如何在frp上实现pptp、l2tp?

现在电信公网IP地址越来越难搞到,因为局域网内部署了一台IIS webservser,通过frp实现了内网穿透,设置远程桌面也实现了,但是pptp和l2tp怎么也搞不定,没有办法了吗?

Configure SPF and DKIM in Postfix on Ubuntu 14.04.4

 

SPF (Sender Policy Framework) is a system that identifies to mail servers what hosts are allowed to send email for a given domain. Setting up SPF helps to prevent your email from being classified as spam.

DKIM (DomainKeys Identified Mail) is a system that lets your official mail servers add a signature to headers of outgoing email and identifies your domain’s public key so other mail servers can verify the signature. As with SPF, DKIM helps keep your mail from being considered spam. It also lets mail servers detect when your mail has been tampered with in transit.

DMARC (Domain Message Authentication, Reporting & Conformance) allows you to advertise to mail servers what your domain’s policies are regarding mail that fails SPF and/or DKIM validations. It additionally allows you to request reports on failed messages from receiving mail servers.

The DNS instructions for setting up SPF, DKIM and DMARC are generic. The instructions for configuring the SPF policy agent and OpenDKIM into Postfix should work on any distribution after making respective code adjustments for the package tool, and identifying the exact path to the Unix socket file.

Note

The steps required in this guide require root privileges. Be sure to run the steps below as root or with the sudo prefix. For more information on privileges see our Users and Groups guide.

Caution

You must already have Postfix installed, configured and working. Refer to the Linode Postfix Guides for assistance.

Publishing an SPF DNS record without having the SPF policy agent configured within Postfix is safe; however, publishing DKIM DNS records without having OpenDKIM working correctly within Postfix can result in your email being discarded by the recipient’s email server.

Install DKIM, SPF and Postfix

  1. Install the four required packages:
    apt-get install opendkim opendkim-tools postfix-policyd-spf-python postfix-pcre
    
  2. Add user postfix to the opendkim group so that Postfix can access OpenDKIM’s socket when it needs to:
    adduser postfix opendkim
    

Set up SPF

Add SPF records to DNS

The value in an SPF DNS record will look something like the following examples. The full syntax is atthe SPF record syntax page.

Example 1 Allow mail from all hosts listed in the MX records for the domain:

v=spf1 mx -all

Example 2 Allow mail from a specific host:

v=spf1 a:mail.example.com -all
  • The v=spf1 tag is required and has to be the first tag.
  • The last tag, -all, indicates that mail from your domain should only come from servers identified in the SPF string. Anything coming from any other source is forging your domain. An alternative is ~all, indicating the same thing but also indicating that mail servers should accept the message and flag it as forged instead of rejecting it outright. -all makes it harder for spammers to forge your domain successfully; it is the recommended setting. ~all reduces the chances of email getting lost because an incorrect mail server was used to send mail. ~all can be used if you don’t want to take chances.

The tags between identify eligible servers from which email to your domain can originate.

  • mx is a shorthand for all the hosts listed in MX records for your domain. If you’ve got a solitary mail server, mx is probably the best option. If you’ve got a backup mail server (a second MX record), using mx won’t cause any problems. Your backup mail server will be identified as an authorized source for email although it will probably never send any.
  • The a tag lets you identify a specific host by name or IP address, letting you specify which hosts are authorized. You’d use a if you wanted to prevent the backup mail server from sending outgoing mail or if you wanted to identify hosts other than your own mail server that could send mail from your domain (e.g., putting your ISP’s outgoing mail servers in the list so they’d be recognized when you had to send mail through them).

For now, we’re going to stick with the mx version. It’s simpler and correct for most basic configurations, including those that handle multiple domains. To add the record, go to your DNS management interface and add a record of type TXT for your domain itself (i.e., a blank hostname) containing this string:

v=spf1 mx -all

If you’re using Linode’s DNS Manager, go to the domain zone page for the selected domain and add a new TXT record. The screen will look something like this once you’ve got it filled out:

If your DNS provider allows it (DNS Manager doesn’t), you should also add a record of type SPF, filling it in the same way as you did the TXT record.

