是否有任何免费软件可以在 Ubuntu中创建交互式全景图(360º,比如这个)?
编辑: 我不仅需要一种创建静态全景图的方法(例如,JPG 文件),还需要一种将其转换为某种交互式格式(swf、mov ....)或某种实现方式的方法它在网页中,以便可以平移,旋转等(缩放也很好,但不是严格要求)。
我想检索(最初通过 POP)我的 Gmail 帐户邮件,但这个想法只是为了保留这些邮件的备份。但 Gmail“已发送”邮件会被检索并与收到的邮件一起放入我的 Evolution 收件箱。如何从 Evolution 获取 Gmail“已发送”文件夹中的邮件?
(如果我也能获得我的 Gmail 标签,那就太好了,但这不是主要目标)
在我fail2ban.log
的文章中有一些我不明白的条目(并且没有找到搜索)......我有几个“监狱”,我创建了一个特定的一个当他们尝试连接时禁止IP的Web 服务器搜索脚本,我猜....这些是来自给定 IP 的一些条目(对不起,长日志):
user@computer:/var/log$ cat apache2/access.log.1 |grep 58.218.199.147
58.218.199.147 - - [27/Mar/2011:09:03:37 +0200] "GET http://www.mtajp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [27/Mar/2011:11:32:16 +0200] "GET http://ppcfinder.net/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [27/Mar/2011:11:34:57 +0200] "GET http://98.126.15.13/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [27/Mar/2011:14:04:08 +0200] "GET http://58.218.199.147:7182/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [27/Mar/2011:19:02:37 +0200] "GET http://www.shopsline.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [27/Mar/2011:21:33:17 +0200] "GET http://98.126.64.106/judge123.php HTTP/1.1" 404 435 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [28/Mar/2011:14:59:49 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [28/Mar/2011:17:28:32 +0200] "GET http://98.126.64.106/judge123.php HTTP/1.1" 404 435 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:00:58:17 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:05:00:53 +0200] "GET http://www.mtajp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:09:57:48 +0200] "GET http://www.shopsline.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:12:40:06 +0200] "GET http://www.mtajp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:15:01:01 +0200] "GET http://www.infodownload.info/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.204.110 - - [29/Mar/2011:15:28:42 +0200] "GET http://58.218.199.147:7182/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:20:01:14 +0200] "GET http://www.cjpjp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [29/Mar/2011:22:31:50 +0200] "GET http://www.travelimgusa.com/ip.php HTTP/1.1" 404 429 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:01:00:05 +0200] "GET http://98.126.15.13/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:03:31:05 +0200] "GET http://www.infodownload.info/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:11:02:43 +0200] "GET http://piceducation.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:13:33:24 +0200] "GET http://ppcfinder.net/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:16:01:04 +0200] "GET http://www.shopsline.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [30/Mar/2011:21:04:31 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [31/Mar/2011:04:35:55 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [31/Mar/2011:12:03:43 +0200] "GET http://www.mtajp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [31/Mar/2011:14:34:40 +0200] "GET http://www.eduju.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [31/Mar/2011:19:36:04 +0200] "GET http://58.218.204.110:7182/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [31/Mar/2011:22:05:48 +0200] "GET http://ppcfinder.net/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:03:11:14 +0200] "GET http://58.218.199.147:7182/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:09:52:09 +0200] "GET http://www.travelimgusa.com/ip.php HTTP/1.1" 404 429 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:12:15:59 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:14:39:47 +0200] "GET http://piceducation.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:17:06:09 +0200] "GET http://www.shopsline.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:20:45:50 +0200] "GET http://www.cjpjp.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [01/Apr/2011:23:11:21 +0200] "GET http://www.seektwo.com/proxy-1.php HTTP/1.1" 404 434 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:01:37:16 +0200] "GET http://www.infodownload.info/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:10:25:15 +0200] "GET http://98.126.64.106/judge123.php HTTP/1.1" 404 435 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:12:51:45 +0200] "GET http://58.218.204.110:7182/judge.php HTTP/1.1" 404 432 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:15:18:07 +0200] "GET http://www.racross.com/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:17:43:43 +0200] "GET http://www.travelimgusa.com/ip.php HTTP/1.1" 404 429 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
58.218.199.147 - - [02/Apr/2011:22:35:49 +0200] "GET http://www.infodownload.info/proxyheader.php HTTP/1.1" 404 438 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"
为了防止这种情况,我在以下位置设置了一个自定义监狱/etc/fail2ban/jail.local
:
[apache-404-slowattackers]
enabled = true
port = http,https
filter = apache-404-slowattackers
logpath = /var/log/apache*/*access.log
bantime = 344000
findtime = 172800
maxretry = 12
这是/etc/fail2ban/filter.d/apache-404-slowattackers.conf
[Definition]
failregex = (?P<host>[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}) .+ 404 [0-9]+ "
ignoreregex =
(与默认/etc/fail2ban/filter.d/apache-404.conf
过滤器相同)
Fail2ban 确实会在某些 IP 对某些过滤器起作用时禁止某些 IP,但对我的自定义过滤器则没有。一些行来自/var/log/fail2ban.log
:
2011-03-31 20:46:29,982 fail2ban.jail : INFO Jail 'apache-404' started
[...]
