Ubuntu和windows系统的文件共享

上传人:沈*** 文档编号:193652497 上传时间:2023-03-11 格式:DOCX 页数:7 大小:39.13KB
收藏 版权申诉 举报 下载
Ubuntu和windows系统的文件共享_第1页
第1页 / 共7页
Ubuntu和windows系统的文件共享_第2页
第2页 / 共7页
Ubuntu和windows系统的文件共享_第3页
第3页 / 共7页
资源描述:

《Ubuntu和windows系统的文件共享》由会员分享,可在线阅读,更多相关《Ubuntu和windows系统的文件共享(7页珍藏版)》请在装配图网上搜索。

1、Ubuntu和windows系统的文件共享 Ubuntu和windows进行文件共享 方式一通过samba服务共享设置 打开终端依次输入命令安装 Sudo apt-get install samba Sudo apt-get install smbfs Ubuntu 下文件的共享 1配置samba服务的方式共享 打开终端输入一下 修改smb.conf文件 #Share Test share comment = Linux Share path = /forlinx public = yes writeable = no browseable = yes guest ok = yes 修改完成以

2、后重新启动服务 sudo /etc/init.d/smbd restart 启动成功后提示 smbd start/running, process 3527 查看本机的ip地址 ifconfig eth0 Link encap:以太网硬件地址 00:0c:29:bb:27:4d inet 地址:192.168.218.138 广播:192.168.218.255 掩码:255.255.255.0 inet6 地址: fe80:20c:29ff:febb:274d/64 Scope:Link 通过ifconfig命令我们看到我的ip地址是192.168.218.138 在wondows中输入就可

3、以打开共享了 方式二- 通过vsftpd的方式 在终端中输入 sudo apt-get install vsftpd 按章vsftpd软件 修改文件 sudo gedit /etc/vsftpd.conf 如下 的格式 # Example config file /etc/vsftpd.conf # # The default compiled in settings are fairly parano id. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see

4、 vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpds # capabilities. # # # Run standalone? vsftpd can run either from an inetd or as a standalone # daemon s

5、tarted from an initscript. listen=YES # # Run standalone with IPv6? # Like the listen parameter, except vsftpd will listen on an IPv6 socket # instead of an IPv4 one. This parameter and the listen parameter are mutually # exclusive. #listen_ipv6=YES # # Allow anonymous FTP? (Disabled by default) ano

6、nymous_enable=NO # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. write_enable=YES # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpds

7、) #local_umask=022 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. #anon_upload_enable=YES # # Uncomment this if you want the a

8、nonymous FTP user to be able to create # new directories. #anon_mkdir_write_enable=YES # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # If enabled, vsftpd will display directory listings with the time # in your local

9、time zone. The default is to display GMT. The # times returned by the MDTM FTP command are also affected by this # option. use_localtime=YES # # Activate logging of uploads/downloads. xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=Y

10、ES # # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using root for uploaded files is not # recommended! #chown_uploads=YES #chown_username=whoever # # You may override where the log file goes if you like. The default is shown # below. #xferlog_fi

11、le=/var/log/vsftpd.log # # If you want, you can have your log file in standard ftpd xferlog format. # Note that the default log file location is /var/log/xferlog in this case. #xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # Y

12、ou may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will rec

13、ognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to hav

14、e the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command SIZE /big/file in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw fil

15、e. # ASCII mangling is a horrible feature of the protocol. #ascii_upload_enable=YES #ascii_download_enable=YES # # You may fully customise the login banner string: #ftpd_banner=Welcome to blah FTP service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for c

16、ombatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd.banned_emails # # You may restrict local users to their home directories. See the FAQ for # the possible risks in this before using chroot_local_user or # chroot_list_enable below. #chroot_local_

17、user=YES # # You may specify an explicit list of local users to chroot to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot. #chroot_local_user=YES #chroot_list_enable=YES # (default follows) #chroot_list_file=/etc/vsftpd.chroot_list # # You

18、may activate the -R option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as ncftp and mirror assume # the presence of the -R option, so there is a strong case for enabling it. #ls_recur

19、se_enable=YES # # Debian customization # # Some of vsftpds settings dont fit the Debian filesystem layout by # default. These settings are more Debian-friendly. # # This option should be the name of a directory which is empty. Also, the # directory should not be writable by the ftp user. This direct

20、ory is used # as a secure chroot jail at times vsftpd does not require filesystem # access. secure_chroot_dir=/var/run/vsftpd/empty # # This string is the name of the PAM service vsftpd will use. pam_service_name=vsftpd # # This option specifies the location of the RSA certificate to use for SSL # encrypted connections. rsa_cert_file=/etc/ssl/private/vsftpd.pem 重新启动服务 sudo service vsftpd restart 按照上面的方式查看了本机的ip资质以后 在地址栏中输入就可以进行共享了

展开阅读全文
温馨提示:
1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
2: 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
3.本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。
关于我们 - 网站声明 - 网站地图 - 资源地图 - 友情链接 - 网站客服 - 联系我们

copyright@ 2023-2025  zhuangpeitu.com 装配图网版权所有   联系电话:18123376007

备案号:ICP2024067431-1 川公网安备51140202000466号


本站为文档C2C交易模式,即用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知装配图网,我们立即给予删除!