Note

The values for the DNS records above – and for the rest of this guide – are done in the style that Linode’s DNS Manager needs them to be in. If you’re using another provider, that respective system may require the values in a different style. For example freedns.afraid.org requires the values to be written in the style found in BIND zonefiles. Thus, the above SPF record’s value would need to be wrapped in double-quotes like this: "v=spf1 mx -all". You’ll need to consult your DNS provider’s documentation for the exact style required.

Add the SPF policy agent to Postfix

The Python SPF policy agent adds SPF policy-checking to Postfix. The SPF record for the sender’s domain for incoming mail will be checked and, if it exists, mail will be handled accordingly. Perl has its own version, but it lacks the full capabilities of Python policy agent.

  1. If you are using SpamAssassin to filter spam, you may want to edit /etc/postfix-policyd-spf-python/policyd-spf.conf to change the HELO_reject and Mail_From_reject settings to False. This edit will cause the SPF policy agent to run its tests and add a message header with the results in it while not rejecting any messages. You may also want to make this change if you want to see the results of the checks but not actually apply them to mail processing. Otherwise, just go with the standard settings.
  2. Edit /etc/postfix/master.cf and add the following entry at the end:
    /etc/postfix/master.cf
    policyd-spf  unix  -       n       n       -       0       spawn
        user=policyd-spf argv=/usr/bin/policyd-spf
  3. Open /etc/postfix/main.cf and add this entry to increase the Postfix policy agent timeout, which will prevent Postfix from aborting the agent if transactions run a bit slowly:
    /etc/postfix/main.cf
    
    
    policyd-spf_time_limit = 3600
  4. Edit the smtpd_recipient_restrictions entry to add a check_policy_service entry:
    /etc/postfix/main.cf
    
    
    smtpd_recipient_restrictions =
        ...
        reject_unauth_destination,
        check_policy_service unix:private/policyd-spf,
        ...

    Make sure to add the check_policy_service entry after the reject_unauth_destination entry to avoid having your system become an open relay. If reject_unauth_destination is the last item in your restrictions list, add the comma after it and omit the comma at the end of thecheck_policy_service item above.

  5. Restart Postfix:
    systemctl restart postfix
    

You can check the operation of the policy agent by looking at raw headers on incoming email messages for the SPF results header. The header the policy agent adds to messages should look something like this:

Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client-ip=127.0.0.1; helo=mail.example.com; envelope-from=text@example.com; receiver=tknarr@silverglass.org

This header indicates a successful check against the SPF policy of the sending domain. If you changed the policy agent settings in Step 1 to not reject mail that fails the SPF check, you may see Fail results in this header. You won’t see this header on outgoing or local mail.

The SPF policy agent also logs to /var/log/mail.log. In the mail.log file you’ll see messages like this from the policy agent:

Jan  7 06:24:44 arachnae policyd-spf[21065]: None; identity=helo; client-ip=127.0.0.1; helo=mail.example.com; envelope-from=test@example.com; receiver=tknarr@silverglass.org
Jan  7 06:24:44 arachnae policyd-spf[21065]: Pass; identity=mailfrom; client-ip=127.0.0.1; helo=mail.example.com; envelope-from=test@example.com; receiver=tknarr@silverglass.org

The first message is a check of the HELO command, in this case indicating that there wasn’t any SPF information matching the HELO (which is perfectly OK). The second message is the check against the envelope From address, and indicates the address passed the check and is coming from one of the outgoing mail servers the sender’s domain has said should be sending mail for that domain. There may be other statuses in the first field after the colon indicating failure, temporary or permanent errors and so on.

Set up DKIM

DKIM involves setting up the OpenDKIM package, hooking it into Postfix, and adding DNS records.

Configure OpenDKIM

  1. The main OpenDKIM configuration file /etc/opendkim.conf needs to look like this:
    /etc/opendkim.conf
     
    # This is a basic configuration that can easily be adapted to suit a standard
    # installation. For more advanced options, see opendkim.conf(5) and/or
    # /usr/share/doc/opendkim/examples/opendkim.conf.sample.
    
