2014년 6월 8일 일요일

JackpotCoin-qt Wallet on a Raspberry PI

How to Compiling JacpotCoin QT on Raspbian wheezy

Download : JackpotCoin-qt on a Raspberry PI v.1.4
Download : JackpotCoin-qt on a Raspberry PI v.1.5

SHA1SUM : 4ef5762caa1ce7628d2df829fe3312ab613f2a10  JackpotCoin_RaspberryPi_v1.4.tar.gz
SHA1SUM :   fc783e5409470dc6b96d03a0b0416b62497d4dd9  JackpotCoin_RaspberryPi_v1.5.tar.gz





pi@raspberrypi ~ $ sudo dd if=/dev/zero of=/swapfile bs=64M count=16

pi@raspberrypi ~ $ sudo mkswap /swapfile

pi@raspberrypi ~ $ sudo swapon /swapfile

pi@raspberrypi ~ $ sudo apt-get update

pi@raspberrypi ~ $ sudo apt-get upgrade

pi@raspberrypi ~ $ sudo apt-get install qt4-qmake libqt4-dev build-essential libqrencode-dev libprotobuf-dev

pi@raspberrypi ~ $ sudo apt-get install libboost-dev libboost-system-dev libboost-filesystem-dev libboost-program-options-dev libboost-thread-dev libboost-chrono-dev libboost-test-dev libboost-all-dev

(for ubuntu : sudo apt-get install libboost1.48-all-dev)

pi@raspberrypi ~ $ sudo apt-get install libtool autotools-dev autoconf

pi@raspberrypi ~ $ sudo apt-get install libssl-dev libdb++-dev libminiupnpc-dev git

pi@raspberrypi ~ $ mkdir Wallet

pi@raspberrypi ~ $ cd Wallet

pi@raspberrypi ~/Wallet $ git clone https://github.com/rtc29462/JackpotCoin

pi@raspberrypi ~/Wallet $ cd JackpotCoin

pi@raspberrypi ~/Wallet/JackpotCoin $ cd src/

pi@raspberrypi ~/Wallet/JackpotCoin $ vi makefile.unix

xCXXFLAGS=-O2 -msse2 -pthread -Wall -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fpermissive \
line 96, remove -msse2

xCXXFLAGS=-O2 -pthread -Wall -Wextra -Wformat -Wformat-security -Wno-unused-parameter -fpermissive \

pi@raspberrypi ~/Wallet/JackpotCoin/src $ make -f makefile.unix

pi@raspberrypi ~/Wallet/JackpotCoin/src $ cd ..

pi@raspberrypi ~/Wallet/JackpotCoin $ qmake

pi@raspberrypi ~/Wallet/JackpotCoin $ vi Makefile

pi@raspberrypi ~/Wallet/JackpotCoin $ make

pi@raspberrypi ~/Wallet/JackpotCoin $ ./JackpotCoin-qt

홈페이지 jQuery 라이브러리에서 CVE-2019-11358 취약점 패치 여부 확인 방법

현재 홈페이지에서 사용 중인 jQuery 라이브러리가 CVE-2019-11358 취약점 패치를 적용했는지 확인하는 방법은 다음과 같습니다. 1. jQuery 버전 확인 홈페이지 소스 코드를 확인하여 jQuery 라이브러리 버전을 직접 확인합니다. 웹 ...