Index: openacs-4/packages/acs-core-docs/www/xml/install-guide/red-hat.xml =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/xml/install-guide/red-hat.xml,v diff -u -r1.4 -r1.5 --- openacs-4/packages/acs-core-docs/www/xml/install-guide/red-hat.xml 28 Oct 2003 22:07:41 -0000 1.4 +++ openacs-4/packages/acs-core-docs/www/xml/install-guide/red-hat.xml 5 Nov 2003 11:48:12 -0000 1.5 @@ -5,7 +5,7 @@ %myvars; ]> - Install Red Hat 8.0 + Install Red Hat 8/9 by Joel Aufrecht @@ -19,7 +19,19 @@ to install a new machine from scratch compared to installing each of these packages installed independently.) - The installation guide assumes you can do the following on + The installation guide assumes you have: + + A PC with hard drive you can reinstall + + Red Hat 8.0 or 9.0 install discs + + A CD with the current Security + Patches for your version of Red Hat. + + + +The installation guide assumes that you can do the following on your platform: @@ -62,7 +74,7 @@ consequences.") - Insert Red Hat 8.0 Disk 1 into the + Insert Red Hat 8.0 or 9.0 Disk 1 into the CD-ROM and reboot the computer At the boot: @@ -148,18 +160,9 @@ computer to support and then click Next Choose your time zone and click Next.. - Type in a root -password, twice. To - improve security, we're going to prevent anyone from - connecting to the computer directly as root. Instead, - we'll create a different user, called - remadmin, used solely to - connect to the computer for administration. Click -Add -and enter username remadmin and a password, -twice, then click OK. Then click -Next. - + Type in a root +password, twice. + On the Package selection page, we're going to uncheck a lot of packages that install software we don't need, and add packages that have stuff we do need. You should install everything @@ -175,6 +178,8 @@ uncheck Server Configuration Tools, uncheck Web Server, uncheck Windows File Server, +check SQL Database +Server (this installs PostGreSQL, check Development Tools (this installs gmake and other build tools), uncheck Administration Tools, and uncheck Printing Support. @@ -196,6 +201,8 @@ uncheck pam-devel (I don't remember why, but we don't want this), uncheck portmap, uncheck postfix (this is an MTA, but we're going to install qmail later), +check +postgresql-devel, uncheck rsh (rsh is a security hole), uncheck sendmail (sendmail is an insecure MTA; we're going to install qmail instead later), check tcl (we need tcl), and @@ -232,6 +239,17 @@ [root@yourserver root]# + Install any security patches. For example, insert your CD with + patches, mount it with mount + /dev/cdrom, then cd + /mnt/cdrom, then rpm -UVH + *rpm. Both Red Hat 8.0 and 9.0 have had both + kernel and openssl/openssh root exploits, so you should be + upgrading all of that. Since you are upgrading the kernel, + reboot after this step. + + + Lock down SSH @@ -246,8 +264,15 @@ emacs /etc/ssh/sshd_config Search for the word "root" by typing C-s (that's emacs-speak for control-s) and then root. Make the following changes: -#Protocol 2,1 to Protocol 2 (this prevents any connections via SSH 1, which is insecure) -#PermitRootLogin yes to PermitRootLogin no (this prevents the root use from logging in via ssh) +#Protocol 2,1 to + Protocol 2 + (this prevents any connections via SSH 1, which is insecure) +#PermitRootLogin yes to + PermitRootLogin no + (this prevents the root user from logging in remotely via + ssh. If you do this, be sure to create a remote access + account, such as "remadmin", which you can use to get ssh + before using "su" to become root.) #PermitEmptyPasswords no to PermitEmptyPasswords no (this blocks passwordless accounts) and save and exit by typing C-x C-s C-x C-c @@ -266,6 +291,8 @@ service netfs stop chkconfig --del pcmcia chkconfig --del netfs + If you installed PostGreSQL, do also +service postgresql start and chkconfig --add postgresql. Plug in the network cable. @@ -287,6 +314,10 @@ [root@yourserver root]# + If you didn't burn a CD of patches and use it, can still + download and install the necessary patches. Here's how to + do it for the kernel; you should also check for other + critical packages. Upgrade the kernel to fix a security hole. The default Red Hat 8.0 system kernel (2.4.18-14, which you can check with uname -a) has several