ºìÁªLinuxÃÅ»§
Linux°ïÖú

ÈëÇÖ·þÎñÆ÷

·¢²¼Ê±¼ä:2006-08-17 08:10:22À´Ô´:ºìÁª×÷Õß:bear10214
ÍøÉÏÓÐÐí¶àÍøÓÑÌá³öÕâÑùµÄÎÊÌ⣺¾¿¾¹ÍøÕ¾µÄÖ÷Ò³ÊÇÈçºÎ±»ºÚµÄ£¿ºÚ¿ÍÃǵ½µ×ÊÇÈçºÎÈëÇÖ·þÎñÆ÷µÄ£¿
ÔÚÌÖÂÛÕⲿ·Ö֪ʶǰ£¬¶ÁÕßÐèÒªÖªµÀ----ÈëÇÖÍøÕ¾ÊÇ·Ç·¨µÄ£»µ«ÊÇÔÚÍøÂçÉÏÕÒµ½ÍøÕ¾µÄÈëÇÖ©¶´²¢Í¨Öª¸ÃÍøÕ¾ÊÇÊܵ½»¶Ó­µÄ¡£ÎªÊ²Ã´ÒªÕâÑùÑ°ÕÒÈëÇÖ©¶´»òÈëÇÖÄÄ£¬ÖøÃûµÄºÚ¿ÍH ackalot˵¹ý¡°ÈëÇÖÍøÕ¾ÊÇÀûÓÃËùѧµÄ֪ʶÀ´Ñ§Ï°ÐµÄ֪ʶµÄÒ»ÖÖ°ì·¨¡±£¬ÕâÒ²¾ÍÊÇÖйúÈËËù³£ËµµÄ¡°Î¹ʶø֪С±¡£
¡¾Ô­Àí¡¿
¾¡¹ÜΪ·þÎñÆ÷Éè¼ÆÈí¼þµÄÈí¼þ¹¤³ÌʦÃÇÏë·½Éè·¨Ìá¸ßϵͳµÄ°²È«ÐÔ£¬È»¶øÓÉÓÚϵͳ¹ÜÀíÔ±µÄˮƽ²Î²î²»Æë»ò°²È«Òâʶµ×Ï£¬ÍùÍù¸øºÚ¿ÍÌṩÁËÈëÇֵĻú»á¡£