2011-03-31 20:46:30,922 fail2ban.jail : INFO Jail 'courierauth' started
2011-03-31 20:46:31,026 fail2ban.jail : INFO Jail 'apache-404-slowattackers' started
2011-03-31 20:46:31,038 fail2ban.actions.action: ERROR iptables -N fail2ban-apache-404-slowattackers
iptables -A fail2ban-apache-404-slowattackers -j RETURN
iptables -I INPUT -p tcp -m multiport --dports http,https -j fail2ban-apache-404-slowattackers returned 200
2011-04-01 21:39:16,558 fail2ban.actions: WARNING [apache-404] Ban 211.75.185.152
2011-04-01 22:09:17,245 fail2ban.actions: WARNING [apache-404] Unban 211.75.185.152
2011-04-02 15:18:08,544 fail2ban.actions: WARNING [apache-404-slowattackers] Ban 58.218.199.147
2011-04-02 15:18:08,684 fail2ban.actions.action: ERROR iptables -n -L INPUT | grep -q fail2ban-apache-404-slowattackers returned 100
2011-04-02 15:18:08,685 fail2ban.actions.action: ERROR Invariant check failed. Trying to restore a sane environment
2011-04-02 15:18:08,698 fail2ban.actions.action: ERROR iptables -D INPUT -p tcp -m multiport --dports http,https -j fail2ban-apache-404-slowattackers
iptables -F fail2ban-apache-404-slowattackers
iptables -X fail2ban-apache-404-slowattackers returned 200
2011-04-02 15:18:08,712 fail2ban.actions.action: ERROR iptables -N fail2ban-apache-404-slowattackers
iptables -A fail2ban-apache-404-slowattackers -j RETURN
iptables -I INPUT -p tcp -m multiport --dports http,https -j fail2ban-apache-404-slowattackers returned 200
2011-04-02 15:18:08,721 fail2ban.actions.action: ERROR iptables -n -L INPUT | grep -q fail2ban-apache-404-slowattackers returned 100
2011-04-02 15:18:08,722 fail2ban.actions.action: CRITICAL Unable to restore environment
2011-04-02 23:20:50,480 fail2ban.actions: WARNING [courierauth] Ban 84.225.81.193
2011-04-02 23:50:50,777 fail2ban.actions: WARNING [courierauth] Unban 84.225.81.193
2011-04-03 03:23:58,876 fail2ban.actions: WARNING [courierauth] Ban 74.143.34.38
2011-04-03 03:53:59,155 fail2ban.actions: WARNING [courierauth] Unban 74.143.34.38
如您所见,尝试禁止对我的自定义过滤器的攻击时失败(因此检测到此类攻击,但未正确禁止,我不知道为什么)
所以我的问题是:
fail2ban
问题还是问题iptables
?编辑:
也许这对回答这个问题(或不是)很有用,但iptables -L
没有显示 my 的痕迹apache-404-slowattackers
,而其他监狱存在:
user@computer:~$ sudo iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
fail2ban-courierauth tcp -- anywhere anywhere multiport dports smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
fail2ban-apache tcp -- anywhere anywhere multiport dports www,https
fail2ban-sasl tcp -- anywhere anywhere multiport dports smtp,ssmtp,imap2,imap3,imaps,pop3,pop3s
fail2ban-postfix tcp -- anywhere anywhere multiport dports smtp,ssmtp
fail2ban-ssh tcp -- anywhere anywhere multiport dports ssh
fail2ban-couriersmtp tcp -- anywhere anywhere multiport dports smtp,ssmtp
fail2ban-apache-overflows tcp -- anywhere anywhere multiport dports www,https
fail2ban-apache-multiport tcp -- anywhere anywhere multiport dports www,https
fail2ban-ssh-ddos tcp -- anywhere anywhere multiport dports ssh
fail2ban-apache-404 tcp -- anywhere anywhere multiport dports www,https
fail2ban-pam-generic tcp -- anywhere anywhere
fail2ban-apache-noscript tcp -- anywhere anywhere multiport dports www,https
Chain FORWARD (policy ACCEPT)
target prot opt source destination
Chain OUTPUT (policy ACCEPT)
target prot opt source destination
Chain fail2ban-apache (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-apache-404 (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-apache-multiport (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-apache-noscript (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-apache-overflows (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-courierauth (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-couriersmtp (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-pam-generic (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-postfix (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-sasl (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-ssh (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
Chain fail2ban-ssh-ddos (1 references)
target prot opt source destination
RETURN all -- anywhere anywhere
这是否提供了进一步的线索?
