Desktop Setup - Ubuntu 10.04

From Vlsiwiki
Revision as of 19:55, 5 October 2010 by Test (Talk | contribs)

Jump to: navigation, search

Currently still testing the distribution, so please report any problems to Ian or Jose!!


  • 0 - Enable root account
sudo su - 
passwd

Enter your new root password

  • 1 - Install NVIDIA Drivers (as root!)
wget http://us.download.nvidia.com/XFree86/Linux-x86_64/256.53/NVIDIA-Linux-x86_64-256.53.run
chmod 744 NVIDIA-Linux-x86_64-256.53.run
./NVIDIA-Linux-x86_64-256.53.run
  • 2 - Setup the new repo
apt-get install -y emdebian-archive-keyring
echo -e "\ndeb http://www.emdebian.org/debian/ lenny main" | tee -a /etc/apt/sources.list
apt-get update
apt-get upgrade
apt-get update
  • 3 - Setup the cross package
apt-get install -y apt-cross dpkg-cross libncurses5-dev
  • 4 - Instal ARM packages
apt-get install -y libc6-armel-cross libc6-dev-armel-cross
apt-get install -y binutils-arm-linux-gnueabi gcc-4.3-arm-linux-gnueabi g++-4.3-arm-linux-gnueabi 
apt-get install -y linux-libc-dev-armel-cross
apt-get install -y uboot-mkimage
  • 5 - Install SPARC packages
apt-get install -y libc6-sparc-cross libc6-dev-sparc-cross
apt-get install -y binutils-sparc-linux-gnu gcc-4.3-sparc-linux-gnu g++-4.3-sparc-linux-gnu
apt-get install -y linux-libc-dev-sparc-cross
  • 6 - Adjust sysctl options

mmap problem for qemu

vim /etc/sysctl.d/10-zeropage.conf

Edit the following value:

vm.mmap_min_addr = 4096

increase (add) the inotify watches in /etc/sysctl.conf

echo -e "\nfs.inotify.max_user_watches = 65535" | tee -a /etc/sysctl.conf
  • 7 - Replicate teh installation on Master machine (mascd12 = dhcp-63-154.cse.ucsc.edu)
ssh <username>@mascd12 dpkg --get-selections > mypackages.txt
dpkg --set-selections < mypackages.txt

Will give many options and take a long time for the upgrade (couple hours for me) Select all default options except, for ion3: acknowledge the lack of support (non-default)

apt-get dselect-upgrade -y
  • 8 - Install autofs
mkdir /mada

Get autofs files from another machine

scp <username>@mascd12:/etc/auto.* /etc/
ln -s /mada/users /soe
initctl reload autofs
  • 9 - awk for cadence
apt-get install -y ksh csh original-awk
ln -s /usr/bin/awk /bin/awk
  • 10 - Set the firewall
ufw enable
ufw default deny
ufw reject auth
ufw limit ssh/tcp
  • 11 - Get tempcap from another ubuntu machine (mascd1, mascd12, ...)
scp <username>@mascd12:/usr/lib64/libtermcap.so.2.0.8 /usr/lib64/
ln -s /usr/lib64/libtermcap.so.2.0.8 /usr/lib64/libtermcap.so.2
  • 12 - LDAP

Install

apt-get install -y ldap-auth-client libpam-krb5 krb5-user libsasl2-modules-gssapi-mit

Create /ect/krb5.conf

scp <username>@mascd12:/etc/krb5.conf /etc/

Copy the ldap certificate

scp <username>@mascd12:/etc/ssl/certs/ /etc/ssl/certs/

Create "/etc/auth-client-config/profile.d/krb-ldap-config"

scp <username>@mascd12:/etc/auth-client-config/profile.d/krb-ldap-config /etc/auth-client-config/profile.d/krb-ldap-config
auth-client-config -a -p krb_ldap

Update ldap.conf

scp <username>@mascd12:/etc/ldap.conf /etc/ldap.conf
scp <username>@mascd12:/etc/ldap/ldap.conf /etc/ldap/ldap.conf

Now you should be able to execute: ldapsearch -x LLL

  • 13 - Lock SOE people out of your machine :)
scp <username>@mascd12:/etc/security/access.conf /etc/security/access.conf

You will need to add your local login to the machine, or you will lock yourself out

vim /etc/security/access.conf

Go to very bottom of file and add your local user account to the list below root Example of the last lines of the file:

+ : root : ALL
+ : ian_local : ALL
+ : (masc) : ALL
+ : (vlsi) : ALL
-:ALL :ALL 

Now, you should see people with "getent passwd" but, calling "su - larrabee" should say "permission denied", but, calling "su - renau" should work.

  • 14 - If you have problems with your display, reinstall the nvidia drivers

Possibly can just rerun nvidia-xconfig, but not sure.

  • 15 - If you have problems logging in with

NOTE: Removing ".config" may remove any saved passwords in your browser

rm -rf .config .kde* .gconf* .gnome*
  • 16 - Add yourself to the sudoers list
vim /etc/sudoers