Skip to content

Born2beroot is the first System Administration project on the 42-curriculum.

Notifications You must be signed in to change notification settings

zenon0777/Born-2-be-root_42Project

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

Screenshot 2022-03-02 020809

Born-2-be-root_42Project

Born2beroot is the first System Administration project on the 42-curriculum.

This project aims to introduce you to the wonderful world of virtualization. You will create your first machine in VirtualBox (or UTM if you can’t use VirtualBox) under specific instructions. Then, at the end of this project, you will be able to set up your own operating system while implementing strict rules.

On this project you'll learn how to set up your own server and you should be comfortable with virtualization, set up a security policy, manage users, have a background about fire-walls, SSH, package manager, be familaire with command line, partitioning memory with LVM, as well as take an introduction to Bash to wirte a script and run it periodically.

Mandatory part :

This project consists of having you set up your first server by following specific rules

Since it is a matter of setting up a server, you will install the minimum of services. For this reason, a graphical interface is of no use here. It is therefore forbidden to install X.org or any other equivalent graphics server.

-> Create LVM partitions to our new VM OS.

-> Installing SSH and configuring SSH service

-> Installing and configuring UFW (Uncomplicated Firewall)

-> Set password policy

-> Set-up a strong configuration for the sudo group

-> Finally, you have to create a simple script called monitoring.sh display some information on all terminals every 10 minutes. It must be developed in bash

Bonus part :

• Set up a functional WordPress website with the following services: lighttpd, MariaDB, and PHP.

• Set up a service of your choice that you think is useful (NGINX / Apache2 excluded!). During the defense, you will have to justify your choice.

About

Born2beroot is the first System Administration project on the 42-curriculum.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published