Ubuntu 18.04开发环境搭建

        工作不易,为了避免未来需要重装系统的进行折腾,个人进行了Ubuntu环境配置的整合,方便自己未来能顺畅的配置好开发环境,同时分享给大家。本文多出有转载其他文,并相应的标注了转载内容,如有侵权请联系博主删除。

vmware下载:

链接:https://pan.baidu.com/s/1WweyORXJ8ddhg3BuqDo-hA?pwd=0jx4 
提取码:0jx4 

Ubuntu下载:

链接:https://pan.baidu.com/s/10opaxq2mVBUXB8cFk8wXhA?pwd=67j2 
提取码:67j2 

1.设置root密码

sudo passwd root

2.更换清华源

ubuntu | 镜像站使用帮助 | 清华大学开源软件镜像站 | Tsinghua Open Source Mirror

选择18.04,将内容粘贴到/etc/apt/sources.list

更新

apt-get upgrade

3.安装ssh

apt-get install openssh-server

查看是否安装

ps -aux | grep sshd

启动ssh

service ssh start

给普通账户设置rsa加密

su xmr

ssh-keygen -t rsa

全部按回车,设置完后,就用其他电脑ssh 登录对于得地址,使用 ip addr 可以查看地址

4.设置samba

apt-get install samba

vi /etc/samba/smb.conf

[xmr]

path = /home/xmr

valid users = xmr

browseable = yes

public = yes

writable = yes

创建账号

smbpasswd -a xmr

重启samba 服务

/etc/init.d/smbd restart

5.安装依赖包
apt-get install gawk wget git-core diffstat unzip texinfo gcc-multilib build-essential chrpath socat libsdl1.2-dev 
apt-get install libsdl1.2-dev xterm sed cvs subversion coreutils texi2html docbook-utils python-pysqlite2 help2man make gcc g++ desktop-file-utils  libgl1-mesa-dev libglu1-mesa-dev mercurial autoconf automake groff curl lzop asciidoc python3-pip
apt-get install u-boot-tools libssl-dev
6. vim退格问题

sudo apt-get remove vim-common

sudo apt-get install vim

7. 安装卸载teamview

下载依赖包

sudo apt install gdebi-core

下载源码

wget https://download.teamviewer.com/download/linux/teamviewer_amd64.deb

安装

sudo gdebi teamviewer_amd64.deb

或者如下命令

dpkg -i teamviewer_amd64.deb

卸载

sudo apt --purge remove teamviewer

8.FTP服务器搭建

(1)安装vsftp

sudo apt install vsftpd

(2)启动FTP服务

sudo service vsftpd start && sudo service vsftpd status

(3)修改配置文件(在修改之前最好备份一下)

sudo cp /etc/vsftpd.conf /etc/vsftpd.conf.cp

sudo vim /etc/vsftpd.conf

编辑配置文件如下(直接复制不用改读写权限):

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=NO
#
# This directive enables listening on IPv6 sockets. By default, listening
# on the IPv6 "any" address (::) will accept connections from both IPv6
# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6
# sockets. If you want that (perhaps because you want to listen on specific
# addresses) then you must run two copies of vsftpd with two configuration
# files.
listen_ipv6=YES
#
# Allow anonymous FTP? (Disabled by default).
anonymous_enable=NO
#
# Uncomment this to allow local users to log in.
local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# If enabled, vsftpd will display directory listings with the time
# in  your  local  time  zone.  The default is to display GMT. The
# times returned by the MDTM FTP command are also affected by this
# option.
use_localtime=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format.
# Note that the default log file location is /var/log/xferlog in this case.
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
# (Warning! chroot'ing can be very dangerous. If using chroot, make sure that
# the user does not have write access to the top level directory within the
# chroot)
#chroot_local_user=YES
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
# Customization
#
# Some of vsftpd's settings don't fit the filesystem layout by
# default.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd/empty
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
rsa_private_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
ssl_enable=NO
 
#
# Uncomment this to indicate that vsftpd use a utf8 filesystem.
#utf8_filesystem=YES

(4)重启vsftp服务

sudo service vsftpd restart

9.HTTP服务器搭建

(1)安装apache2

sudo apt install -y apache2

(2)配置环境

默认是80端口,防止冲突自定义端口:8001

1.修改 /etc/apache2/ports.conf文件监听端口

Listen 8001 ## 其它行不变

2.修改/etc/apache2/sites-enabled/000-default.conf文件端口与访问目录

<VirtualHost *:8001> ## 其他行不变

DocumentRoot /var/www/html ## 浏览器访问目录

3.删除html网页文件

sudo rm /var/www/html/index.html

ps:不删除,登录 http://{hostIP}:8001会进入网页

4.重启服务

sudo /etc/init.d/apache2 restart

(3)虚拟目录

配置文件路径:/etc/apache2/apache2.conf

参数:Alias [虚拟目录] [物理目录]

虚拟目录的作用是隐藏真实的物理路径,输入虚拟路径即可访问对应物理路径的内容

# 对物理路径授权
<Directory /var/www/html>
    AllowOverride None
    Require all granted
</Directory>

重启服务

sudo /etc/init.d/apache2 restart

(4)测试

测试访问:登录 http://{hostIP}:8001,成功访问到/var/www/html/目录下文件2.测试下载,点击网页上文件,成功下载

10.NFS环境搭建

(1)在Ubuntu安装NFS并启动

安装NFS

sudo apt install nfs-kernel-server

创建NFS共享目录

cd / mkdir nfsShare

启动NFS服务

sudo /etc/init.d/nfs-kernel-server restart

(2)修改配置文件

sudo vim /etc/exports

在配置文件中添加:

/nfsShare *(rw,sync,no_root_squash)

再次重启NFS服务

sudo /etc/init.d/nfs-kernel-server restart

sudo /etc/init.d/nfs-kernel-server status

(3)板端挂载NFS共享目录

在板端根目录创建nfs文件

cd /root mkdir nfs

板端挂载NFS目录

mount -t nfs 192.168.10.14:/nfsShare /root/nfs -o nolock

注意:这里192.168.10.14是指Ubuntu的IP地址

猜你喜欢

转载自blog.csdn.net/weixin_55238862/article/details/135441785
今日推荐