当我输入mail
命令时,我得到一个“没有给 USER 的邮件”的答案,但确实有邮件(在/home/USER/Maildir/new
)
我想这与邮箱采用 Maildir 格式而不是 mbox 有关,但我不知道如何告诉 mailutils(特别是 mail 命令)使用哪种格式。
我试图为我的 grub 菜单更改分辨率、颜色和背景图像,但我没有背景(嗯,只有黑色的,没有图像)....我做错了什么?
这是我的grub.cfg
(省略操作系统的部分):
#
# DO NOT EDIT THIS FILE
#
# It is automatically generated by grub-mkconfig using templates
# from /etc/grub.d and settings from /etc/default/grub
#
### BEGIN /etc/grub.d/00_header ###
if [ -s $prefix/grubenv ]; then
set have_grubenv=true
load_env
fi
set default="${saved_entry}"
if [ "${prev_saved_entry}" ]; then
set saved_entry="${prev_saved_entry}"
save_env saved_entry
set prev_saved_entry=
save_env prev_saved_entry
set boot_once=true
fi
function savedefault {
if [ -z "${boot_once}" ]; then
saved_entry="${chosen}"
save_env saved_entry
fi
}
function recordfail {
set recordfail=1
if [ -n "${have_grubenv}" ]; then if [ -z "${boot_once}" ]; then save_env recordfail; fi; fi
}
function load_video {
insmod vbe
insmod vga
}
insmod part_msdos
insmod ext2
set root='(hd1,msdos5)'
search --no-floppy --fs-uuid --set 42509bf9-f3e6-460a-8947-ec0f5c1fbcc8
if loadfont /usr/share/grub/unicode.pf2 ; then
set gfxmode=1280x1024x24
load_video
insmod gfxterm
fi
terminal_output gfxterm
insmod part_msdos
insmod ext2
set root='(hd1,msdos5)'
search --no-floppy --fs-uuid --set 42509bf9-f3e6-460a-8947-ec0f5c1fbcc8
set locale_dir=($root)/boot/grub/locale
set lang=es
insmod gettext
if [ "${recordfail}" = 1 ]; then
set timeout=-1
else
set timeout=10
fi
### END /etc/grub.d/00_header ###
### BEGIN /etc/grub.d/05_debian_theme ###
insmod part_msdos
insmod ext2
set root='(hd1,msdos5)'
search --no-floppy --fs-uuid --set 42509bf9-f3e6-460a-8947-ec0f5c1fbcc8
insmod jpeg
if background_image /boot/grub/Serenity_Enchanted_by_sirpecangum.jpg ; then
set color_normal=black/white
set color_highlight=brown/light-gray
else
set menu_color_normal=white/black
set menu_color_highlight=black/light-gray
fi
### END /etc/grub.d/05_debian_theme ###
所选图像已被复制到/boot/grub/Serenity_Enchanted_by_sirpecangum.jpg
,但没有成功。我肯定会遗漏一些东西(可能是一些明显的东西),但我真的不明白......
