目次

HS-DH500GLメモ

2010年01月12日 03時44分13秒

メモ。

kernels

mv initrd.img to initrd.zip
unzip initrd.zip
 → extract initrd.buffalo
(YvSInIQopeipx66t_DCdfEvfP47qeVPhNhAuSYmA4)

acp_commander.jar

http://downloads.buffalo.nas-central.org/TOOLS/ALL_LS_KB_ARM9/ACP_COMMANDER/

※2013/02/01 最近の機種はもう少しオプションを付け加えないとダメなので注意

  F:\acpcommander>java -jar acp_commander.jar -t xxx.xxx.xxx.xxx -o
  there seems to be no existing prefs, write default values
  ACP_commander out of the nas-central.org (linkstationwiki.net) project.
  Used to send ACP-commands to Buffalo linkstation(R) LS-PRO.
  
  WARNING: This is experimental software that might brick your linkstation!
  
  
  Using random connID value = B9A859BF7526
  Using target:   HS-DHGLCA1/xxx.xxx.xxx.xxx
  Starting authentication procedure...
  Sending Discover packet...
  Found:  HS-DHGLCA1 (/xxx.xxx.xxx.xxx)     HS-DHGL(JINMU) (ID=00010)       mac: 00:16:01:xx:xx:xx  Firmware=  1.200        Key=xxxxxxxx
  
  Trying to authenticate EnOneCmd...      ACP_STATE_OK
  start telnetd...        OK (ACP_STATE_OK)
  Reset root pwd...       Password changed.
  
  
  You can now telnet to your box as user 'root' providing no / an  empty password.
  
  F:\acpcommander>

telnet

 $ telnet xxx.xxx.xxx.xxx
 Trying xxx.xxx.xxx.xxx...
 Connected to xxx.xxx.xxx.xxx.
 Escape character is '^]'. 
 
 BUFFALO INC. LinkStation series HS-DHGL(JINMU)
 HS-DHGLCA1 login: root
 root@HS-DHGLCA1:~#