Thursday, May 1, 2008

ServerUbuntuHardy

Server



apt-get -y install ssh

apt-get -y install apt-cacher #[ng]


echo "Acquire::http::Proxy \"http://192.168.1.8:3142\";" | sudo tee /etc/apt/apt.conf



nano /etc/apt/sources.list

#sort out /etc/apt/sources.list



sudo apt-get update
sudo apt-get upgrade



ldap server


sudo apt-get install slapd ldap-utils migrationtools

sudo dpkg-reconfigure slapd


Omit OpenLDAP server configuration? ... No
DNS domain name: ... XXXXX.XXXXX.homeip.net
Name of your organization: ... Whatever & Co
Admin Password: XXXXX
Confirm Password: XXXXX
OK
BDB
Do you want your database to be removed when slapd is purged? ... No
Move old database? ... Yes
Allow LDAPv2 Protocol? ... No


Test
ldapsearch -x -b dc=XXXXXX,dc=XXXX,dc=homeip,dc=net




echo "dn: ou=People,dc=XXXXX,dc=XXXXXX,dc=homeip,dc=net
ou: People
objectclass: organizationalUnit

dn: ou=Group,dc=XXXXXX,dc=XXXXXXX,dc=homeip,dc=net
ou: Group
objectclass: organizationalUnit" | tee ~/people_group.ldif


cd /usr/share/migrationtools/


sudo sed -i -e 's/$DEFAULT_MAIL_DOMAIN = "padl.com";/$DEFAULT_MAIL_DOMAIN = "harrow.redballoon.homeip.net";/' /usr/share/perl5/migrate_common.ph
sudo sed -i -e 's/$DEFAULT_BASE = "dc=padl,dc=com";/$DEFAULT_BASE = "dc=XXXXX,dc=XXXXXXX,dc=homeip,dc=net";/' /usr/share/perl5/migrate_common.ph

sudo sed -i -e 's/#$IGNORE_UID_BELOW = 1000;/$IGNORE_UID_BELOW = 1002;/' /usr/share/perl5/migrate_common.ph
sudo sed -i -e 's/#$IGNORE_GID_BELOW = 100;/$IGNORE_GID_BELOW = 20;/' /usr/share/perl5/migrate_common.ph
sudo sed -i -e 's/#$IGNORE_UID_ABOVE = 9999;/$IGNORE_UID_ABOVE = 9999;/' /usr/share/perl5/migrate_common.ph
sudo sed -i -e 's/#$IGNORE_GID_ABOVE = 9999;/$IGNORE_GID_ABOVE = 9999;/' /usr/share/perl5/migrate_common.ph



./migrate_group.pl /etc/group ~/group.ldif
./migrate_passwd.pl /etc/passwd ~/passwd.ldif


echo -n "XXXXXX" | sudo tee /etc/ldap.secret
sudo chmod 600 /etc/ldap.secret


sudo ldapadd -x -W -D "cn=admin,dc=XXXX,dc=XXXX,dc=homeip,dc=net" -y /etc/ldap.secret -f ~/people_group.ldif
sudo ldapadd -x -W -D "cn=admin,dc=XXXX,dc=XXXX,dc=homeip,dc=net" -y /etc/ldap.secret -f ~/group.ldif
sudo ldapadd -x -W -D "cn=admin,dc=XXXX,dc=XXXX,dc=homeip,dc=net" -y /etc/ldap.secret -f ~/passwd.ldif


File Server

NFS server
sudo apt-get -y install nfs-server
sudo mkdir /home/staff
sudo mkdir /home/students
echo "/home/staff 192.168.1.0/255.255.255.0(rw,sync)
/home/students 192.168.1.0/255.255.255.0(rw,sync)" | sudo tee -a /etc/exports
sudo exportfs -av


install apache + php + mysql
(investigate chroot)


proxy + dansguardian
Server

Proxy setup
http://www.branchdistrictlibrary.org/professional/ubuntu_and_dansguardian_page_5.php&ei=lOMeSMveAafa0ASKtoDlBQ&sig2=GOJ6h4ZS8l6R3NRT2hK0Dw&ct=b7

http://www.google.co.uk/bookmarks/url?url=http://ubuntuforums.org/showthread.php%3Fp%3D2213171%23post2213171&ei=lOMeSMveAafa0ASKtoDlBQ&sig2=IsqEEypLsJrXozgzf2b_YA&ct=b


Firefox autoadmin.js


echo '//
lockPref("network.cookie.prefsMigrated", true);
lockPref("network.proxy.backup.ftp", "");
lockPref("network.proxy.backup.ftp_port", 0);
lockPref("network.proxy.backup.gopher", "");
lockPref("network.proxy.backup.gopher_port", 0);
lockPref("network.proxy.backup.socks", "");
lockPref("network.proxy.backup.socks_port", 0);
lockPref("network.proxy.backup.ssl", "");
lockPref("network.proxy.backup.ssl_port", 0);
lockPref("network.proxy.ftp", "192.168.1.8");
lockPref("network.proxy.ftp_port", 8080);
lockPref("network.proxy.gopher", "192.168.1.8");
lockPref("network.proxy.gopher_port", 8080);
lockPref("network.proxy.http", "192.168.1.8");
lockPref("network.proxy.http_port", 8080);
lockPref("network.proxy.no_proxies_on", "localhost, 127.0.0.1, 192.168.1.8");
lockPref("network.proxy.share_proxy_settings", true);
lockPref("network.proxy.socks", "192.168.1.8");
lockPref("network.proxy.socks_port", 8080);
lockPref("network.proxy.ssl", "192.168.1.8");
lockPref("network.proxy.ssl_port", 8080);
lockPref("network.proxy.type", 1);' | sudo tee /var/www/autoadmin.js

No comments: