Page 1 of 1

Mint GUI Server Lamp,Webmin,ssh (HP mediasmart ex490)

Posted: Sat Oct 13, 2012 8:22 pm
by Teaker1s
So I buy a hp mediasmart ex490, and it turns out that mint is one of the few distros to work with my sis 191 ethernet that many are suffering an mtu issue. it's headerless but you can make/buy a vga cable for it.

I don't tend to do tutorials, but I thought it may interest someone- if it isn't please avoid negative comments!
I'm sure I'll annoy people with a windows server-running linux desktop gui as a server, but I really don't care as it works for ME!
I have run similar setup on ubuntu for years. This is a basic initial setup suitable for home server base.


It should be noted that WHS is well liked on this product, but I wanted a linux server for 2 reasons

1) I believe it is based on server 2003 and is nearing end of life

2) all my other computers run linux

Since 12.04 the kernel is same for server and desktop.

I don't want the bloat that ubuntu seems to have and unity of late -so I wanted an

LVM>MINT>WEBMIN>LAMP>HEADERLESS SSH SERVER

Issue 1 was that the desktop install does not cover LVM which allows pooling of drive
http://forums.linuxmint.com/viewtopic.php?f=42&t=108442
Note Do the same for the /dev/mapper/lm13-root partition and assign it to

Code: Select all

/ 
and not /.

LAMP

Code: Select all

sudo apt-get  install lamp-server^ phpmyadmin
Test PHP

To ensure there are no issues with PHP let's give it a quick test run.

Step 1. In the terminal copy/paste the following line

Code: Select all

sudo gedit /var/www/testphp.php
This will open up a file called phptest.php.

Step 2. Copy/Paste this line into the phptest file:

Code: Select all

<!--?php phpinfo(); ?-->
Step 3. Save and close the file.

Step 4. Now open you're web browser and type the following into the web address:

Code: Select all

http://localhost/testphp.php
you should see an information box

Code: Select all

gksudo gedit /etc/php5/apache2/php.ini
Now we are going to have to uncomment the following line by taking out the semicolon (;).

Change this line:

;extension=mysql.so

To look like this:

Code: Select all

extension=mysql.so
Now just restart Apache and you are all set!

Code: Select all

sudo /etc/init.d/apache2 restart

Code: Select all

sudo cp -R /usr/share/phpmyadmin /var/www
so, you can use it typing: http://localhost/phpmyadmin at your prefered browser.

Webmin
http://www.webmin.com/deb.html scroll down to
Using the Webmin APT repository and remember you need sudo with your commands

SSH

Code: Select all

sudo apt-get install openssh-server
apt-get will then download and install OpenSSH Server. Depending upon the speed of your computer and Internet connection, the installation may take several minutes.

Once the installation has finished, return to the Terminal. We’ll need to make a few changes to your /etc/ssh/sshd_config file in order to increase SSH’s security. First, however, we’ll want to make a backup copy of your sshd_config file in case anything goes wrong (it’s always a good idea to do this when editing configuration files). Type this command into the Terminal:

Code: Select all

sudo cp /etc/ssh/sshd_config ~
This will make a backup copy of the sshd_config file in your home directory.

Next, we’ll need to edit the sshd_config file itself:

Code: Select all

sudo gedit /etc/ssh/sshd_config
(Obviously you can use vi or emacs or the editor of your choice instead, though newer Linux users tend to find gedit’s GUI easier to use.)

Once you’re editing the file, you’ll want to add the following two directives to the end of the file:

Code: Select all

PermitRootLogin no

AllowUsers USERNAME
PermitRootLogin no will block root from logging in via SSH. It’s best to never enable root SSH access, since if an attacker happens to figure out the root password, he or she will have total remote control over your system.

AllowUsers adds an additional layer of protection by only allowing specific users to connect via SSH. For instance, if you wanted only users test1 and test2 to have SSH access, you would set AllowUsers as

Code: Select all

AllowUsers test1 test2.
You may also want to consider changing the Ports directive. By default SSH runs over TCP/IP port 22, which means that any malware bot autoscanning port 22 can target it. Changing the Ports directive to something different will make SSH run over a different, blocking some of those automated cracking attempts.

Once you have finished changing your settings, save the sshd_config file, and restart the SSH daemon with this command:

Code: Select all

sudo /etc/init.d/ssh restart
You should now be able to SSH into your Linux Mint machine from another system with an SSH client.

- work in progress

Note this should get you up and running and refer to the links below, I will add further info as I proceed.

£6 ebay clone of apple usb ethernet is a worthwhile backup.

Sources of info
http://www.howtoforge.com/ubuntu_lamp_for_newbies

http://www.jonathanmoeller.com/screed/?p=1072

http://forums.linuxmint.com/viewtopic.php?f=63&t=13695

http://webmin.com/deb.html
https://yourservername:10000/