Æäʵÿһ¸öºÚ¿Í¶¼ÓÐ×Ô¼º¶Àµ½µÄ·½·¨¡£±ÊÕ߶ÔÓÚÈëÇÖÍøÕ¾·þÎñÆ÷µÄ×ÊÁÏÊÕ¼¯Á˺ܶ࣬µ«ÊÇÒòΪʵ¼ÊÇé¿öµÄ²»Í¬£¬ÍùÍùÔì³ÉÐí¶à·½·¨µÄʧЧ£»Óɴ˿ɼû£¬Ã¿Ò»¸öÍøÕ¾µÄÇé¿ö¶¼²»Í¬£¬ÐèÒªÈëÇÖÕßÇø·Ö¶Ô´ý¡£¼ÙÉèÉîÛÚµÄÏß·±È±±¾©µÄÏß·ҪºÃµÄ¶à£¬´Ó¶ø¸øÁ˴ʵäÇî¾ÙºÜ´óµÄ·½±ã£¬ÉîÛÚÓû§¾Í¿ÉÒÔÒÀ¿¿Õâ¸öÓÅÊÆÔÚÏß¹¥»÷¿ÚÁ×÷Ϊ±±¾©µÄÓû§¾ÍÐèÒªÓÅÏÈ¿¼ÂÇÆäËü°ì·¨ÁË¡£Õë¶ÔÕâô¶àµÄÈëÇÖÊֶΣ¬±ÊÕ߲ο¼H ackalotÏÈÉúÕâλºÚ¿Í½çÃûÈ˵ÄһƪÎÄÕ¸ø´ó¼Ò½éÉÜÒ»ÏÂÈëÇÖÍøÕ¾µÄ»ù±¾²½Öè¡£
·ÖÎöÒ»²¿·ÖµÄÖ÷Ò³±»ºÚµÄÊÂÀý¿ÉÒÔ·¢ÏÖʹÓÃÈëÇÖÕß×îÈÈÖÔÓÚÈëÇÖWeb·þÎñÆ÷ºÍFTP·þÎñÆ÷£¬ÒòΪÏà¶ÔÀ´ËµÕâÊÇ×î¼òµ¥µÄÁ½ÖÖ;¾¶¡£ÔÚ¼ÙÉè¶ÁÕ߶ÔU NIXϵͳºÍWEB SERVERµÄ֪ʶ²»ÔøÁ˽âµÄÇé¿öÏ£¬±ÊÕ߸ø³öÏÂÃæµÄ²½Öè¡£
Ò»¡¢Á˽âÒªÈëÇÖµÄϵͳ
ÏÖÔÚÍøÂçÉÏÓÃ×÷·þÎñÆ÷µÄ²Ù×÷ϵͳÒÔUNIXºÍLinuxΪÖ÷Á÷£¬Èç¹ûÒªÈëÇÖÕâЩϵͳÔò±ØÐë¶ÔËüÃÇÓÐÒ»¸öÁ˽⡣
´ó²¿·ÝÔÚ DOS ÉÏʹÓõÄÖ¸ÁîÔÚ UNIX ¼° Linux É϶¼ÓжÔÓ¦µÄÖ¸ÁÒòΪÔçÆÚµÄdos¿ª·¢½è¼øÁËUNIX£©£¬ÒÔÏÂÁгöÔÚʹÓà SHELLÕʺŠ(shell account)ʱ×îÖ÷ÒªµÄһЩָÁî¶ÔÓ¦µÄdosÖ¸Á
HELP=HELP
CP=COPY
MV= MOVE
LS= DIR
RM =DEL
CD=CD
Òª¿´Ë­Í¬?Ò²ÔÚ¸Ãϵ?ÉÏÓû§¿ÉÒÔ¼üÈë WHO Ö¸ÁҪ֪µÀϵ?ÉÏijһλʹÓÃÕßµÄ×ÊÁÏ, ¿ÉÒÔ?Èë FINGER¡£ÕâЩ»ù±¾µÄ UNIX Ö¸Áî¿ÉÒÔÈÃÄãµÃµ½ÄãÕýʹÓÃϵ?µÄÐÅÏ¢¡£

¶þ¡¢ÆƽâÃÜÂë
ÔÚUNIX²Ù×÷ϵͳÖÐ, ËùÓÐϵͳʹÓÃÕßµÄÃÜÂ붼´æ·ÅÔÚÒ»¸öÎļþÖУ¬Õâ¸öÎļþ´æ·ÅÔÚ /etcÕâ¸öĿ¼ÏÂÃæ, ËüµÄÎļþÃû¾Í½Ð×öpasswd¡£Èç¹û¶ÁÕßÈÏΪËùÒª×öµÄ¹¤×÷¾ÍÊÇÄõ½Õâ¸öÎļþ°´ÕÕÉÏÃæµÄÃÜÂëµÇ½ϵͳµÄ»°ÄǾʹó´íÌØ´íÁË¡£UNIXºÍLinuxϵÄp asswdÎļþÊÇÌØÊâµÄ£¬ÔÚËüÀïÃæËùÓÐÕʺŵÄÃÜÂ붼ÒѾ­¾­¹ýÖØбàÒëµÄ£¨Ò²¾ÍÊÇÇ°Ãæ˵¹ýµÄDES¼ÓÃÜ·½·¨£©£¬¶øÇÒÕâЩÃÜÂëËù½øÐеĶ¼Êǵ¥Ïò±àÒë( one-way encrypted)£¬Ò²¾ÍÊÇ˵ûÓа취¿ÉÒÔ·´±àÒëËüµÄ£¨decrypt)¡£
µ«ÊÇ»¹ÊÇÓÐЩ³ÌÐò¿ÉÒԵõ½ÕâЩԭʼµÄÃÜÂë¡£±ÊÕßÏò´ó¼ÒÍƼöÒ»¸öÆƽâÃÜÂëµÄ³ÌÐò¡°Cracker Jack¡±£¬ËüÒ²ÊÇÒ»¸öʹÓÃ×ÖµäÀ´¶Ô×ÖµäÎļþ½øÐÐÇî¾ÙµÄÈí¼þ¡£Ê×ÏÈ¡°Cracker Jack¡±»á°Ñ×ÖµäÎļþÀïµÄÿһ¸öÖµ½øÐбàÒ룬Ȼºó½«±àÒë¹ýµÄÖµÓëÃÜÂëÎļþÖеÄÄÚÈݽøÐбȽϣ¬µÃµ½ÏàͬµÄ½á¹û¾Í»á±¨¸æ¶ÔÓ¦µÄδ¾­±àÒëÃÜÂë¡£Õâ¸öÈí¼þÇÉÃîµÄÈƹýÃÜÂëÎÞ·¨·´±àÒëµÄÏÞÖÆ£¬Ê¹ÓÃÇî¾Ù±È½Ï»ñµÃÃÜÂ롣ʹÓÃÕâÖÖÔ­Àí»ñµÃÃÜÂëµÄ¹¤¾ßÓÐÐí¶à£¬¶ÁÕß¿ÉÒÔµ½ÍøÂçÉÏÈ¥ËÑѰһϡ£