我总是在启动时暂停说正在检查我的文件系统(也带有“按 C 取消”注释)。实际上(看到boot.log
)我认为是/
fs,它位于/dev/sdb5
这里有几个问题(希望这不会违反任何规则):
编辑:这是我的 boot.log:
fsck desde util-linux-ng 2.17.2
udevd[515]: can not read '/etc/udev/rules.d/z80_user.rules'
/dev/sdb5: 249045/32841728 ficheros (0.3% no contiguos), 20488485/131338752 bloques
init: ureadahead-other main process (1111) terminated with status 4
init: ureadahead-other main process (1116) terminated with status 4
Password: * Starting AppArmor profiles [160G Skipping profile in /etc/apparmor.d/disable: usr.bin.firefox
[154G[ OK ]
* Setting sensors limits [160G
[154G[ OK ]
这是正在检查的文件系统的 dumpe2fs 结果(嗯,日志的相关部分):
Filesystem volume name: <none>
Last mounted on: /
Filesystem UUID: 42509bf9-f3e6-460a-8947-ec0f5c1fbcc8
Filesystem magic number: 0xEF53
Filesystem revision #: 1 (dynamic)
Filesystem features: has_journal ext_attr resize_inode dir_index filetype needs_recovery extent flex_bg sparse_super large_file huge_file uninit_bg dir_nlink extra_isize
Filesystem flags: signed_directory_hash
Default mount options: (none)
Filesystem state: clean
Errors behavior: Continue
Filesystem OS type: Linux
Inode count: 32841728
Block count: 131338752
Reserved block count: 6566937
Free blocks: 110850356
Free inodes: 32592701
First block: 0
Block size: 4096
Fragment size: 4096
Reserved GDT blocks: 992
Blocks per group: 32768
Fragments per group: 32768
Inodes per group: 8192
Inode blocks per group: 512
Flex block group size: 16
Filesystem created: Fri Dec 10 19:44:15 2010
Last mount time: Mon Feb 14 17:00:02 2011
Last write time: Mon Feb 14 16:59:45 2011
Mount count: 1
Maximum mount count: 33
Last checked: Mon Feb 14 16:59:45 2011
Check interval: 15552000 (6 months)
Next check after: Sat Aug 13 17:59:45 2011
Lifetime writes: 331 GB
Reserved blocks uid: 0 (user root)
Reserved blocks gid: 0 (group root)
First inode: 11
Inode size: 256
Required extra isize: 28
Desired extra isize: 28
Journal inode: 8
First orphan inode: 28049496
Default directory hash: half_md4
Directory Hash Seed: d3d24459-514b-4413-b840-e970b766095b
Journal backup: inode blocks
Journal features: journal_incompat_revoke
Tamaño de fichero de transacciones: 128M
Journal length: 32768
Journal sequence: 0x0005e0c4
Journal start: 1
这是我的/etc/fstab
文件:
# /etc/fstab: static file system information.
#
# <file system> <mount point> <type> <options> <dump> <pass>
proc /proc proc nodev,noexec,nosuid 0 0
#Entry for /dev/sdb5 :
UUID=42509bf9-f3e6-460a-8947-ec0f5c1fbcc8 / ext4 errors=remount-ro 0 1
#Entry for /dev/sdb1 :
UUID=685EC6355EC5FC36 /media/DATOS ntfs defaults,user 0 0
#Entry for /dev/sda2 :
UUID=6A366B05366AD21D /media/W7 ntfs defaults,nosuid,nodev,uhelper=udisks,uid=1000,gid=1000,dmask=0077,fmask=0177 0 0
#Entry for /dev/sdb6 :
UUID=66aa7f93-4c89-4118-af47-fdaa78db8f22 none swap sw 0 0
#Lector de tarjetas impresora
//192.168.85.77/Memory_Card /media/HP smbfs defaults 0 0
我有一个名为 的用户netlogon
,它一定是由某个应用程序或...某人(?)自动创建的。有必要还是我可以删除它?
是否可以远程(通过 ssh)登录 GDM?我将解释我需要这个的情况:我在我的笔记本电脑上并通过 ssh 连接到我的桌面。我意识到有一些可用的更新。我都安装了它们,但我需要重新启动计算机。问题是,一旦桌面重新启动,将没有可用的 GDM 会话,因为必须登录。我可以从笔记本电脑远程执行 GDM 登录吗?
编辑:我找不到适用于 Maverick 的 FreeNX,而且我无法配置 x11vnc + vncviewer 工作。没有简单的方法吗?
