Appendix A. Install Red Hat 8/9

<authorblurb>

by Joel Aufrecht

</authorblurb>

This section takes a blank PC and sets up some supporting software. You should do this section as-is if you have a machine you can reformat and you want to be sure that your installation works and is secure; it should take about an hour. (In my experience, it's almost always a net time savings of several hours to install a new machine from scratch compared to installing each of these packages installed independently.)

The installation guide assumes you have:

The installation guide assumes that you can do the following on your platform:

You can complete this install without the above knowledge, but if anything goes wrong it may take extra time to understand and correct the problem. Some useful UNIX resources.

  1. Unplug the network cable from your computer. We don't want to connect to the network until we're sure the computer is secure. (Wherever you see the word secure, you should always read it as, "secure enough for our purposes, given the amount of work we're willing to exert and the estimated risk and consequences.")

  2. Insert Red Hat 8.0 or 9.0 Disk 1 into the CD-ROM and reboot the computer

  3. At the boot: prompt, press Enter for a graphical install. The text install is fairly different, so if you need to do that instead proceed with caution, because the guide won't match the steps.

  4. Checking the media is probably a waste of time, so when it asks press Tab and then Enter to skip it.

  5. After the graphical introduction page loads, click Next

  6. Choose the language you want to use and then click Next

  7. Select the keyboard layout you will use and Click Next

  8. Choose your mouse type and Click Next

  9. Red Hat has several templates for new computers. We'll start with the "Server" template and then fine-tune it during the rest of the install. Choose Server and click Next.

  10. Reformat the hard drive. If you know what you're doing, do this step on your own. Otherwise: we're going to let the installer wipe out the everything on the main hard drive and then arrange things to its liking.

    1. Choose Automatically Partition and click Next

    2. Uncheck Review (and modify if needed) the partitions created and click Next

    3. On the pop-up window asking "Are you sure you want to do this?" click Yes IF YOU ARE WIPING YOUR HARD DRIVE.

    4. Click Next on the boot loader screen

  11. Configure Networking. Again, if you know what you're doing, do this step yourself, being sure to note the firewall holes. Otherwise, follow the instructions in this step to set up a computer directly connected to the internet with a dedicated IP address.

    1. DHCP is a system by which a computer that joins a network (such as on boot) can request a temporary IP address and other network information. Assuming the machine has a dedicated IP address (if it doesn't, it will be tricky to access the OpenACS service from the outside world), we're going to set up that address. If you don't know your netmask, 255.255.255.0 is usually a pretty safe guess. Click Edit, uncheck Configure using DHCP and type in your IP and netmask. Click Ok.

    2. Type in your host name, gateway, and DNS server(s). Then click Next.

    3. We're going to use the firewall template for high security, meaning that we'll block almost all incoming traffic. Then we'll add a few holes to the firewall for services which we need and know are secure. Choose High security level. Check WWW, SSH, and Mail (SMTP). In the Other ports box, enter 443, 8000, 8443. Click Next. Port 443 is for https (http over ssl), and 8000 and 8443 are http and https access to the development server we'll be setting up.

  12. Select any additional languages you want the computer to support and then click Next

  13. Choose your time zone and click Next.

  14. Type in a root password, twice.

  15. On the Package selection page, we're going to uncheck a lot of packages that install software we don't need, and add packages that have stuff we do need. You should install everything we're installing here or the guide may not work for you; you can install extra stuff, or ignore the instructions here to not install stuff, with relative impunity - at worst, you'll introduce a security risk that's still screened by the firewall, or a resource hog. Just don't install a database or web server, because that would conflict with the database and web server we'll install later.

    check Editors (this installs emacs),
    click Details next to Text-based Internet, check lynx, and click OK;
    check Authoring and Publishing (this installs docbook),
    uncheck Server Configuration Tools,
    uncheck Web Server,
    uncheck Windows File Server,
    check SQL Database Server (this installs PostgreSQL),
    check Development Tools (this installs gmake and other build tools),
    uncheck Administration Tools, and
    uncheck Printing Support.

    At the bottom, check Select Individual Packages and click Next

  16. We need to fine-tune the exact list of packages. The same rules apply as in the last step - you can add more stuff, but you shouldn't remove anything the guide adds. We're going to go through all the packages in one big list, so select Flat View and wait. In a minute, a list of packages will appear.

    uncheck apmd (monitors power, not very useful for servers),
    check ImageMagick (required for the photo-album packages,
    uncheckisdn4k-utils (unless you are using isdn, this installs a useless daemon),
    check mutt (a mail program that reads Maildir),
    uncheck nfs-utils (nfs is a major security risk),
    uncheck pam-devel (I don't remember why, but we don't want this),
    uncheck portmap,
    uncheck postfix (this is an MTA, but we're going to install qmail later),
    check postgresql-devel,
    uncheck rsh (rsh is a security hole),
    uncheck sendmail (sendmail is an insecure MTA; we're going to install qmail instead later),
    check tcl (we need tcl), and
    uncheck xinetd (xinetd handles incoming tcp connections. We'll install a different, more secure program, ucspi-tcp).
    Click Next
  17. Red Hat isn't completely happy with the combination of packages we've selected, and wants to satisfy some dependencies. Don't let it. On the next screen, choose Ignore Package Dependencies and click Next.