Èý¡¢»ñµÃÃÜÂëÎļþ
ÕâÊÇ×îÀ§ÄѵÄÒ»²¿·Ö¡£ºÜÃ÷ÏÔ£¬Èç¹û¹ÜÀíÔ±ÓÐÄÇôһ¸öÃÜÂëÎļþµÄ»°Ëûµ±È»²»»á·ÅÔÚÄÇÀïÈÃÆäËüÈËÊæÊæ·þ·þµÄÄõ½µÄ¡£ÈëÇÖÕß±ØÐëÕÒµ½ºÃ·½·¨ÒÔ²»½øÈëϵͳµÄ·½Ê½Äõ½ÃÜÂëÎļþ¡£ÕâÀï±ÊÕßÏò´ó¼Ò½éÉÜÁ½ÖÖ·½·¨£¬´ó¼Ò¿ÉÒÔÊÔÊÔ£¬ÓпÉÄÜ»á³É¹¦¡£
1.tcĿ¼ÔÚFTP·þÎñÉϲ»»á±»Ëøס£¬ÈëÇÖ¿ÉÒÔÓÃFTP client³ÌÐòʹÓÃanoymouslyÄäÃûÕʺŵǽ£¬È»ºó¼ì²éÒ»ÏÂ/etc/passwdÊÇ·ñΪÄäÃûÉèÖÃÁ˱»¶ÁÈ¡µÄȨÏÞ£¬Èç¹ûÓÐÂíÉϱ¸·ÝÏÂÀ´Ê¹ÓÃÈí¼þ½âÂë¡£
2.ЩϵͳÖУ¬/cgi-binĿ¼Ï»áÓиö½ÐPHFµÄÎļþ£¬Èç¹û×¼±¸ÈëÇֵķþÎñÆ÷ÉÏÓеĻ°ÄǾÍÒª·½±ãµÄ¶àÁË¡£ÒòΪPHFÔÊÐíʹÓÃÕ߶ÔÍøվϵͳÀïµÄÎļþ×÷Ô¶¶Ë¶ÁÈ¡£¬ÒÔ´ËΪ¾Ý£¬Óû§¿ÉÒÔʹÓÃä¯ÀÀÆ÷ץȡp asswdÎļþ£¬Ö»ÒªÔÚä¯ÀÀÆ÷µØÖ·À¸ÖмüÈëURL:http://xxx.xxx.xxx/cgi-bin/phf?Qalias=x%0a/bin/cat%20/etc/passwd£¬ÆäÖÐxxx.xxx.xxx ÊÇÒªÈëÇÖµÄÍøÕ¾Ãû¡£
Èç¹ûÕâÁ½ÖÖ·½·¨¶¼Ðв»Í¨µÄ»°£¬ÄÇÈëÇÖÕß±ØÐëʵʩÆäËüµÄ°ì·¨ÁË¡£
ÔÚÓÐЩÇé¿öÏÂÈëÇÖÕßÕÒµ½µÄÃÜÂëÎļþµÄµÚ¶þ²¿·ÖÊÇX¡¢!»òÕß*£¬ÄÇô˵Ã÷¸ÃÃÜÂëÎļþÒѾ­±»ËøËÀ£¬ÕâÊÇϵͳ¹ÜÀíԱʹÓõļÓÇ¿°²È«µÄÊÖ¶ÎÖ®Ò»¡£µ«Êǽ«ÃÜÂëÎļþÍêÈ«Òþ²ØÆðÀ´µÄÇé¿öÊDz»Ì«Óеġ£Í¨³£Çé¿ö϶¼»áÓÐδ¾­ËøËÀµÄÃÜÂëÎļþ±¸·ÝÔÚϵͳÖУ¬ÕâÑùÈëÇÖÕ߾ͿÉÒÔ¼ÓÒÔÀûÓ㬱ÈÈ磺ÈëÇÖÕßͨ³£»áÑ°ÕÒ/ etc/shadowĿ¼»òÀàËƵÄĿ¼£¬¿´ÄÜ·ñÕÒµ½ÃÜÂëÎļþµÄ±¸·Ý¡£

