Difference between revisions of "ASL installation"

From Atomicorp Wiki
Jump to: navigation, search
m ('''Running the Automated installer''')
m (Step 2: Run the Automated ASL installer)
 
(77 intermediate revisions by 4 users not shown)
Line 1: Line 1:
== '''Before You Start''' ==
+
= Introduction =
  
Dedicated systems will be using the ASL hardened kernel. Depending on the distribution you are running, this can involve changes in the names of core modules on the system involved with SATA, SCSI, and Network card modules.  
+
ASL is designed to integrate with your existing operating system. Customized environments that deviate from OS vendor designed standards, and packaging should consult with our services group for a custom solution.
  
Known issues:
+
== Before You Start ==
  
1and1 network card module name changes
+
'''Please note: If you purchased a Rules Only subscription, please go to, and follow the instructions here: https://www.atomicorp.com/wiki/index.php/Atomic_ModSecurity_Rules#Optional_Manual_Installation '''.  These are instructions to install [[ASL]].
  
Vmware SCSI emulation name changes
+
If you purchased Atomic Secured Linux, then continue to the steps below.
  
 +
== Prerequisites ==
  
'''1and1 Checklist for /etc/modules.conf or /etc/modprobe.conf'''
+
Please ensure that your system meets all prerequisites before installing ASL. The [[ASL prerequisites]] page includeds important information outlining the systems requirements for ASL to install and function correctly, as well as recommendations for it to perform optimally.
  
Step 1) Enumerate hardware with /sbin/lspci
+
= Installation and Downloads =
  
Step 2) Check network cards,
+
== Command Line installation==
  
Ethernet controller: VIA Technologies, Inc. VT6102 [Rhine-II] was
+
=== Step 1Read the Notes ===
  alias eth0 8139too
+
change to
+
  alias eth0 via-rhine
+
  
Step 3) Check SATA modules
+
Confirm that your system meets the ASL requirements, which are documented on the [[ASL prerequisites]] page.
  <PENDING>
+
  
'''Note for SELinux environments'''
+
Note:  ASL will harden your system, so when building a new system or installing other software, we recommend you install ASL last so that it can harden your system with all software installed.
  
SELinux policies can interfere with RPM updates. This manifests in mysterious failures in %pre and %post macros (confirmed on RHEL4). Disable SELinux if you encounter any issues of this nature by setting selinux=0 in the kernel boot parameters. setenable 0, and disabling SELinux with sysctl have thus far proved ineffective.
+
=== Step 2:  Run the Automated ASL installer ===
  
== '''Running the Automated installer''' ==
+
'''Pre Step 1)'''  
  
Installing ASL is as simple as running one command.  The rest is taken care of for you.  No need to mess around with configuration files, installing rpms or setting up repos.  Just run the installer and let us do the work for you.
+
If the system does not have mysql or mariadb installed, run these commands as root:
  
To install ASL over a standard HTTP connection run this command:
+
RHEL/Centos 6:
  
wget -q -O - http://www.atomicorp.com/installers/asl |sh
+
''yum install mysql-server''
  
Or if you prefer to install over SSL, just run this command:
+
''service mysqld start''
  
wget -q -O - https://www.atomicorp.com/installers/asl |sh
+
''systemctl enable mysqld''
  
And thats it.  Follow the instructions in the installer being sure to answer the configuration questions appropriately for your system.  Once the installation is complete you will need to reboot your system to boot into the new hardened kernel that comes with ASL.  You do not have to use this kernel to enjoy the other features of ASL, but we recommend you use the hardened kernel as it includes many additional security features that are not found in non-ASL system.
 
