V2EX = way to explore
V2EX 是一个关于分享和探索的地方
现在注册
已注册用户请  登录
V2EX  ›  youthfire  ›  全部回复第 11 页 / 共 88 页
回复总数  1742
1 ... 7  8  9  10  11  12  13  14  15  16 ... 88  
2022-12-03 11:47:24 +08:00
回复了 movq 创建的主题 Apple macOS 有什么好的表格 OCR 工具
工作关系,大量接触表格类 PDF

mac 上,从识别率和表格线调整等综合角度,我个人认为 abbyy 的 finereader 遥遥领先同类。如果文档源清晰度差,用 finereader 内置的工具先调整 dpi 。

还有一种低成本可靠方案,就是部分截图(比如件号 /描述分别竖着单独截)整体截也可以,但对原图清晰度要求很高,有一行不清晰就不能选中会导致错行。MacOS 自带的图片 OCR 功能识别。截图建议用 Real-ESRGAN 或者 waifu2x 先处理。

MAC 上 OCR 同类软件很多,但表格处理能力大多数没有
2022-11-27 11:50:54 +08:00
回复了 Stoulla 创建的主题 问与答 世界杯 PC 在哪看高清回放
抖音选 4k ,目前最清晰,比上海本地的东方有线电视高清还清楚
2022-11-26 00:04:38 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@ETiV 上面大家提到的,但凡认知范围内,能操作的都操作了,剩下的就是没有看服务器端日志,主要是我不清楚怎么看是正确的,又怕大家觉得我伸手党,搜了大半天,进展慢。

google 到的资料有说看 var/log/system.log ,我看了就 2 行,如下。似乎并没有什么帮助
Nov 25 23:42:10 hilary_s-mbp sshd: hilary [priv][7893]: USER_PROCESS: 7896 ttys000
Nov 25 23:42:14 hilary_s-mbp sshd: hilary [priv][7893]: DEAD_PROCESS: 7896 ttys000

也有说去 /etc/ssh/sshd_config 打开 LogLevel VERBOSE 。 我打开 sshd_config 并没有发现 LogLevel 字眼。是直接添加“LogLevel VERBOSE” 吗?然后去哪里看,system.log 吗?毫无概念

同时也有说,用 ssh -Tvv ,确实如 25 楼结果,显示了更详细的 debug2 。特意去查了“we did not send a packet, disable method”,如 23 楼时所示,无所收获

看了 2 天,基本把可能造成的十来种可能性都看了,又感觉都是 linux 解决方案,而我的 ubuntu remote 机上本身就很顺利。感觉 mac 作为 remote 是一个另类,当然主要还是我的知识有限。
2022-11-25 17:23:02 +08:00
回复了 asanelder 创建的主题 问与答 你上一次流泪是什么时候?
上个月,养了 10 年的狗生病走了
2022-11-25 14:54:50 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@PbCopy111 谢谢指导。我的理解是你指 remote 端 mac 这样改是吧,为防止出错,我两台 mac 都改了。已经 PubkeyAuthentication yes 。 没有添加 RSAAuthentication yes ,因为用的 ed25519 。然后 remote login off, remote login on (相当于重启了 hhd),目前还是没效果。