ËÄ¡¢½¨Á¢×Ô¼ºµÄshellÕʺÅ
¾­¹ý¶þ¡¢ÈýÁ½¸ö¹Ø¼üµÄ²½ÖèÈëÇÖÕßÖÕÓÚÄõ½Á˹ؼüµÄÃÜÂëÎļþ£¬²¢ÇÒÆƽâ³öÁËÃÜÂë¡£ÏÖÔÚ¿ÉÒÔÔËÐÐTELNET³ÌÐò£¬µÇ½Ö÷»úÁË¡£µ±Á¬ÉÏ·þÎñÆ÷ʱ·þÎñÆ÷»áÏòÄãÏÔʾ×Ô¼ºµÄһЩÐÅÏ¢£¬Í¨³£ÊÇU NIX¡¢linux¡¢ aix¡¢ irix¡¢ ultrix¡¢ bsd ÉõÖÁÊÇ DOS ºÍVAX/Vms£»È»ºóÊÇLoginÌáʾ·û³öÏÖÔÚÆÁÄ»ÉÏ£¬Õâʱ¼üÈëµÃÀ´µÄÕʺźÍÃÜÂë¼´¿ÉµÇ½ϵͳ¡£´ËʱÈëÇÖÕ߾ͿÉÒÔÀûÓÃ×Ô¼ºµÄUNIX֪ʶ×ö×Ô¼ºÏ²»¶×öµÄÊÂÁË¡£

×îºó¶ÔÒ»·ÝÃÜÂëÎļþ×öÒ»¸ö·ÖÎö£¬¸ÃÎļþÄÚÈÝÈçÏ£º
root:1234aaab:0:1:Operator:/:/bin/csh
nobody:*:12345:12345::/:
daemon:*:1:1::/:
sys:*:2:2::/:/bin/csh
sun:123456hhh:0:1:Operator:/:/bin/csh
bin:*:3:3::/bin:
uucp:*:4:8::/var/spool/uucppublic:
news:*:6:6::/var/spool/news:/bin/csh
audit:*:9:9::/etc/security/audit:/bin/csh
sync::1:1::/:/bin/sync
sysdiag:*:0:1:Old System
Diagnostic:/usr/diag/sysdiag:/usr/diag/sysdiag/sysdiag
sundiag:*:0:1:System
Diagnostic:/usr/diag/sundiag:/usr/diag/sundiag/sundiag
tom:456lll45uu:100:20::/home/tom:/bin/csh
john:456fff76Sl:101:20:john:/home/john:/bin/csh
henry:AusTs45Yus:102:20:henry:/home/henry:/bin/csh
harry:SyduSrd5sY:103:20:harry:/home/harry:/bin/csh
steven:GEs45Yds5Ry:104:20:steven:/home/steven:/bin/csh
+::0:0:::

ÆäÖÐÒÔ¡°£º¡±·Ö³É¼¸¸öÀ¸Î»£¬±ÈÈ磺 tom:456lll45uu:100:20:tomchang:/home/tom:/bin/cshµÄº¬ÒåÊÇ£º
User Name: tom
Password: 456lll45uu
User No: 100
Group No: 20
Real Name: tom chang
Home Dir: /home/tom
Shell: /bin/csh

¶ÁÕß¿ÉÒÔ·¢ÏÖÒÔÉÏÖîÈçnobody¡¢ daemon¡¢ sys¡¢ bin¡¢ uucp¡¢ news¡¢ audit¡¢ sysdiag¡¢sundiag µÈµÄÃÜÂëÀ¸Î»¶¼ÊÇ*£¬Ò²¾ÍÊÇ˵ÕâЩÕʺŵÄÃÜÂ붼ÒÑËøËÀ£¬ÎÞ·¨Ö±½ÓÀûÓá£

