Difference between revisions of "Desktop Setup - Ubuntu 10.04"

From Vlsiwiki
Jump to: navigation, search
Line 2: Line 2:
  
 
* 0 - Install Ubuntu 10.04 x86_64
 
* 0 - Install Ubuntu 10.04 x86_64
NOTE: If you have trouble with Step 4 of the installation process, the partition selection, open a terminal in the trial mode and run:
+
 
 +
NOTE: ONLY if you have trouble with Step 4 of the installation process, the partition selection, open a terminal in the trial mode and run:
 
  sudo dmraid -r -E /dev/sda
 
  sudo dmraid -r -E /dev/sda
 +
 +
NOTE: When prompted for a username, choose one that is NOT your SOE / MADA login!  For example "ian_local" rather than my SOE login of "ianlee1521".  Otherwise you will not be able to login to your computer after you setup LDAP.
 +
NOTE: When prompted for a machine name, enter the name that machine is supposed to be (mascd1, omelette, quiche, etc)
  
 
* 1 - Enable root account
 
* 1 - Enable root account
 
  sudo su -  
 
  sudo su -  
 
  passwd
 
  passwd
Enter your new root password
+
Enter your new root password for the machine.
  
 
* 2 - Install NVIDIA Drivers (as root!)
 
* 2 - Install NVIDIA Drivers (as root!)
Line 19: Line 23:
 
  shutdown -r now
 
  shutdown -r now
  
Log back in as root from tty1
+
Log back in as root from tty1, and complete installation
 
  service gdm stop
 
  service gdm stop
 
  ./NVIDIA-Linux-x86_64-256.53.run
 
  ./NVIDIA-Linux-x86_64-256.53.run
 +
 +
Restart for the changes to take effect properly:
 +
shutdown -r now
  
 
* 3 - Setup the new repo
 
* 3 - Setup the new repo
Line 101: Line 108:
 
  scp <username>@mascd12:/etc/ldap/ldap.conf /etc/ldap/ldap.conf
 
  scp <username>@mascd12:/etc/ldap/ldap.conf /etc/ldap/ldap.conf
  
Now you should be able to execute:   ldapsearch -x LLL
+
Now you should be able to execute:
 +
ldapsearch -x LLL
  
 
* 14 - Lock SOE people out of your machine :)
 
* 14 - Lock SOE people out of your machine :)
 
  scp <username>@mascd12:/etc/security/access.conf /etc/security/access.conf
 
  scp <username>@mascd12:/etc/security/access.conf /etc/security/access.conf
  
You will need to add your local login to the machine, or you will lock yourself out
+
You will need to add your local login to the machine, or you will lock yourself out:
 
  vim /etc/security/access.conf
 
  vim /etc/security/access.conf
  
 
Go to very bottom of file and add your local user account to the list below root
 
Go to very bottom of file and add your local user account to the list below root
Example of the last lines of the file:
+
Example of the last lines of my file (Replace "ian_local" with your local login):
 
  + : root : ALL
 
  + : root : ALL
 
  + : ian_local : ALL
 
  + : ian_local : ALL
Line 119: Line 127:
 
Now, you should see people with "getent passwd" but, calling "su - cormac" should say "permission denied", but, calling "su - renau" should work.
 
Now, you should see people with "getent passwd" but, calling "su - cormac" should say "permission denied", but, calling "su - renau" should work.
  
* 15 - If you have problems with your display, reinstall the nvidia drivers
+
* 15 - If you have problems with your display, reinstall the nvidia drivers:
Possibly can just rerun nvidia-xconfig, but not sure.
+
#login as root in a console terminal (tty1)
 +
service gdm stop
 +
./NVIDIA-Linux-x86_64-256.53.run
 +
service gdm start
  
* 16 - If you have problems logging in with  
+
* 16 - If you have problems logging in with your SOE / MADA login, try removing your old kde / gnome / browser configuration files to clear out the problem.
 
NOTE: Removing ".config" may remove any saved passwords in your browser
 
NOTE: Removing ".config" may remove any saved passwords in your browser
 
  rm -rf .config .kde* .gconf* .gnome*
 
  rm -rf .config .kde* .gconf* .gnome*
  
* 17 - Add yourself to the sudoers list
+
* 17 - Add yourself to the sudoers list (both local and SOE/MADA logins
 
  vim /etc/sudoers
 
  vim /etc/sudoers
  

Revision as of 21:52, 8 October 2010

Currently still testing the distribution, so please report any problems to Ian and Jose!!

  • 0 - Install Ubuntu 10.04 x86_64

NOTE: ONLY if you have trouble with Step 4 of the installation process, the partition selection, open a terminal in the trial mode and run:

sudo dmraid -r -E /dev/sda

NOTE: When prompted for a username, choose one that is NOT your SOE / MADA login! For example "ian_local" rather than my SOE login of "ianlee1521". Otherwise you will not be able to login to your computer after you setup LDAP. NOTE: When prompted for a machine name, enter the name that machine is supposed to be (mascd1, omelette, quiche, etc)

  • 1 - Enable root account
sudo su - 
passwd

Enter your new root password for the machine.