我的 mail.log 中有一些奇怪的条目。我想问的是后缀是否正确避免(根据下面附加的 main.cf)似乎是中继尝试,大概是垃圾邮件,或者我是否可以以某种方式增强它的安全性。
Feb 2 11:53:25 MYSERVER postfix/smtpd[9094]: connect from catv-80-99-46-143.catv.broadband.hu[80.99.46.143]
Feb 2 11:53:25 MYSERVER postfix/smtpd[9094]: warning: non-SMTP command from catv-80-99-46-143.catv.broadband.hu[80.99.46.143]: GET / HTTP/1.1
Feb 2 11:53:25 MYSERVER postfix/smtpd[9094]: disconnect from catv-80-99-46-143.catv.broadband.hu[80.99.46.143]
Feb 2 11:56:45 MYSERVER postfix/anvil[9097]: statistics: max connection rate 1/60s for (smtp:80.99.46.143) at Feb 2 11:53:25
Feb 2 11:56:45 MYSERVER postfix/anvil[9097]: statistics: max connection count 1 for (smtp:80.99.46.143) at Feb 2 11:53:25
Feb 2 11:56:45 MYSERVER postfix/anvil[9097]: statistics: max cache size 1 at Feb 2 11:53:25
Feb 2 12:09:19 MYSERVER postfix/smtpd[9302]: connect from vs148181.vserver.de[62.75.148.181]
Feb 2 12:09:19 MYSERVER postfix/smtpd[9302]: warning: non-SMTP command from vs148181.vserver.de[62.75.148.181]: GET / HTTP/1.1
Feb 2 12:09:19 MYSERVER postfix/smtpd[9302]: disconnect from vs148181.vserver.de[62.75.148.181]
Feb 2 12:12:39 MYSERVER postfix/anvil[9304]: statistics: max connection rate 1/60s for (smtp:62.75.148.181) at Feb 2 12:09:19
Feb 2 12:12:39 MYSERVER postfix/anvil[9304]: statistics: max connection count 1 for (smtp:62.75.148.181) at Feb 2 12:09:19
Feb 2 12:12:39 MYSERVER postfix/anvil[9304]: statistics: max cache size 1 at Feb 2 12:09:19
Feb 2 14:17:02 MYSERVER postfix/smtpd[10847]: connect from unknown[202.46.129.123]
Feb 2 14:17:02 MYSERVER postfix/smtpd[10847]: warning: non-SMTP command from unknown[202.46.129.123]: GET / HTTP/1.1
Feb 2 14:17:02 MYSERVER postfix/smtpd[10847]: disconnect from unknown[202.46.129.123]
Feb 2 14:20:22 MYSERVER postfix/anvil[10853]: statistics: max connection rate 1/60s for (smtp:202.46.129.123) at Feb 2 14:17:02
Feb 2 14:20:22 MYSERVER postfix/anvil[10853]: statistics: max connection count 1 for (smtp:202.46.129.123) at Feb 2 14:17:02
Feb 2 14:20:22 MYSERVER postfix/anvil[10853]: statistics: max cache size 1 at Feb 2 14:17:02
Feb 2 20:57:33 MYSERVER postfix/smtpd[18452]: warning: 95.110.224.230: hostname host230-224-110-95.serverdedicati.aruba.it verification failed: Name or service not known
Feb 2 20:57:33 MYSERVER postfix/smtpd[18452]: connect from unknown[95.110.224.230]
Feb 2 20:57:33 MYSERVER postfix/smtpd[18452]: lost connection after CONNECT from unknown[95.110.224.230]
Feb 2 20:57:33 MYSERVER postfix/smtpd[18452]: disconnect from unknown[95.110.224.230]
Feb 2 21:00:53 MYSERVER postfix/anvil[18455]: statistics: max connection rate 1/60s for (smtp:95.110.224.230) at Feb 2 20:57:33
Feb 2 21:00:53 MYSERVER postfix/anvil[18455]: statistics: max connection count 1 for (smtp:95.110.224.230) at Feb 2 20:57:33
Feb 2 21:00:53 MYSERVER postfix/anvil[18455]: statistics: max cache size 1 at Feb 2 20:57:33