ÖµµÃ×¢ÒâµÄÊÇ£¬Ðí¶àϵͳÔÚÊ״ΰ²×°ºó»áÓÐһЩȱʡÕʺźÍÃÜÂ룬Õâ¸øͶ»úÖ÷ÒåµÄºÚ¿Í´øÀ´·½±ã£¬ÒÔϾÍÊÇһЩUNIXÏÂȱʡµÄÕʺźÍÃÜÂë¡£
ACCOUNT PASSWORD
----------- ----------------
root root
sys sys / system / bin
bin sys / bin
mountfsys mountfsys
adm adm
uucp uucp
nuucp anon
anon anon
user user
games games
install install
reboot ¹©¡°command login¡±Ê¹ÓÃ
demo demo
umountfsys umountfsys
sync sync
admin admin
guest guest
daemon daemon

ÆäÖÐ root mountfsys umountfsys install (ÓÐ?ºò syncÒ²ÊÇ) µÈ¶¼ÊÇroot¼¶±ðµÄÕʺÅ, Ò²¾ÍÊÇÓµÓÐÁËsysop (ϵͳ¹ÜÀíÔ±)µÄȨÏÞ¡£

×îºóÓбØÒª½éÉÜÒ»ÏÂUNIXµÄÈÕÖ¾Îļþ¡£ºÜ¶àÈëÇÖÕß²»Ï£ÍûÇÖÈëµÄµçÄÔ×·×ÙËûÃÇ£¬Äǵ½µ×ÈçºÎ×öÄÇ¡£
ϵͳ¹ÜÀíÔ±Ö÷ÒªÒÀ¿¿ÏµÍ³µÄLOG£¬¼´ÎÒÃÇʱ³£Ëù˵µÄÈÕÖ¾ÎļþÀ´»ñµÃÈëÇֵĺۼ£¼°ÈëÇÖÕß½øÀ´µÄIPºÍÆäËûÐÅÏ¢¡£µ±È»Ò²ÓÐЩ¹ÜÀíԱʹÓõÚÈý·½¹¤¾ßÀ´¼Ç¼ÇÖÈëµçÄÔµÄÐÅÏ¢£¬ÕâÀïÖ÷Òª½²µÄÊÇÒ»°ãU NIXϵͳÀï¼Ç¼ÈëÇÖ×Ù¼£µÄÎļþ¡£

UNIXϵͳÓжà¸ö°æ±¾£¬¸÷¸öϵͳÓв»Í¬µÄLOGÎļþ£¬µ«´ó¶àÊý¶¼Ó¦¸ÃÓв¶àµÄ´æ·ÅλÖã¬×îÆÕͨµÄλÖþÍÊÇÏÂÃæµÄÕ⼸¸ö£º
/usr/adm£¬ÔçÆÚ°æ±¾µÄUNIX£»
/var/adm£¬ÐÂÒ»µãµÄ°æ±¾Ê¹ÓÃÕâ¸öλÖã»
/var/log£¬Ò»Ð©°æ±¾µÄSolaris£¬Linux BSD£¬Free BSDʹÓÃÕâ¸öλÖã»
/etc£¬´ó¶àÊýUNIX°æ±¾°Ñutmp·ÅÔÚ´Ë´¦£¬Ò»Ð©Ò²°Ñwtmp·ÅÔÚÕâÀï,ÕâÒ²ÊÇ syslog.confµÄλÖá£