    # Log to syslog
    Syslog          yes
    # Required to use local socket with MTAs that access the socket as a non-
    # privileged user (e.g. Postfix)
    UMask           002
    # OpenDKIM user
    # Remember to add user postfix to group opendkim
    UserID          opendkim
    
    # Map domains in From addresses to keys used to sign messages
    KeyTable        /etc/opendkim/key.table
    SigningTable        refile:/etc/opendkim/signing.table
    
    # Hosts to ignore when verifying signatures
    ExternalIgnoreList  /etc/opendkim/trusted.hosts
    InternalHosts       /etc/opendkim/trusted.hosts
    
    # Commonly-used options; the commented-out versions show the defaults.
    Canonicalization    relaxed/simple
    Mode            sv
    SubDomains      no
    #ADSPAction     continue
    AutoRestart     yes
    AutoRestartRate     10/1M
    Background      yes
    DNSTimeout      5
    SignatureAlgorithm  rsa-sha256
    
    # Always oversign From (sign using actual From and a null From to prevent
    # malicious signatures header fields (From and/or others) between the signer
    # and the verifier.  From is oversigned by default in the Debian package
    # because it is often the identity key used by reputation systems and thus
    # somewhat security sensitive.
    OversignHeaders     From

    Edit /etc/opendkim.conf and replace it’s contents with the above, or download a copy of opendkim.conf, upload it to your server and copy it over /etc/opendkim.conf.

  2. Ensure that file permissions are set correctly:
    chmod u=rw,go=r /etc/opendkim.conf
    
  3. Create the directories to hold OpenDKIM’s data files, assign ownership to the opendkim user, and restrict the file permissions:
    mkdir /etc/opendkim
    mkdir /etc/opendkim/keys
    chown -R opendkim:opendkim /etc/opendkim
    chmod go-rw /etc/opendkim/keys
    
  4. Create the signing table /etc/opendkim/signing.table. It needs to have one line per domain that you handle email for. Each line should look like this:
    /etc/opendkim/signing.table
    
    
    *@example.com   example

    Replace example.com with your domain and example with a short name for the domain. The first field is a pattern that matches e-mail addresses. The second field is a name for the key table entry that should be used to sign mail from that address. For simplicity’s sake, we’re going to set up one key for all addresses in a domain.

  5. Create the key table /etc/opendkim/key.table. It needs to have one line per short domain name in the signing table. Each line should look like this:
    /etc/opendkim/key.table
    example     example.com:YYYYMM:/etc/opendkim/keys/example.private

    Replace example with the example value you used for the domain in the signing table (make sure to catch the second occurrence at the end, where it’s followed by .private). Replaceexample.com with your domain name and replace the YYYYMM with the current 4-digit year and 2-digit month (this is referred to as the selector). The first field connects the signing and key tables.

    The second field is broken down into 3 sections separated by colons.

    • The first section is the domain name for which the key is used.
    • The second section is a selector used when looking up key records in DNS.
    • The third section names the file containing the signing key for the domain.

    Note

    The flow for DKIM lookup starts with the sender’s address. The signing table is scanned until an entry whose pattern (first item) matches the address is found. Then, the second item’s value is used to locate the entry in the key table whose key information will be used. For incoming mail the domain and selector are then used to find the public key TXT record in DNS and that public key is used to validate the signature. For outgoing mail the private key is read from the named file and used to generate the signature on the message.
  6. Create the trusted hosts file /etc/opendkim/trusted.hosts. Its contents need to be:
    /etc/opendkim/trusted.hosts
    
    
    127.0.0.1
    ::1
    localhost
    myhostname
    myhostname.example.com
    example.com

    When creating the file, change myhostname to the name of your server and replace example.comwith your own domain name. We’re identifying the hosts that users will be submitting mail through and should have outgoing mail signed, which for basic configurations will be your own mail server.

  7. Make sure the ownership and permissions on /etc/opendkim and it’s contents are correct (opendkim should own everything, the keys directory should only be accessible by the owner) by running the following commands:
    chown -R opendkim:opendkim /etc/opendkim
    chmod -R go-rwx /etc/opendkim/keys
    
  8. Generate keys for each domain:
    opendkim-genkey -b 2048 -h rsa-sha256 -r -s YYYYMM -d example.com -v
    

    Replace YYYYMM with the current year and month as in the key table. This will give you two files,YYYYMM.private containing the key and YYYYMM.txt containing the TXT record you’ll need to set up DNS. Rename the files so they have names matching the third section of the second field of the key table for the domain:

    mv YYYYMM.private example.private
    mv YYYYMM.txt example.txt
    

    Repeat the commands in this step for every entry in the key table. The -b 2048 indicates the number of bits in the RSA key pair used for signing and verification. 1024 bits is the minimum, but with modern hardware 2048 bits is safer. (It’s possible 4096 bits will be required at some point.)