  
== Post-Installation Quickstart/Configuration ==
+
RHEL/Centos 7:
  
Log into the GUI:
+
''yum install mariadb-server''
  
https://YOUR_SERVERS_IP:8443
+
''service mariadb start''
  
Click on the Atomic Secured Linux icon.
+
''systemctl enable mariadb''
  
You can also run or re-run many of ASL's features from the command line.  Here are a few highlights:
+
'''Step A)'''
  
1) Configure/Re-Configure ASL
+
Become root on your system.  To become root run this command:
  
  asl -c
+
''su -''
  
2) Scan the system for vulnerabilities, malware and other security issues.
+
then enter your root password.
  
  asl -s
+
'''Step B)'''
  
3) Scan the system for vulnerabilities, malware and other security issues and have ASL fix the system.
+
Cut and paste the command below, and run this command as root:
  
  asl -s -f
+
''wget -q -O - https://updates.atomicorp.com/installers/asl |sh''
  
== '''Testing the Kernel''' ==
+
Follow the instructions in the installer being sure to answer the configuration questions appropriately for your system. 
  
 +
'''Note:  You must have a version of wget installed that supports HTTPS to install ASL, as described on the ASL prerequisites page.'''
  
'''Grub Users'''
+
If you do not get any output from the installation command it is likely wget on your system was replaced with a crippled version that does not support SSL.  Please see this article to test if your wget supports SSL if you are unsure:
  
1) Once the Atomic kernel is installed, determine which position the ''Atomic kernel'' has been installed.  
+
https://www.atomicorp.com/wiki/index.php/ASL_prerequisites#wget
  
Example:
+
See the [[unattended installs]] article for advanced instructions for unattended installations.
[root@ac3 ~]# cat /etc/grub.conf
+
  
# grub.conf generated by anaconda
+
=== Step 3: (OptionalIf you have installed the ASL kernel ===
#
+
# Note that you do not have to rerun grub after making changes to this file
+
# NOTICE:  You have a /boot partition.  This means that
+
#          all kernel and initrd paths are relative to /boot/, eg.
+
#          root (hd0,0)
+
#          kernel /vmlinuz-version ro root=/dev/hda3
+
#          initrd /initrd-version.img
+
#boot=/dev/hda
+
default=1
+
timeout=5
+
serial --unit=0 --speed=57600
+
terminal --timeout=5 serial console
+
title CentOS (2.6.17-1.art)
+
        root (hd0,0)
+
        kernel /vmlinuz-2.6.17-1.art ro root=LABEL=/ console=ttyS0,57600n8 selinux=0
+
        initrd /initrd-2.6.17-1.art.img
+
  title CentOS (2.6.9-34.0.2.ELsmp)
+
        root (hd0,0)
+
        kernel /vmlinuz-2.6.9-34.0.2.ELsmp ro root=LABEL=/ console=ttyS0,57600n8
+
        initrd /initrd-2.6.9-34.0.2.ELsmp.img
+
  
Note the line: default=1, this indicates the kernel the system will boot by default, starting at position 0. Position 0 is "title CentOS (2.6.17-1.art)", and position 1 is "title CentOS (2.6.9-34.0.2.ELsmp)" in this example, indicating the system is configured to boot into the default CentOS kernel.
+
Once the installation is complete, if you want to use the secure ASL kernel you will need to reboot your system to boot into the new hardened kernel that comes with ASL.  '''You do not have to use this kernel to enjoy the other features of ASL''', but we recommend you use the hardened kernel as it includes many additional security features that are not found in non-ASL kernels.
  
2) Type: grub
+
Note: The secure ASL kernel is not required to run ASL, but it will make your system more secure and protect your system from attacks that your regular kernel can not.
  
the following will be displayed:
+
==== VPS based systems ====
GNU GRUB  version 0.97  (640K lower / 3072K upper memory)
+
[ Minimal BASH-like line editing is supported.  For the first word, TAB
+
  lists possible command completions.  Anywhere else TAB lists the possible
+
  completions of a device/filename.]
+
grub>
+
  
3) At the grub prompt set the default kernel to 0, and to only boot once with the following:
+
If you are using a [[VPS]] based virtualization technology, like openvz or Virtuzzo, you can not install any kernel in a VPS.  VPS' do not have a kernel, they share the host systems kernel.  Therefore, you will not be able to install any kernel in a VPS, including the ASL secure kernel, and do not need to reboot.
  
grub> savedefault --default=0 --once
+
==== Cloud Linux ====
  
4) type: quit
+
'''Cloudlinux requires that you use their default kernel with their product.'''  Therefore, you should not use the secure ASL kernel with Cloud Linux.  Please see the link below to ensure you have your system configured to use the appropriate Cloud Linux kernel with their product.
  