ÏÂÃæÁоÙһЩÎļþµÄ¹¦ÄÜ£¬µ±È»ËûÃÇÒ²¸ù¾ÝÈëÇÖµÄϵͳ²»Í¬¶ø²»Í¬¡£
acct »ò pacct£¬¼Ç¼ÿ¸öÓû§Ê¹ÓõÄÃüÁî¼Ç¼£»
access_log£¬Ö÷ҪʹÓÃÀ´·þÎñÆ÷ÔËÐÐÁËNCSA HTTPD£¬Õâ¸ö¼Ç¼Îļþ»áÓÐʲôվµãÁ¬½Ó¹ýÄãµÄ·þÎñÆ÷£»
aculog£¬±£´æ×ÅÄ㲦³öÈ¥µÄMODEMS¼Ç¼£»
lastlog£¬¼Ç¼ÁËÓû§×î½üµÄµÇ½¼Ç¼ºÍÿ¸öÓû§µÄ×î³õÄ¿µÄµØ£¬ÓÐʱÊÇ×îºó²»³É¹¦µÇ½µÄ¼Ç¼£»
loginlog£¬¼Ç¼һЩ²»Õý³£µÄµÇ½¼Ç¼£»
messages£¬¼Ç¼Êä³öµ½ÏµÍ³¿ØÖÆ̨µÄ¼Ç¼£¬ÁíÍâµÄÐÅÏ¢ÓÉsyslogÀ´Éú³É£»
security£¬¼Ç¼һЩʹÓÃUUCPϵͳÆóͼ½øÈëÏÞÖÆ·¶Î§µÄÊÂÀý£»
sulog£¬¼Ç¼ʹÓÃsuÃüÁîµÄ¼Ç¼£»
utmp£¬¼Ç¼µ±Ç°µÇ¼µ½ÏµÍ³ÖеÄËùÓÐÓû§£¬Õâ¸öÎļþ°éËæ×ÅÓû§½øÈëºÍÀ뿪ϵͳ¶ø²»¶Ï±ä»¯£»
utmpx£¬UTMPµÄÀ©Õ¹£»
wtmp£¬¼Ç¼Óû§µÇ¼ºÍÍ˳öʼþ£»
syslog£¬×îÖØÒªµÄÈÕÖ¾Îļþ£¬Ê¹ÓÃsyslogdÊØ»¤³ÌÐòÀ´»ñµÃ¡£
ÈÕÖ¾ÐÅÏ¢£º
/dev/log£¬Ò»¸öUNIXÓòÌ×½Ó×Ö£¬½ÓÊÜÔÚ±¾µØ»úÆ÷ÉÏÔËÐеĽø³ÌËù²úÉúµÄÏûÏ¢£»
/dev/klog£¬Ò»¸ö´ÓUNIXÄں˽ÓÊÜÏûÏ¢µÄÉ豸£»
514¶Ë¿Ú£¬Ò»¸öINTERNETÌ×½Ó×Ö£¬½ÓÊÜÆäËû»úÆ÷ͨ¹ýUDP²úÉúµÄsyslogÏûÏ¢£»
Uucp£¬¼Ç¼µÄUUCPµÄÐÅÏ¢£¬¿ÉÒÔ±»±¾µØUUCP»î¶¯¸üУ¬Ò²¿ÉÓÐÔ¶³ÌÕ¾µã·¢ÆðµÄ¶¯×÷Ð޸ģ¬ÐÅÏ¢°üÀ¨·¢³öºÍ½ÓÊܵĺô½Ð£¬·¢³öµÄÇëÇ󣬷¢ËÍÕߣ¬·¢ËÍʱ¼äºÍ·¢ËÍÖ÷»ú£»
lpd-errs£¬´¦Àí´òÓ¡»ú¹ÊÕÏÐÅÏ¢µÄÈÕÖ¾£»
ftpÈÕÖ¾£¬Ö´Ðдø-lÑ¡ÏîµÄftpdÄܹ»»ñµÃ¼Ç¼¹¦ÄÜ£»
httpdÈÕÖ¾£¬HTTPD·þÎñÆ÷ÔÚÈÕÖ¾ÖмǼÿһ¸öWEB·ÃÎʼǼ£»
historyÈÕÖ¾£¬Õâ¸öÎļþ±£´æÁËÓû§×î½üÊäÈëÃüÁîµÄ¼Ç¼£»
vold.log£¬¼Ç¼ʹÓÃÍâ½Óý½éʱÓöµ½µÄ´íÎó¼Ç¼¡£

ÒÔÉϽéÉÜÁËÒ»ÏÂÈëÇÖ·þÎñÆ÷µÄÖ÷Òª²½Ö裬¶ÁÕßÏÖÔÚÓ¦¸Ã¶ÔËüÓÐһЩ»ù´¡µÄÈÏʶÁË¡£ÐèÒªÔÙ´ÎÇ¿µ÷µÄÊÇÈç¹û¶ÁÕ߶ÔUNIXϵͳȱ·¦Á˽âµÄ»°ÄÇÊǾø¶Ô²»¿ÉÄÜÕÆÎÕËüµÄ¡£
ÎÄÕÂÆÀÂÛ

¹²ÓÐ 1 ÌõÆÀÂÛ

  1. ÒëÔª ÓÚ 2006-08-17 18:33:40·¢±í:

    ºÇºÇ£¬µ÷Ƥ