===========================================================
                                      .___ __  __   
          _________________  __ __  __| _/|__|/  |_ 
         / ___\_` __ \__  \ |  |  \/ __ | | \\_  __\
        / /_/  >  | \// __ \|  |  / /_/ | |  ||  |  
        \___  /|__|  (____  /____/\____ | |__||__|  
       /_____/            \/           \/           
              grep rough audit - static analysis tool
                  v2.8 written by @Wireghoul
=================================[justanotherhacker.com]===
etesync-dav-0.17.0/etesync_dav/radicale_main.py-19-
etesync-dav-0.17.0/etesync_dav/radicale_main.py:20:This module can be executed from a command line with ``$python -m radicale`` or
etesync-dav-0.17.0/etesync_dav/radicale_main.py-21-from a python programme with ``radicale.__main__.run()``.
##############################################
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-14-For each user ($USER is the user name of the remote etesync server) run the following (replace `etesync.example.org` with the URL of your server or remove it if you use the official EteSync server):
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:15:`sudo systemd-run --pty -p DynamicUser=true -p DevicePolicy=closed -p CapabilityBoundingSet= -p NoNewPrivileges=true -p PrivateDevices=true -p 'RestrictAddressFamilies=AF_UNIX AF_INET AF_INET6' -p ProtectHome=true -p ProtectSystem=strict -p InaccessiblePaths=/boot -E HOME=/tmp -p WorkingDirectory=/tmp -E ETESYNC_URL=https://etesync.example.org sh -c "pip3 install etesync-dav && .local/bin/etesync-dav-manage add $USER && echo >> .config/etesync-dav/etesync_creds && .local/bin/etesync-dav -H localhost:234; more .config/etesync-dav/* | cat "`
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-16-
##############################################
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-25-### How do I start this unit?
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:26:For each user run `sudo systemctl enable etesync-dav@$USER` and `sudo systemctl start etesync-dav@$USER`.
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-27-
##############################################
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-32-### How can I see the unit's logs?
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:33:`journalctl -f -u etesync-dav@$USER`
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-34-
##############################################
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-80-### Can I increase the logging?
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:81:Yes, use `sudo systemctl edit etesync-dav@$USER` to add `Environment=EYESYNC_DAV_ARGS=--debug` in the `[Service]` section.
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-82-
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-83-### Can I stop the messages from `pip3`?
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:84:Yes, use `sudo systemctl edit etesync-dav@$USER` to add `Environment=PIP_ARGS=--quiet` in the `[Service]` section.
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-85-
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-86-### How can I get this unit to start after my encrypted home directory is available?
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md:87:Use `sudo systemctl edit etesync-dav@$USER` to add something like
etesync-dav-0.17.0/examples/systemd-sandbox/Readme.md-88-```