tim@timmac ~ % ssh -Tvv [email protected]
OpenSSH_8.6p1, LibreSSL 3.3.6
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 21: include /etc/ssh/ssh_config.d/* matched no files
debug1: /etc/ssh/ssh_config line 54: Applying options for *
debug1: Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling
debug1: Connecting to hilarymac.local port 22.
debug1: Connection established.
debug1: identity file /Users/tim/.ssh/id_rsa type -1
debug1: identity file /Users/tim/.ssh/id_rsa-cert type -1
debug1: identity file /Users/tim/.ssh/id_dsa type -1
debug1: identity file /Users/tim/.ssh/id_dsa-cert type -1
debug1: identity file /Users/tim/.ssh/id_ecdsa type -1
debug1: identity file /Users/tim/.ssh/id_ecdsa-cert type -1
debug1: identity file /Users/tim/.ssh/id_ecdsa_sk type -1
debug1: identity file /Users/tim/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /Users/tim/.ssh/id_ed25519 type 3
debug1: identity file /Users/tim/.ssh/id_ed25519-cert type -1
debug1: identity file /Users/tim/.ssh/id_ed25519_sk type -1
debug1: identity file /Users/tim/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /Users/tim/.ssh/id_xmss type -1
debug1: identity file /Users/tim/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.6
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.6
debug1: compat_banner: match: OpenSSH_8.6 pat OpenSSH* compat 0x04000000
debug1: Authenticating to hilarymac.local:22 as 'hilary'
debug1: load_hostkeys: fopen /Users/tim/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:xECOJFQQ3Rwk4Xg9QeD3yGZTE7ud71XhuBHGG/X0KPQ
debug1: load_hostkeys: fopen /Users/tim/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'hilarymac.local' is known and matches the ED25519 host key.
debug1: Found key in /Users/tim/.ssh/known_hosts:12
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /Users/tim/.ssh/id_rsa
debug1: Will attempt key: /Users/tim/.ssh/id_dsa
debug1: Will attempt key: /Users/tim/.ssh/id_ecdsa
debug1: Will attempt key: /Users/tim/.ssh/id_ecdsa_sk
debug1: Will attempt key: /Users/tim/.ssh/id_ed25519 ED25519 SHA256:wJbU+P+mASkQNm/g1cd+a8vRc/81sULbFgqzk7buPj8
debug1: Will attempt key: /Users/tim/.ssh/id_ed25519_sk
debug1: Will attempt key: /Users/tim/.ssh/id_xmss
debug2: pubkey_prepare: done
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,[email protected],ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected]>
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/tim/.ssh/id_rsa
debug1: Trying private key: /Users/tim/.ssh/id_dsa
debug1: Trying private key: /Users/tim/.ssh/id_ecdsa
debug1: Trying private key: /Users/tim/.ssh/id_ecdsa_sk
debug1: Offering public key: /Users/tim/.ssh/id_ed25519 ED25519 SHA256:wJbU+P+mASkQNm/g1cd+a8vRc/81sULbFgqzk7buPj8
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug1: Trying private key: /Users/tim/.ssh/id_ed25519_sk
debug1: Trying private key: /Users/tim/.ssh/id_xmss
debug2: we did not send a packet, disable method
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug2: input_userauth_info_req: entering
debug2: input_userauth_info_req: num_prompts 1
([email protected]) Password:
2022-11-25 11:35:52 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@ETiV @tudou1514 谢谢帮助,试过了,都无效
我在 ssh -vvv 下,仔细看了过程,公钥 sent 正常,到私钥这步显示 debug2: we did not send a packet, disable method 。我按照网上资料,一般或者是因为权限,或者是因为 authorized_keys 内有错误,都检查了

@PbCopy111 求教 Mac 哪里查看是不是开启了 key 登录模式?
2022-11-24 14:09:59 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@ETiV 感谢帮助
ssh-add -L 显示 The agent has no identities.
在远程电脑里,用 vi 查看,可以看到公钥信息已经出现在 authorized_keys 中
ip 访问也是相同的结果,始终会要密码
用 basename $HOME 看了,用户名没问题

