmodule channels%0a%3c set keep-nick 1 %0a%3c set strict-host 0 %0a%3c set quiet-reject 1 %0a%3c set lowercase-ctcp 0 %0a%3c set answer-ctcp 3 %0a%3c set flood-msg 5:5 %0a%3c set flood-ctcp 3:60 %0a%3c set never-give-up 1 %0a%3c set strict-servernames 0 %0a%3c set server-cycle-wait 60 %0a%3c set server-timeout 60 %0a%3c set servlimit 0 %0a%3c set check-stoned 1 %0a%3c set use-console-r 0 %0a%3c set debug-output 0 %0a%3c set serverror-quit 1 %0a%3c set max-queue-msg 300 %0a%3c set trigger-on-ignore 0 %0a%3c set double-mode 0 %0a%3c set double-server 0 %0a%3c set double-help 0 %0a%3c set optimize-kicks 1 %0a%3c set stack-limit 4 %0a%3c set ctcp-mode 0 %0a%3c set bounce-bans 1 %0a%3c set bounce-modes 0 %0a%3c set max-bans 100 %0a%3c set max-modes 30 %0a%3c set kick-fun 0 %0a%3c set ban-fun 0 %0a%3c set learn-users 0 %0a%3c set wait-split 600 %0a%3c set wait-info 180 %0a%3c set mode-buf-length 200 %0a%3c bind msg - ident *msg:ident %0a%3c bind msg - addhost *msg:addhost %0a%3c set no-chanrec-info 0 %0a%3c set bounce-exempts 0 %0a%3c set bounce-invites 0 %0a%3c set max-exempts 20 %0a%3c set max-invites 20 %0a%3c set prevent-mixing 1 %0a%3c set max-dloads 3 %0a%3c set dcc-block 1024 %0a%3c set copy-to-tmp 1 %0a%3c set xfer-timeout 30 %0a%3c set share-compressed 1 %0a%3c set max-notes 50 %0a%3c set note-life 60 %0a%3c set allow-fwd 0 %0a%3c set notify-users 1 %0a%3c set notify-onjoin 1 %0a%3c set console-autosave 1 %0a%3c set force-channel 0 %0a%3c set info-party 0 %0a%3c %0a%3c ### Script Settings ### %0a%3c # For additional TCL scripts, addition can be made under Script Settings .%0a%3c # You can add any desire tcl script example.tcl file in scripits folder: /user/eggdrop/scripts %0a%3c # and then can add below line as source scripts/example.tcl%0a%3c # Resash the eggdrop after adding the scripts to work.%0a%3c %0a%3c source scripts/alltools.tcl %0a%3c source scripts/action.fix.tcl %0a%3c source scripts/cmd_resolve.tcl %0a%3c source scripts/compat.tcl%0a%3c @]%0a%3c %0a%3c !! Troubleshooting%0a%3c %0a%3c Check logs/ for error messages.%0a%3c %0a%3c # [16:36:01] ^BRSS HTTP Error^B: https://wiki.ircnow.org/Site/AllRecentChanges?action=rss (State: error)\\%0a%3c This is due to an obsolete [[openbsd/tcltls|tcltls]]. You'll need to compile the latest release from source.%0a
15
2023-01-22
jrmu
host:1627801624=38.87.162.8
IRCNow