Posts

Showing posts with the label ubuntu server

Run AspNet Core 2.2 on Raspberry PI 64bits (ubuntu 18.04 arm64)

As Ubuntu does officially support Raspberry PI 3 (arm64 and armhf) starting with 18.04.2 , I gave a try to the 64 bit version to be able using dotnet core with MongoDB as the later is discontinued in 32 bits architecture. I've downloaded and extracted the 32bits version of  aspnet core as the arm64 is not yet supported. But I've quickly found myself ending with an issue when trying to run the armhf dotnet app: -bash: /opt/dotnet/dotnet: No such file or directory Even if all the dotnet prerequisites were met. A few Googling hours later, I've figured out that, by default, no 32 bits (armhf) libraries are installed. Thought that can be done simply. First allow the armhf repository to be used in addition of arm64: dpkg --add-architecture armhf apt update Then add the armhf flavor of the dotnet prerequisites: apt install libunwind8:armhf gettext:armhf libc6:armhf libssl1.0-dev:armhf You can now enjoy running aspnet core 2.2 apps on a arm64 ubuntu 18.04 :-)

Install redmine on ubuntu server 12.04 (also work for 13.04)

This is a configuration for a redmine only server. Prerequisites: LAMP installed Install redmine: apt-get install redmine redmine-mysql libapache2-mod-passenger Create the file /etc/apache2/sites-available/redmine and write: <virtualhost *:80>    DocumentRoot /usr/share/redmine/public    PassengerResolveSymlinksInDocumentRoot on </virtualhost> Set the redmine site as the only site: a2dissite 000-default a2ensite redmine Reload apache : service apache2 reload You should be able to access redmine on the following address: http://yourserver_ip_or_name/ #1 #2

cifs mount error : block device is write-protected, mounting read-only

I ran into an issue while trying to mount a windows' share on an ubuntu server today. I used the following command: mount -t cifs //10.1.2.3/share /mnt/sharewood/ -o username=user,password=pwd And I got this error message: mount: block device //10.1.2.3/share is write-protected, mounting read-only mount: cannot mount block device //10.1.2.3/share read-only Simply installing smbfs did the trick apt-get install smbfs

Use squid on ubuntu server 11.10 joined to a domain in order to force NTLM authentication (review ubuntu 11.10)

This installation was made on an ubuntu server 11.10 and is partially based on my previous tutorial . Install squid: sudo apt-get install squid You can already test the installation by configuring your web browser to use your server on port 3128 as the proxy server. You should receive an error web page generated by squid or the requested web page. In order to request your domain controler, you have to install the following packages: sudo apt-get install samba krb5-user libpam-krb5 winbind During the installation, you should be prompted for a default kerberos realm . Enter your domain name in capital letters : YOURDOMAIN.COM You can test that all is running fine by typing the following command: sudo kinit Administrator You will be prompted for the administrator password. If all is correctly configured, the command should return no result. You can also check the credential cache with: sudo klist Edit /etc/samba/smb.conf and add or modify the following items: [glo

Use squid on ubuntu server linked with a domain controler in order to force NTLM authentication

(This installation was made on an ubuntu server 10.10) Install squid: sudo apt-get install squid You can already test the installation by configuring your web browser to use your server on port 3128 as the proxy server. You should receive an error web page generated by squid or the requested web page. In order to request your active directory server, you have to install the following packages: sudo apt-get install samba krb5-user libpam-krb5 winbind During the installation, you could be prompted for some information. Just leave the default values, we will modify the config files later. Edit /etc/krb5.conf and add or edit the following values : [libdefaults] default_realm = YOURDOMAIN.COM [...] [realms] STARWARS.LOCAL = { kdc = dc admin_server = dc default_domain = YOURDOMAIN.COM } [...] [domain_realm] .yourdomain.com = YOURDOMAIN.COM yourdomain.com = YOURDOMAIN.COM [...] where yourdomain.com is your network domain (respect the character casing !) and dc i