  • 2 - Install NVIDIA Drivers (as root!)
wget http://us.download.nvidia.com/XFree86/Linux-x86_64/256.53/NVIDIA-Linux-x86_64-256.53.run
chmod 744 NVIDIA-Linux-x86_64-256.53.run
service gdm stop
./NVIDIA-Linux-x86_64-256.53.run

The Installation will fail due to the Nouveau drivers, but it will create a script to disable them. Just restart the computer and reclose X, then go through installation again and it should work as expected.

shutdown -r now

Log back in as root from tty1, and complete installation

service gdm stop
./NVIDIA-Linux-x86_64-256.53.run

Restart for the changes to take effect properly:

shutdown -r now
  • 3 - Setup the new repo
apt-get install -y emdebian-archive-keyring
echo -e "\ndeb http://www.emdebian.org/debian/ lenny main" | tee -a /etc/apt/sources.list
apt-get update -y
apt-get dist-upgrade -y
  • 4 - Setup the cross package
apt-get install -y apt-cross dpkg-cross libncurses5-dev
  • 5 - Instal ARM packages
apt-get install -y libc6-armel-cross libc6-dev-armel-cross
apt-get install -y binutils-arm-linux-gnueabi gcc-4.3-arm-linux-gnueabi g++-4.3-arm-linux-gnueabi 
apt-get install -y linux-libc-dev-armel-cross
apt-get install -y uboot-mkimage
  • 6 - Install SPARC packages
apt-get install -y libc6-sparc-cross libc6-dev-sparc-cross
apt-get install -y binutils-sparc-linux-gnu gcc-4.3-sparc-linux-gnu g++-4.3-sparc-linux-gnu
apt-get install -y linux-libc-dev-sparc-cross
  • 7 - Adjust sysctl options

mmap problem for qemu

vim /etc/sysctl.d/10-zeropage.conf

Edit the following value:

vm.mmap_min_addr = 4096

increase (add) the inotify watches in /etc/sysctl.conf

echo -e "\nfs.inotify.max_user_watches = 65535" | tee -a /etc/sysctl.conf
  • 8 - Replicate the installation on Master machine (mascd12, dhcp-63-154.cse.ucsc.edu)
ssh <username>@mascd12 dpkg --get-selections > mypackages.txt
dpkg --set-selections < mypackages.txt

Will give many options and take a long time for the upgrade (couple hours for me) Select all default options except, for ion3: acknowledge the lack of support (non-default)

apt-get dselect-upgrade -y
  • 9 - Install autofs
mkdir /mada

Get autofs files from another machine

scp <username>@mascd12:/etc/auto.* /etc/
ln -s /mada/users /soe
initctl reload autofs
  • 10 - awk for cadence
apt-get install -y ksh csh original-awk
ln -s /usr/bin/awk /bin/awk
  • 11 - Set the firewall
ufw enable
ufw default deny
ufw reject auth
ufw limit ssh/tcp
  • 12 - Get tempcap from another ubuntu machine (mascd1, mascd12, ...)
scp <username>@mascd12:/usr/lib64/libtermcap.so.2.0.8 /usr/lib64/
ln -s /usr/lib64/libtermcap.so.2.0.8 /usr/lib64/libtermcap.so.2
  • 13 - LDAP

Install

apt-get install -y ldap-auth-client libpam-krb5 krb5-user libsasl2-modules-gssapi-mit

Leave the kerberos config entry blank. You will copy it in the next step.

Create /ect/krb5.conf

scp <username>@mascd12:/etc/krb5.conf /etc/

Copy the ldap certificate

scp <username>@mascd12:/etc/ssl/certs/* /etc/ssl/certs/

Create "/etc/auth-client-config/profile.d/krb-ldap-config"

scp <username>@mascd12:/etc/auth-client-config/profile.d/krb-ldap-config /etc/auth-client-config/profile.d/krb-ldap-config
auth-client-config -a -p krb_ldap

Update ldap.conf

scp <username>@mascd12:/etc/ldap.conf /etc/ldap.conf
scp <username>@mascd12:/etc/ldap/ldap.conf /etc/ldap/ldap.conf

Now you should be able to execute:

ldapsearch -x LLL
  • 14 - Lock SOE people out of your machine :)
scp <username>@mascd12:/etc/security/access.conf /etc/security/access.conf

You will need to add your local login to the machine, or you will lock yourself out:

vim /etc/security/access.conf

Go to very bottom of file and add your local user account to the list below root Example of the last lines of my file (Replace "ian_local" with your local login):

+ : root : ALL
+ : ian_local : ALL
+ : (masc) : ALL
+ : (vlsi) : ALL
-:ALL :ALL 

Now, you should see people with "getent passwd" but, calling "su - cormac" should say "permission denied", but, calling "su - renau" should work.

  • 15 - If you have problems with your display, reinstall the nvidia drivers:
#login as root in a console terminal (tty1)
service gdm stop
./NVIDIA-Linux-x86_64-256.53.run
service gdm start
  • 16 - If you have problems logging in with your SOE / MADA login, try removing your old kde / gnome / browser configuration files to clear out the problem.

NOTE: Removing ".config" may remove any saved passwords in your browser

rm -rf .config .kde* .gconf* .gnome*
  • 17 - Add yourself to the sudoers list (both local and SOE/MADA logins
vim /etc/sudoers
  • 18 - Some Minor Patches for things that don't work properly

Remove the Microsoft Silverlight plugin so you can use Firefox

apt-get remove moonlight-plugin-mozilla

Disable apparmor

sudo invoke-rc.d apparmor stop
sudo update-rc.d -f apparmor remove
  • 19 - Enable 32 bit compilation

ln -s /usr/lib32/libstdc++.so.6 /usr/lib32/libstdc++.so

Installing CUDA 3.2 (not complete)

  • Install the developer driver for