  9. Make sure the ownership, permissions and contents on /etc/opendkim are correct by running the following commands:
    cd /etc
    chown -R opendkim:opendkim /etc/opendkim
    chmod -R go-rw /etc/opendkim/keys
    
  10. Check that OpenDKIM starts correctly:
    systemctl restart opendkim
    

    You should not get error messages, but if you do, use:

    systemctl status -l opendkim
    

    to get the status and untruncated error messages.

Set up DNS

As with SPF, DKIM uses TXT records to hold information about the signing key for each domain. Using YYYYMM as above, you need to make a TXT record for the host YYYYMM._domainkey for each domain you handle mail for. Its value can be found in the example.txt file for the domain. Those files look like this:

example.txt

201510._domainkey  IN  TXT ( "**v=DKIM1; h=rsa-sha256; k=rsa; s=email; "
    "p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA......"
    "ZksfuXh7m30......" )  ; ----- DKIM key 201510 for example.com

The value inside the parentheses is what you want. Select and copy the entire region from (but not including) the double-quote before v=DKIM1 on up to (but not including) the final double-quote before the closing parentheses. Then edit out the double-quotes within the copied text and the whitespace between them. Also change h=rsa-sha256 to h=sha256. From the above file the result would be:

example-copied.txt
v=DKIM1; h=sha256; k=rsa; s=email; p=MIIBIjANBgkqhkiG9w0BAQEFAA......

Paste that into the value for the TXT record.

If you’re using Linode’s DNS manager, this is what the add TXT record screen will look like when you have it filled out:

Repeat this for every domain you handle mail for, using the .txt file for that domain.

Test your configuration

Test the keys for correct signing and verification using the opendkim-testkey command:

opendkim-testkey -d example.com -s YYYYMM

If everything is OK you shouldn’t get any output. If you want to see more information, add -vvv to the end of the command. That produces verbose debugging output. The last message should be “key OK”. Just before that you may see a “key not secure” message. That’s normal and doesn’t signal an error, it just means your domain isn’t set up for DNSSEC yet.

Hook OpenDKIM into Postfix

  1. Create the OpenDKIM socket directory in Postfix’s work area and make sure it has the correct ownership:
    mkdir /var/spool/postfix/opendkim
    chown opendkim:postfix /var/spool/postfix/opendkim
    
  2. Set the correct socket for Postfix in the OpenDKIM defaults file /etc/default/opendkim:
    /etc/default/opendkim
    # Command-line options specified here will override the contents of
    # /etc/opendkim.conf. See opendkim(8) for a complete list of options.
    #DAEMON_OPTS=""
    #
    # Uncomment to specify an alternate socket
    # Note that setting this will override any Socket value in opendkim.conf
    SOCKET="local:/var/spool/postfix/opendkim/opendkim.sock"
    #SOCKET="inet:54321" # listen on all interfaces on port 54321
    #SOCKET="inet:12345@localhost" # listen on loopback on port 12345
    #SOCKET="inet:12345@192.0.2.1" # listen on 192.0.2.1 on port 12345

    Uncomment the first SOCKET line and edit it so it matches the uncommented line in the above file. The path to the socket is different from the default because on Debian 8 the Postfix process that handles mail runs in a chroot jail and can’t access the normal location.

  3. Edit /etc/postfix/main.cf and add a section to activate processing of e-mail through the OpenDKIM daemon:
    /etc/postfix/main.cf
    # Milter configuration
    # OpenDKIM
    milter_default_action = accept
    # Postfix ≥ 2.6 milter_protocol = 6, Postfix ≤ 2.5 milter_protocol = 2
    milter_protocol = 6
    smtpd_milters = local:/opendkim/opendkim.sock
    non_smtpd_milters = local:/opendkim/opendkim.sock

    You can put this anywhere in the file. The usual practice is to put it after thesmtpd_recipient_restrictions entry. You’ll notice the path to the socket isn’t the same here as it was in the /etc/defaults/opendkim file. That’s because of Postfix’s chroot jail, the path here is the path within that restricted view of the filesystem instead of within the actual filesystem.

  4. Restart the OpenDKIM daemon so it sets up the correct socket for Postfix:
    systemctl restart opendkim
    
  5. Restart Postfix so it starts using OpenDKIM when processing mail:
    systemctl restart postfix
    

Verify that everything’s fully operational

The easiest way to verify that everything’s working is to send a test e-mail to check-auth@verifier.port25.com using an email client configured to submit mail to the submission port on your mail server. It will analyze your message and mail you a report indicating whether your email was signed correctly or not. It also reports on a number of other things such as SPF configuration and SpamAssassin flagging of your domain. If there’s a problem, it’ll report what the problem was.

Optional: Set up Author Domain Signing Practices (ADSP)

As a final item, you can add an ADSP policy to your domain saying that all emails from your domain should be DKIM-signed. As usual, it’s done with a TXT record for host _adsp._domainkey in your domain with a value of dkim=all. If you’re using Linode’s DNS Manager, the screen for the new text record will look like this:

You don’t need to set this up, but doing so makes it harder for anyone to forge email from your domains because recipient mail servers will see the lack of a DKIM signature and reject the message.

Optional: Set up Domain Message Authentication, Reporting & Conformance (DMARC)

The DMARC DNS record can be added to advise mail servers what you think they should do with emails claiming to be from your domain that fail validation with SPF and/or DKIM. DMARC also allows you to request reports about mail that fails to pass one or more validation check. DMARC should only be set up if you have SPF and DKIM set up and operating successfully. If you add the DMARC DNS record without having both SPF and DKIM in place, messages from your domain will fail validation which may cause them to be discarded or relegated to a spam folder.

The DMARC record is a TXT record for host _dmarc in your domain containing the following recommended values:

v=DMARC1;p=quarantine;sp=quarantine;adkim=r;aspf=r

This requests mail servers to quarantine (do not discard, but separate from regular messages) any email that fails either SPF or DKIM checks. No reporting is requested. Very few mail servers implement the software to generate reports on failed messages, so it is often unnecessary to request them. If you do wish to request reports, the value would be similar to this example, added as a single string:

v=DMARC1;p=quarantine;sp=quarantine;adkim=r;aspf=r;fo=1;rf=afrf;rua=mailto:user@example.com

Replace user@example.com in the mailto: URL with your own email or an email address you own dedicated to receiving reports (an address such as dmarc@example.com). This requests aggregated reports in XML showing how many messages fell into each combination of pass and fail results and the mail server addresses sending them. If you’re using Linode’s DNS Manager, the screen for the new text record will look like this:

DMARC records have a number of available tags and options. These tags are used to control your authentication settings:

  • v specifies the protocol version, in this case DMARC1.
  • p determines the policy for the root domain, such as “example.com.” The available options:
    • quarantine instructs that if an email fails validation, the recipient should set it aside for processing.
    • reject requests that the receiving mail server reject the emails that fail validation.
    • none requests that the receiver take no action if an email does not pass validation.
  • sp determines the policy for subdomains, such as “subdomain.example.com.” It takes the same arguments as the p tag.
  • adkim specifies the alignment mode for DKIM, which determines how strictly DKIM records are validated. The available options are:
    • r relaxed alignment mode, DKIM authentication is less strictly enforced.
    • s strict alignment mode. Only an exact match with the DKIM entry for the root domain will be seen as validated.
  • aspf determines the alignment mode for SPF verification. It takes the same arguments asadkim.

If you wish to receive authentication failure reports, DMARC provides a number of configuration options. You can use the following tags to customize the formatting of your reports, as well as the criteria for report creation.

  • rua specifies the email address that will receive aggregate reports. This uses themailto:user@example.com syntax, and accepts multiple addresses separated by commas. Aggregate reports are usually generated once per day.
  • ruf specifies the email address that will receive detailed authentication failure reports. This takes the same arguments as rua. With this option, each authentication failure would result in a separate report.
  • fo allows you to specify which failed authentication methods will be reported. One or more of the following options can be used:
    • 0 will request a report if all authentication methods fail. For example, if an SPF check were to fail but DKIM authentication was successful, a report would not be sent.
    • 1 requests a report if any authentication check fails.
    • d requests a report if a DKIM check fails.
    • s requests a report if an SPF check fails.
  • rf determines the format used for authentication failure reports. Available options:
    • afrf uses the Abuse Report format as defined by RFC 5965.
    • iodef uses the Incident Object Description Exchange format as defined by RFC 5070.

