본문 바로가기

Linux

(10)
cp [옵션] cp -pr /home/ezzell/* ./ -p : 소유, 그룹, 권한등을 보존한채로 복사-r : 하위 디렉토리까지 자꾸 까먹노..
sudo 암호입력 없이 사용 /etc/sudoers 해당파일에 내용추가 ezzell ALL=NOPASSWD: ALL
Ubuntu - tftp 설정 $ sudo apt-get install tftp tftpd xinetd $ sudo vi /etc/xinetd.d/tftp service tftp{ socket_type = dgram protocol = udp wait = yes user = root server = /usr/sbin/in.tftpd server_args = -s /tftpboot disable = no} $ sudo mkdir /tftpboot $ sudo chmod -R 777 /tftpboot $ sudo chown -R root /tftpboot/ $ sudo /etc/init.d/xinetd restart =======================================================TFTPD-HPA (Tr..
Ubuntu - how to hide particular account in the login screen # vi /var/lib/AccountsService/users/xxx containing two lines:[User]SystemAccount=true
리눅스 SVN 명령어 1. Check-Out # svn co svn://xxx.xxx.xxx.xxx/project/trunk 2. Update# svn up 3. Commit# svn commit filename -m "log message" 4. Add# svn add filename 5. Delete# svn delete filename
SELinux 설정 설정파일 /etc/sysconfig/selinux # This file controls the state of SELinux on the system.# SELINUX= can take on e of these three values:# enforcing - SELinux security policy is enforced.# permissive - SELinux prints warnings instead of enforcing.# disabled - No SELinux policy is loaded.#SELINUX=enforcingSELINUX=permissive# SELINUXTYPE= can take on e of these two values:# targeted - Targeted processes..
ubuntu - samba 설정 설치1. apt-get install samba smbfs 유저 추가2. su -> root로 로그인smbpasswd -a [User_name] 3.경로 설정vi /etc/samba/smb.conf 내용 추가ex)[name]comment = samba dirpath = 원하는 폴더 (/home/ljh30633)valid users = 사용자 계정public = yeswritable = yes 4.Samba 재 시작service smbd restart GUI 설정apt-get install samba samba-common cifs-utilsapt-get install system-config-samba $ system-config-samba $ /etc/init.d/samba restart
ssh - root 로그인 $ apt-get install ssh $ vi /etc/ssh/sshd_config # Authentication: LoginGraceTime 120 #PermitRootLogin without-passwordPermitRootLogin yes StrictModes yes $ service ssh restart