Feb 2 21:13:44 MYSERVER pop3d: Connection, ip=[::ffff:219.94.190.222]
Feb 2 21:13:44 MYSERVER pop3d: LOGIN FAILED, user=admin, ip=[::ffff:219.94.190.222]
Feb 2 21:13:50 MYSERVER pop3d: LOGIN FAILED, user=test, ip=[::ffff:219.94.190.222]
Feb 2 21:13:56 MYSERVER pop3d: LOGIN FAILED, user=danny, ip=[::ffff:219.94.190.222]
Feb 2 21:14:01 MYSERVER pop3d: LOGIN FAILED, user=sharon, ip=[::ffff:219.94.190.222]
Feb 2 21:14:07 MYSERVER pop3d: LOGIN FAILED, user=aron, ip=[::ffff:219.94.190.222]
Feb 2 21:14:12 MYSERVER pop3d: LOGIN FAILED, user=alex, ip=[::ffff:219.94.190.222]
Feb 2 21:14:18 MYSERVER pop3d: LOGIN FAILED, user=brett, ip=[::ffff:219.94.190.222]
Feb 2 21:14:24 MYSERVER pop3d: LOGIN FAILED, user=mike, ip=[::ffff:219.94.190.222]
Feb 2 21:14:29 MYSERVER pop3d: LOGIN FAILED, user=alan, ip=[::ffff:219.94.190.222]
Feb 2 21:14:35 MYSERVER pop3d: LOGIN FAILED, user=info, ip=[::ffff:219.94.190.222]
Feb 2 21:14:41 MYSERVER pop3d: LOGIN FAILED, user=shop, ip=[::ffff:219.94.190.222]
Feb 3 06:49:29 MYSERVER postfix/smtpd[25834]: warning: 71.6.142.196: hostname db4142196.aspadmin.net verification failed: Name or service not known
Feb 3 06:49:29 MYSERVER postfix/smtpd[25834]: connect from unknown[71.6.142.196]
Feb 3 06:49:29 MYSERVER postfix/smtpd[25834]: lost connection after CONNECT from unknown[71.6.142.196]
Feb 3 06:49:29 MYSERVER postfix/smtpd[25834]: disconnect from unknown[71.6.142.196]
Feb 3 06:52:49 MYSERVER postfix/anvil[25837]: statistics: max connection rate 1/60s for (smtp:71.6.142.196) at Feb 3 06:49:29
Feb 3 06:52:49 MYSERVER postfix/anvil[25837]: statistics: max connection count 1 for (smtp:71.6.142.196) at Feb 3 06:49:29
Feb 3 06:52:49 MYSERVER postfix/anvil[25837]: statistics: max cache size 1 at Feb 3 06:49:29
我在 Ubuntu 10.10 上运行了 Postfix 2.7.1-1。这是我的(修改后的隐私)main.cf:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
myhostname = mymailserver.org
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mymailserver.org, MYSERVER, localhost
relayhost =
mynetworks = 127.0.0.0/8, 192.168.1.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
mailbox_command =
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_security_level = may
我知道有这个问题如何输入像ë这样的特殊字符?,但我想知道是否有可能将键盘配置为使用窗口风格插入特殊字符(Alt+Code in numpad)。我知道这可以用Ctr++Shift代码来完成,U但是......
我经常使用的两个角色示例,比较 win 风格和 gnome 风格
Tilde (~) character
Windows -> Alt+1-2-6
gnome -> Ctrl+Shift+U+7-e
Superscript 2 - square (²) character
Windows -> Alt+2-5-3
gnome -> Ctrl+Shift+u+b-e
如果您尝试这些“组合键”,Windows 样式会更容易键入(不是主观的:同时使用的手指更少,按下的键也更少)。
由于我不想以某种主观的方式表达,我的问题是我可以将键盘配置为使用Alt+Numpad 样式,或者我是否需要坚持使用Ctrl+ Shift+U 组合(或组合键替代)
回到 Windows,我有一个 DynDNS 更新程序,它在任务栏中显示一个小图标……这是一个启动后忘记的小应用程序。我想知道 Ubuntu 中是否有类似的东西。
具体来说,我想要某种显示状态的通知小程序,即 IP 当前是否更新。
有这样的吗?或者我应该坚持使用仅限命令行的应用程序?
在使用 Inkscape 时,我遇到了一个奇怪的故障。标尺中显示当前光标位置的小箭头仍然存在,不会被删除。所以我以满是它们的尺子结束,或者只是用一条粗黑线结束。很明显,这会使这个功能变得毫无用处,因为我无法分辨光标的真实位置。这是一个例子:
有没有什么办法解决这一问题?是显卡驱动问题还是 Inkscape 错误?