额外的调试:(不知道有没有用)
服务器端关闭 remote login(sharing),然后 terminal 运行 /usr/ssh/sshd -d 看了 verbose output
显示:
hilary@hilary_s-mbp ~ % /usr/sbin/sshd -d
debug1: sshd version OpenSSH_8.6, LibreSSL 3.3.6
debug1: Unable to load host key: /etc/ssh/ssh_host_rsa_key
debug1: Unable to load host key: /etc/ssh/ssh_host_ecdsa_key
debug1: Unable to load host key: /etc/ssh/ssh_host_ed25519_key
sshd: no hostkeys available -- exiting.
2022-11-24 11:00:56 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@npe 这个试过了,也是一样结果,谢谢帮助。不过 ssh-copy-id 确实比手工方便。
2022-11-24 10:55:56 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@ETiV 你是指 authorized_keys 可以存放多 keys 是么?学习了,好在里面就这一个,以前没配置过。
2022-11-24 10:24:19 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
目前已经尝试:
@xinge666 @PbCopy111 已经用 ed25519 重新生成,放到 vps(ubuntu 22.04)上,依旧成功免密登录,但放到 MacOs 上依然失败。同时结合了 @crab @dingwen07 的建议,已经添加到 keychain ,且 remote login 临时设置允许对象为 full ,仍然要求密钥。 @ETiV 用的 cp id_ed25519.pub .ssh/authorized_keys ,所以应该没有手工输入的错误,也谢谢建议。

服务器端和啰嗦模式,我都不熟悉怎么弄,再研究一下,谢谢大家!
2022-11-24 02:12:17 +08:00
回复了 youthfire 创建的主题 VPS SSH 免密钥登录, Mac 登录 VPS(Ubuntu)可以,登录另一个 Mac 始终失败
@adoal 抱歉我不是很熟悉,如果是指 /var/log/system.log 里 sshd 相关信息的话,检查了似乎没有
@crab 谢谢帮助,我成功添加了,但还是始终提示需要密钥
2022-11-23 11:28:12 +08:00
回复了 tysb777 创建的主题 iPhone 各位 iPhone 是两年一换还是一年一换?
一年一换和两年一换都有,看有没有吸引力,今年就没动力换
2022-11-23 01:05:17 +08:00
回复了 rayjoy 创建的主题 体育运动 阿根廷竟然输了,梅西还希望吗?
今天沙特比预想的厉害得多,阿根廷并没有踢出压制性。沙特防守逼抢有力度,反击又能控又能突,结果就能理解了。和昨天伊朗对比太明显,感觉伊朗是看到英格兰被吓死的,沙特今天格外自信。梅西今天好几个做球还是相当不错呀,总感觉打不开局面时应该让他突一下,他现在几乎很少持球推进了。
2022-11-22 09:16:22 +08:00
回复了 CHENYIMING 创建的主题 路由器 咨询一下 V 友们都在用什么路由器?
AX88U 刷原版 merlin ,2200 元
2022-11-18 16:05:47 +08:00
回复了 NeoChen 创建的主题 Apple TV Apple TV 上可否美区下载应用,用国区账号恢复内购?
@dNib9U2o8x #7 那不切,同时使用呢? 我在 apple tv 美区订阅了 infuse ,手机是国区 app 账号不想切了,直接这样操作会被封么? 前两天才又订了一份国区的。
2022-11-17 14:21:37 +08:00
回复了 Tumblr 创建的主题 iOS iOS 16.1.1 已经放出,有什么影响使用的 bug 么?
网上某些观点:16.1 更流畅,更耗电。16.1.1 降低流畅感,提升续航。
我的体会:流畅感差不多,16.1 相比以前更耗电,16.1.1 恢复正常状态
2022-11-16 10:12:06 +08:00
回复了 css3 创建的主题 问与答 请教 carplay 导航时如何选择导航路线?
@css3 #9 现在新版的 ios 自带地图已经可以插入中间点了
1 ... 7  8  9  10  11  12  13  14  15  16 ... 88  
关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   实用小工具   ·   3791 人在线   最高记录 6679   ·     Select Language
创意工作者们的社区
World is powered by solitude
VERSION: 3.9.8.5 · 42ms · UTC 05:17 · PVG 13:17 · LAX 22:17 · JFK 01:17
Developed with CodeLauncher
♥ Do have faith in what you're doing.