Key rotation

The reason the YYYYMM format is used for the selector is that best practice calls for changing the DKIM signing keys every so often (monthly is recommended, and no longer than every 6 months). To do that without disrupting messages in transit, you generate the new keys using a new selector. The process is:

  1. Generate new keys as in step 8 of Configure OpenDKIM. Do this in a scratch directory, not directly in /etc/opendkim/keys. Use the current year and month for the YYYYMM selector value, so it’s different from the selector currently in use.
  2. Use the newly-generated .txt files to add the new keys to DNS as in the DKIM Set Up DNSsection, using the new YYYYMM selector in the host names. Don’t remove or alter the existing DKIM TXT records. Once this is done, verify the new key data using the following command (replacing example.com, example and YYYYMM with the appropriate values):
    opendkim-testkey -d example.com -s YYYYMM -k example.private
    

    Add the -vvv switch to get debugging output if you need it to diagnose any problems. Correct any problems before proceeding, beginning to use the new private key file and selector whenopendkim-testkey doesn’t indicate a successful verification will cause problems with your email including non-receipt of messages.

  3. Stop Postfix and OpenDKIM with systemctl stop postfix opendkim so that they won’t be processing mail while you’re changing out keys.
  4. Copy the newly-generated .private files into place and make sure their ownership and permissions are correct by running these commands from the directory in which you generated the key files:
    cp *.private /etc/opendkim/keys/
    chown opendkim:opendkim /etc/opendkim/keys/*
    chmod go-rw /etc/opendkim/keys/*
    

    Use the opendkim-testkey command as described above to ensure that your new record is propagated before you continue.

  5. Edit /etc/opendkim/key.table and change the old YYYYMM values to the new selector, reflecting the current year and month. Save the file.
  6. Restart OpenDKIM and Postfix by:
    systemctl start opendkim
    systemctl start postfix
    

    Make sure they both start without any errors.

  7. After a couple of weeks, all email in transit should either have been delivered or bounced and the old DKIM key information in DNS won’t be needed anymore. Delete the old YYYYMM._domainkeyTXT records in each of your domains, leaving just the newest ones (most recent year and month). Don’t worry if you forget and leave the old keys around longer than planned. There’s no security issue. Removing the obsolete records is more a matter of keeping things neat and tidy than anything else.

More Information

You may wish to consult the following resources for additional information on this topic. While these are provided in the hope that they will be useful, please note that we cannot vouch for the accuracy or timeliness of externally hosted materials.

参考资料

1、Configure SPF and DKIM in Postfix on Debian 8

2、Postfix on a null client

1 /etc/postfix/main.cf:
2     myhostname = hostname.example.com
3     myorigin = $mydomain
4     #relayhost = $mydomain
5     inet_interfaces = loopback-only
6     mydestination =

 

显示Gmail发信人时区

Gmail Labs新推出了一项功能Sender time zone ,可以方便地查看发信人所在时区时间,在Gmail Labs中打开它,然后在邮件中点击show details就可以看见发信人所在时区时间了。绿色电话表示方便沟通,显示红色电话时表示发信人应该在睡觉或者离开。猜想应该通过邮件头中的Date域来判别的。

然而,我们在Googel Reader(等等)里用email分享文章时候,在邮件头中显示的并不是发信人的时区,而是Googel Reader外发邮件服务器的,这就产生了误判,你可以在Google reader里给自己发封邮件重现之。看下上面这份帖子的邮件头:

Received: by 10.100.108.16 with SMTP id g16cs62702anc;
Wed, 8 Apr 2009 20:55:35 -0700 (PDT)

Received: from mr.google.com ([10.229.105.20])
by 10.229.105.20 with SMTP id r20mr1763231qco.8.1239249335573 (num_hops = 1);
Wed, 08 Apr 2009 20:55:35 -0700 (PDT)

Received: by 10.229.105.20 with SMTP id r20mr255572qco.8.1239249327216;
Wed, 08 Apr 2009 20:55:27 -0700 (PDT)

Received: by 10.177.2.5 with SMTP id e5gr101415yqi.0;
Wed, 08 Apr 2009 20:55:26 -0700 (PDT)

X-Sender: 3rXHdSQsJBEYuqiw.ozipiuouiqt.kwuniv0owwotmozw2×0.kwu@feedreader.bounces.google.com