我无法在 Nautilus 中访问打印机的存储卡读卡器。我可以用hp-unload
. 这是此命令的示例输出:
lubuntu@L-X6:~$ hp-unload hp:/net/Officejet_Pro_L7500?zc=HP065193
HP Linux Imaging and Printing System (ver. 3.10.6)
Photo Card Access Utility ver. 3.3
Copyright (c) 2001-9 Hewlett-Packard Development Company, LP
This software comes with ABSOLUTELY NO WARRANTY.
This is free software, and you are welcome to distribute it
under certain conditions. See COPYING file for more details.
Using device: hp:/net/Officejet_Pro_L7500?zc=HP065193
|error: Photo card write failed (Card may be write protected)
/
Photocard on device hp:/net/Officejet_Pro_L7500?zc=HP065193 mounted
DO NOT REMOVE PHOTO CARD UNTIL YOU EXIT THIS PROGRAM
warning: Photo card is write protected.
Type 'help' for a list of commands. Type 'exit' to quit.
pcard: / > ls
\
Name Size Type
dcim/ directory
eos_digi.tal 0 B unknown/unknown
1 files, 0 B
pcard: / > cd dcim
|pcard: /dcim > ls
|
Name Size Type
. directory
.. directory
100eos5d/ directory
267canon/ directory
270canon/ directory
271canon/ directory
272canon/ directory
0 files, 0 B
pcard: /dcim > cd 272canon
-pcard: /dcim/272canon > ls
\
Name Size Type
. directory
.. directory
_mg_7201.jpg 3.1 MB image/jpeg
...........(some more files).................
_mg_7281.jpg 2.5 MB image/jpeg
_mg_7282.jpg 2.5 MB image/jpeg
82 files, 241.6 MB (253377883)
如何从 nautilus 访问它或将其挂载为文件系统?
请注意,这与其他问题类似:无法使 HP Officejet 6500 读卡器正常工作,但实际上这里似乎没有受支持的设备,而在我的情况下,我设法从hp-unload
.
更新:我无法将 Nautilus 指向 smb://192.168.68.35/memory_card,它也应该可以工作。Nautilus 无法打开它。
更新:nmblookup
和smbclient
结果:
lubuntu@L-X6:~$ nmblookup -I 192.168.85.77 -S \*
querying 192.168.85.77 on 127.255.255.255
querying 192.168.85.77 on 192.168.85.255
name_query failed to find name 192.168.85.77
querying * on 127.255.255.255
192.168.85.76 *<00>
Looking up status of 192.168.85.76
L-X6 <00> - B <ACTIVE>
L-X6 <03> - B <ACTIVE>
L-X6 <20> - B <ACTIVE>
WORKGROUP <1e> - <GROUP> B <ACTIVE>
WORKGROUP <00> - <GROUP> B <ACTIVE>
MAC Address = 00-00-00-00-00-00
192.168.85.77(打印机)没有报告任何内容
lubuntu@L-X6:~$ smbclient -L 192.168.85.77
Enter lubuntu's password:
Domain=[WORKGROUP] OS=[ThreadX] Server=[NQ 4.22]
Sharename Type Comment
--------- ---- -------
Error returning browse list: ERRDOS - ERRnoaccess (Access denied.)
Domain=[WORKGROUP] OS=[ThreadX] Server=[NQ 4.22]
Server Comment
--------- -------
Workgroup Master
--------- -------
我正在尝试安装opensync-plugin-synce
以将我的 wm6 手机与 Evolution 同步,但是当我尝试(从突触,也使用 ap-get)时,是:
Depende: opensync-module-python but it is not installable
事实上,我还没有在存储库中找到 opensync-module-python。
有什么提示吗?有什么方法可以同步 WM6 和 Evolution(例如,最好没有像 Gmail 这样的中间在线同步)?
更新:opensync-module-python
存在于以前版本的 Ubuntu 的存储库中(我的是 10.10)......我可以从那里安装它还是会毁掉一些东西?
更新:我应该将此标记为不可能吗?现在似乎无法将 WM6 手机与 Evolution 同步....
有没有人设法使用 Spyder2 在 Maverick 中校准显示器?我看过一些关于 argyll 的教程,但它看起来很复杂,而且我不确定 Spyder2 是否可以工作(并且 tutos 很旧)......