5) reboot the system. If for some reason the kernel does not work with the Atomic kernel, or is otherwise non-responsive, powercycling the system will restore the system to the default kernel.
+
https://www.atomicorp.com/wiki/index.php/Kernel#Setting_which_kernel_to_boot
  
'''Lilo Users'''
+
Note:  When using the Cloud Linux kernel ASL will report security vulnerabilities in the Cloud Linux kernel.  These security vulnerabilities are real.  The Cloud Linux kernel does not include the necessary security enhancements to protect you from these vulnerabilities.  Please direct any questions regarding Cloud Linux vulnerabilities to Cloud Linux support.
  
1) The art kernel should be listed in /boot - for example:
+
=== Before you reboot ===
  
        /boot/vmlinuz-2.6.19-7.art
+
==== Check to make sure you can log in ====
  
2) Create a symbolic link to this:
+
Check to make sure you haven't locked yourself out of your system.  If you told ASL to lock down SSH, make sure you can log into your system.  Don't close out your current session, '''log in with a new session'''.  This way you can confirm that you haven't installed bad ssh keys, or otherwise configured your server so you can't log in.
  
        ln -s /boot/vmlinuz-2.6.19-7.art  /boot/vmlinuz-art
+
If you are rebooting into the secure ASL kernel, make sure you have an alternative means to log into your system should your system encounter an issue rebooting.  For example, a diverse means such as serial port access, or a KVM system, and not SSH or other direct network based remote access.  If a Linux system fails to reboot, network based protocols like SSH will not work.
 +
 
 +
==== Cloud Linux ====
 +
 
 +
'''Cloudlinux requires that you use their default kernel with their product.'''  Therefore, you should not use the secure ASL kernel with Cloud Linux.  Please see the link below to ensure you have your system configured to use the appropriate Cloud Linux kernel with their product.
 +
 
 +
https://www.atomicorp.com/wiki/index.php/Kernel#Setting_which_kernel_to_boot
 +
 
 +
Note:  When using the Cloud Linux kernel ASL will report security vulnerabilities in the Cloud Linux kernel.  These security vulnerabilities are real.  The Cloud Linux kernel does not include the necessary security enhancements to protect you from these vulnerabilities.  Please direct any questions regarding Cloud Linux vulnerabilities to Cloud Linux support.
 +
 
 +
== Control panel installation==
 +
 
 +
=== Plesk ===
 +
 
 +
=== Step 1:  Read the Notes ===
 +
 
 +
Confirm that your system meets the ASL requirements, which are documented on the [[ASL prerequisites]] page.
 +
 
 +
Note:  ASL will harden your system, so when building a new system or installing other software, we recommend you install ASL last so that it can harden your system with all software installed.
 +
 
 +
=== Step 2: Install ASL from Plesk ===
 +
 
 +
To install Atomic Secured Linux using the Plesk extension:
 +
 
 +
Step 1:  In the Extensions Catalog, select the 'Security' category and click on 'Atomic Secured Linux'
 +
 
 +
Step 2:  Click the 'Install' button to install the extension
 +
 
 +
Step 3:  After the extension is installed, click the 'Go To Extension' link
 +
 
 +
Step 4:  Click the 'Install' button to install Atomic Secured Linux
 +
 
 +
== Step 4:  Post-Installation Quickstart/Configuration ==
 +
 
 +
=== Log into the GUI ===
 +
 
 +
https://YOUR_SERVERS_IP:30000
 +
 
 +
You can view alerts, block attackers, configure ASL and use its many features from the GUI.
 +
 
 +
The username and password are the same credentials you created when you purchased your license. You can change the ASL control panel credentials by following the process [https://www.atomicorp.com/wiki/index.php/ASL_FAQ#How_can_I_reset_my_ASL_GUI_password.28s.29.3F here], and you can add additional users by following [https://www.atomicorp.com/wiki/index.php/ASL_FAQ#How_can_I_create_new_accounts_in_the_ASL_GUI_.3F this process].
 +
 