X-Apparently-To: fans@googlegroups.com

Received: by 10.90.95.18 with SMTP id s18mr1256989agb.28.1239249325843; Wed, 08 Apr 2009 20:55:25 -0700 (PDT)

Return-Path: <3rXHdSQsJBEYuqiw.ozipiuouiqt.kwuniv0owwotmozw2×0.kwu@feedreader.bounces.google.com>

Received: from mail-gx0-f229.google.com (mail-gx0-f229.google.com [209.85.217.229]) by gmr-mx.google.com with ESMTP id 39si525226yxd.9.2009.04.08.20.55.25; Wed, 08 Apr 2009 20:55:25 -0700 (PDT)

Received: by gxk13e070377e with SMTP id 13so1330943gxk.2 for <fans@googlegroups.com>; Wed, 08 Apr 2009 20:55:25 -0700 (PDT)

Received: by 10.150.49.15 with SMTP id w15mr1283942ybw.22.1239249325751; Wed, 08 Apr 2009 20:55:25 -0700 (PDT)

Date: Thu, 09 Apr 2009 03:55:25 +0000

可以看到邮件是从209.85.217.229发出的,用ip工具可以看到该ip确实是在-0700,而不是+0000。但是奇怪Date域为什么不设置为-0700 (PDT),而是+0000。

建议:如果Google Reader能根据我的ip在发信时候自动将Date域转换成我的时区就NB了。

Blogspot和Google的ip地址

在前面文章《如何绕过GFW访问blogspot》、《GFW、TOR、自动代理配置脚本》里都介绍了如何运用自动代理配置脚本。下面这段代码在网上也广为流传:

function FindProxyForURL(url,host){
if(dnsDomainIs(host, ".blogspot.com"))
{return "PROXY 72.14.219.190:80";}
}

呵呵,用的人多了,难免引起GFW的注意。
其实不仅仅72.14.219.190这个ip适用上面的代码,经测试其他未被gfwed的google ip地址都可以代替使用。为防患于未然,附录列出了一部分google服务器的ip地址,此ip地址段来自月光博客,在此谢过。点击下面的ip,只要可以打开Google主页的,都可以代入上面代码使用。

btw:自动代理配置脚本一般在firefox下地址应写成 file:///C:/proxy.pac ,而在ie下应写为file://C:proxy.pac 。网上其他文章介绍时一般都只说明了firefox下如何设置,只字不提ie,你可不要弄错了哦。

附录:Google的IP地址一览表:

http://216.239.37.103 http://216.239.57.99 http://64.233.187.107
http://216.239.37.105 http://216.239.59.103 http://64.233.187.89
http://216.239.37.106 http://216.239.59.104 http://64.233.187.99
http://216.239.37.107 http://216.239.59.105 http://66.102.11.104
http://216.239.39.100 http://216.239.59.106 http://66.102.11.105
http://216.239.39.102 http://216.239.59.107 http://66.102.11.106
http://216.239.39.103 http://216.239.59.147 http://66.102.11.107
http://216.239.39.106 http://216.239.59.98 http://66.102.11.99
http://216.239.39.107 http://216.239.59.99 http://66.102.7.104
http://216.239.51.100 http://216.239.63.104 http://66.102.7.105
http://216.239.51.103 http://216.239.63.91 http://66.102.7.106
http://216.239.53.102 http://216.239.63.93 http://66.102.7.107
http://216.239.53.103 http://216.239.63.99 http://66.102.7.147
http://216.239.53.104 http://64.233.161.104 http://66.102.7.18
http://216.239.53.106 http://64.233.161.105 http://66.102.7.19
http://216.239.53.107 http://64.233.161.106 http://66.102.7.89
http://216.239.53.99 http://64.233.161.107 http://66.102.7.91
http://216.239.55.102 http://64.233.161.89 http://66.102.7.95
http://216.239.57.103 http://64.233.163.104 http://66.102.7.99
http://216.239.57.104 http://64.233.163.106 http://66.102.9.104
http://216.239.57.105 http://64.233.163.99 http://66.102.9.105
http://216.239.57.106 http://64.233.183.91 http://66.102.9.106
http://216.239.57.107 http://64.233.183.93 http://66.102.9.107
http://216.239.57.147 http://64.233.183.99 http://66.102.9.147
http://216.239.57.98 http://64.233.187.104 http://66.102.9.99