From 2ecf42280b77b7df8354cf1e885a1974f374d16a Mon Sep 17 00:00:00 2001 From: Alexandre CATTEAU Date: Fri, 12 Nov 2021 18:35:22 +0100 Subject: [PATCH] Update README, remove setup2, rename setup1 as setup --- README.md | 16 ++++++++++------ setup1.sh => setup.sh | 0 setup2.sh | 39 --------------------------------------- 3 files changed, 10 insertions(+), 45 deletions(-) rename setup1.sh => setup.sh (100%) delete mode 100644 setup2.sh diff --git a/README.md b/README.md index 642cf44..618ef11 100644 --- a/README.md +++ b/README.md @@ -1,8 +1,12 @@ -# ISO Server -This is the ancestor of NAS Server. It was both an FTP Server anda web server providing ISO images or things like that -over network. Moreover, it was administrated by OpenMediaVault. +# NAS Server + +This repository contains files used to set up our NAS server on a freshly installed Armbian. Target is Bullseye. + +### Introduction +The SBC used has a hard drive attached (SATA), which is the storage drive. This disk should be encrypted if needed. + +An FTP server is installed on the device, providing network access to authorized people. ### Setup -The setup takes place in two parts: -* `setup1.sh` setups OMV on a blank Armbian and then reboot -* `setup2.sh` then configures the system specificaly for the ISO server +##### Installation +* `setup.sh` is a script automating the installation and configuration of required software diff --git a/setup1.sh b/setup.sh similarity index 100% rename from setup1.sh rename to setup.sh diff --git a/setup2.sh b/setup2.sh deleted file mode 100644 index e52d931..0000000 --- a/setup2.sh +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/bash - -# The purpose of this script is to setup our ISO server on a blank Armbian. -# This script is to be run as root. -# This script runs AFTER setup1.sh, which installs OMV and reboots the system - -# YOU SHOULD REMOVE THIS SCRIPT AFTER SETUP - -# Functions - - -# Only run if the user is root -if [[ $USER != 'root' ]] ; then - echo "You must run this script as root!" - exit 1 -fi - -run_directory_path=$(pwd) - -# Set parameters - - -# Main process -# You should comment below what you do not want to happen - - -echo "" -echo "We're all good here!" -echo "You should now:" -echo "* set $user's password" -echo "* lock root and admin accounts" -echo "* remove $run_directory_path content" -echo "* reboot the SBC" -echo "And perhaps:" -echo "* set htop at your convenience" -echo "* use below commands to edit SSH config:" -echo " sed -i 's/PermitRootLogin yes/PermitRootLogin no/' /etc/ssh/sshd_config" -echo " sed -i 's/PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config" # NOTE This one is different from the others, because of OMV setup -exit 0