 +
=== Log into the support portal ===
 +
 
 +
Finally, we highly recommend you click on the "Support" tab in the ASL GUI, or go to this URL to log into your support account:
 +
 
 +
https://www.atomicorp.com/support/support-portal.html
 +
 
 +
The support system uses the same username and password used to install ASL (your ASL username and password). Please make sure you can log into the support portal to make use of the support portals features such as case management, bug tracking and the knowledge base.
 +
 
 +
=== ASL FAQ ===
 +
 
 +
And also, please read thru the [[ASL FAQ]].  It covers just about everything anyone has every asked us about, regarding ASL.  Seriously, its got answers to nearly anything you might want to know about [[ASL]], and we really have documented the answer to nearly every question anyone has every asked us about ASL.
 +
 
 +
== Command Line ==
 +
 
 +
If you're a command line person you can also run or re-run many of ASL's features from the command line. Here are a few highlights:
 +
 
 +
1) Configure/Re-Configure ASL
 +
 
 +
  asl -c
 +
 
 +
2) Scan the system for vulnerabilities, malware and other security issues.
 +
 
 +
  asl -s
 +
 
 +
3) Scan the system for vulnerabilities, malware and other security issues and have ASL fix the system.
 +
 
 +
  asl -s -f
  
3) edit /etc/lilo.conf to add a section for the art kernel. Eg:
+
You can also find out about all the command line options in asl by running this command:
  
        image=/boot/vmlinuz-art
+
  asl -h
        label=lxart
+
        append="console=tty0 console=ttyS0,57600 panic=30"
+
  
4) Type: lilo to make the change permanent. Then to test that you can boot into the new kernel do
+
= Upgrading ASL =
      lilo -v -v
+
      lilo -R lxart
+
      shutdown -r now
+
  
5) When it's rebooted, doing a uname -r should show the new art kernel. Now you can make it permanent. Edit /etc/lilo.conf so that it has the line:
+
Please see the [[Upgrading ASL]] page for details.
      default=lxart
+
  
6) type lilo. Then reboot.
+
= Troubleshooting =
  
 +
Please see the [[ASL Troubleshooting]] article.
  
== '''manual installation''' (Not Recommended or Supported) ==
+
We also recommend you read the [[ASL FAQ]].
  
This method of installation is not supported.  If the automated installer is not working for your system please notify our support team and we will be happy to fix the issue for you.
 
  
1) vim /etc/yum.repos.d/asl.repo
+
= Important Notes =
  
2) add the following:
+
== Kernel ==
  
[asl-2.0]
+
See the [[Kernel]] page for additional information on the ASL kernel.
name=ASL 2.0
+
baseurl=http://USERNAME:PASSWORD@atomicorp.com/channels/asl-2.0/DISTRO/$releasever/$basearch
+
  
3) replace DISTRO with fedora, centos, redhat, and USERNAME/PASSWORD with your username and password from the signup page
+
== Cpanel ==
  
4) yum install asl
+
Do not enable modsecurity in cpanel, and do not use cpanel to upgrade or install modsecurity.  CPanel does not use the latest version of modsecurity, and ASL is only tested and supported with the latest version supplied by ASL.  ASL will automatically upgrade modsecurity if necessary.
  
5) asl -c
+
Enabling modsecurity in cpanel will replace modsecurity with an older, and incompatible version and is not supported.  This will likely also break your modsecurity configuration, as CPanel does not include all of the patches and enhancements in modsecurity that ASL comes with.

Latest revision as of 19:22, 27 April 2020

Contents

[edit] Introduction

ASL is designed to integrate with your existing operating system. Customized environments that deviate from OS vendor designed standards, and packaging should consult with our services group for a custom solution.

[edit] Before You Start

Please note: If you purchased a Rules Only subscription, please go to, and follow the instructions here: https://www.atomicorp.com/wiki/index.php/Atomic_ModSecurity_Rules#Optional_Manual_Installation . These are instructions to install ASL.