  18. Click Next to start the copying of files.

  19. Wait. Insert Disk 2 when asked.

  20. Wait. Insert Disk 3 when asked.

  21. If you know how to use it, create a boot disk. Since you can also boot into recovery mode with the Install CDs, this is less useful than it used to be, and we won't bother. Select No,I do not want to create a boot disk and click Next.

  22. Click Exit, remove the CD, and watch the computer reboot.

  23. After it finishes rebooting and shows the login prompt, log in:

    yourserver login: root
    Password:
    [root root]#
  24. Install any security patches. For example, insert your CD with patches, mount it with mount /dev/cdrom, then cd /mnt/cdrom, then rpm -UVH *rpm. Both Red Hat 8.0 and 9.0 have had both kernel and openssl/openssh root exploits, so you should be upgrading all of that. Since you are upgrading the kernel, reboot after this step.

  25. Lock down SSH

    1. SSH is the protocol we use to connect securely to the computer (replacing telnet, which is insecure). sshd is the daemon that listens for incoming ssh connections. As a security precaution, we are now going to tell ssh not to allow anyone to connect directly to this computer as root. Type this into the shell:

      emacs /etc/ssh/sshd_config
    2. Search for the word "root" by typing C-s (that's emacs-speak for control-s) and then root.

    3. Make the following changes:

      #Protocol 2,1 to Protocol 2 (this prevents any connections via SSH 1, which is insecure)
      #PermitRootLogin yes to PermitRootLogin no (this prevents the root user from logging in remotely via ssh. If you do this, be sure to create a remote access account, such as "remadmin", which you can use to get ssh before using "su" to become root)
      #PermitEmptyPasswords no to PermitEmptyPasswords no (this blocks passwordless accounts) and save and exit by typing C-x C-s C-x C-c
    4. Restart sshd so that the change takes effect.

      service sshd restart
  26. Red Hat still installed a few services we don't need, and which can be security holes. Use the service command to turn them off, and then use chkconfig to automatically edit the System V init directories to permanently (The System V init directories are the ones in /etc/rc.d. They consist of a bunch of scripts for starting and stopping programs, and directories of symlinks for each system level indicating which services should be up and down at any given service level. We'll use this system for PostgreSQL, but we'll use daemontools to perform a similar function for AOLserver. (The reason for these discrepencies is that, while daemontools is better, it's a pain in the ass to deal with and nobody's had any trouble leaving PostgreSQL the way it is.)

    [root root]# service pcmcia stop
    [root root]# service netfs stop
    [root root]# chkconfig --del pcmcia
    [root root]# chkconfig --del netfs
    [root root]#
    service pcmcia stop
    service netfs stop
    chkconfig --del pcmcia
    chkconfig --del netfs

    If you installed PostgreSQL, do also service postgresql start and chkconfig --add postgresql.

  27. Plug in the network cable.

  28. Verify that you have connectivity by going to another computer and ssh'ing to yourserver, logging in as remadmin, and promoting yourself to root:

    [joeuser@someotherserver]$  ssh remadmin@yourserver.test
    The authenticity of host 'yourserver.test (1.2.3.4)' can't be established.
    DSA key fingerprint is 10:b9:b6:10:79:46:14:c8:2d:65:ae:c1:61:4b:a5:a5.
    Are you sure you want to continue connecting (yes/no)? yes
    Warning: Permanently added 'yourserver.test (1.2.3.4)' (DSA) to the list of known hosts.
    Password:
    Last login: Mon Mar  3 21:15:27 2003 from host-12-01.dsl-sea.seanet.com
    [remadmin remadmin]$ su -
    Password: 
    [root root]#
  29. If you didn't burn a CD of patches and use it, can still download and install the necessary patches. Here's how to do it for the kernel; you should also check for other critical packages.

    Upgrade the kernel to fix a security hole. The default Red Hat 8.0 system kernel (2.4.18-14, which you can check with uname -a) has several security problems. Download the new kernel, install it, and reboot.

    [root root]# cd /var/tmp
    [root tmp]# wget http://updates.redhat.com/7.1/en/os/i686/kernel-2.4.18-27.7.x.i686.rpm
    --20:39:00--  http://updates.redhat.com/7.1/en/os/i686/kernel-2.4.18-27.7.x.i686.rpm
               => `kernel-2.4.18-27.7.x.i686.rpm'
    Resolving updates.redhat.com... done.
    Connecting to updates.redhat.com[66.187.232.52]:80... connected.
    HTTP request sent, awaiting response... 200 OK
    Length: 12,736,430 [application/x-rpm]
    
    100%[======================================>] 12,736,430    78.38K/s    ETA 00:00
    
    20:41:39 (78.38 KB/s) - `kernel-2.4.18-27.7.x.i686.rpm' saved [12736430/12736430]
    
    root@yourserver tmp]# rpm -Uvh kernel-2.4.18-27.7.x.i686.rpm
    warning: kernel-2.4.18-27.7.x.i686.rpm: V3 DSA signature: NOKEY, key ID db42a60e
    Preparing...                ########################################### [100%]
       1:kernel                 ########################################### [100%]
    [root tmp]# reboot
    
    Broadcast message from root (pts/0) (Sat May  3 20:46:39 2003):
    
    The system is going down for reboot NOW!
    [root tmp]#
    cd /var/tmp
    wget http://updates.redhat.com/7.1/en/os/i686/kernel-2.4.18-27.7.x.i686.rpm
    rpm -Uvh kernel-2.4.18-27.7.x.i686.rpm
    reboot