If you purchased Atomic Secured Linux, then continue to the steps below.

[edit] Prerequisites

Please ensure that your system meets all prerequisites before installing ASL. The ASL prerequisites page includeds important information outlining the systems requirements for ASL to install and function correctly, as well as recommendations for it to perform optimally.

[edit] Installation and Downloads

[edit] Command Line installation

[edit] Step 1: Read the Notes

Confirm that your system meets the ASL requirements, which are documented on the ASL prerequisites page.

Note: ASL will harden your system, so when building a new system or installing other software, we recommend you install ASL last so that it can harden your system with all software installed.

[edit] Step 2: Run the Automated ASL installer

Pre Step 1)

If the system does not have mysql or mariadb installed, run these commands as root:

RHEL/Centos 6:

yum install mysql-server

service mysqld start

systemctl enable mysqld


RHEL/Centos 7:

yum install mariadb-server

service mariadb start

systemctl enable mariadb

Step A)

Become root on your system. To become root run this command:

su -

then enter your root password.

Step B)

Cut and paste the command below, and run this command as root:

wget -q -O - https://updates.atomicorp.com/installers/asl |sh

Follow the instructions in the installer being sure to answer the configuration questions appropriately for your system.

Note: You must have a version of wget installed that supports HTTPS to install ASL, as described on the ASL prerequisites page.

If you do not get any output from the installation command it is likely wget on your system was replaced with a crippled version that does not support SSL. Please see this article to test if your wget supports SSL if you are unsure:

https://www.atomicorp.com/wiki/index.php/ASL_prerequisites#wget

See the unattended installs article for advanced instructions for unattended installations.

[edit] Step 3: (Optional) If you have installed the ASL kernel

Once the installation is complete, if you want to use the secure ASL kernel you will need to reboot your system to boot into the new hardened kernel that comes with ASL. You do not have to use this kernel to enjoy the other features of ASL, but we recommend you use the hardened kernel as it includes many additional security features that are not found in non-ASL kernels.

Note: The secure ASL kernel is not required to run ASL, but it will make your system more secure and protect your system from attacks that your regular kernel can not.

[edit] VPS based systems

If you are using a VPS based virtualization technology, like openvz or Virtuzzo, you can not install any kernel in a VPS. VPS' do not have a kernel, they share the host systems kernel. Therefore, you will not be able to install any kernel in a VPS, including the ASL secure kernel, and do not need to reboot.

[edit] Cloud Linux

Cloudlinux requires that you use their default kernel with their product. Therefore, you should not use the secure ASL kernel with Cloud Linux. Please see the link below to ensure you have your system configured to use the appropriate Cloud Linux kernel with their product.

https://www.atomicorp.com/wiki/index.php/Kernel#Setting_which_kernel_to_boot

Note: When using the Cloud Linux kernel ASL will report security vulnerabilities in the Cloud Linux kernel. These security vulnerabilities are real. The Cloud Linux kernel does not include the necessary security enhancements to protect you from these vulnerabilities. Please direct any questions regarding Cloud Linux vulnerabilities to Cloud Linux support.

[edit] Before you reboot

[edit] Check to make sure you can log in

Check to make sure you haven't locked yourself out of your system. If you told ASL to lock down SSH, make sure you can log into your system. Don't close out your current session, log in with a new session. This way you can confirm that you haven't installed bad ssh keys, or otherwise configured your server so you can't log in.

If you are rebooting into the secure ASL kernel, make sure you have an alternative means to log into your system should your system encounter an issue rebooting. For example, a diverse means such as serial port access, or a KVM system, and not SSH or other direct network based remote access. If a Linux system fails to reboot, network based protocols like SSH will not work.

[edit] Cloud Linux

Cloudlinux requires that you use their default kernel with their product. Therefore, you should not use the secure ASL kernel with Cloud Linux. Please see the link below to ensure you have your system configured to use the appropriate Cloud Linux kernel with their product.

https://www.atomicorp.com/wiki/index.php/Kernel#Setting_which_kernel_to_boot

Note: When using the Cloud Linux kernel ASL will report security vulnerabilities in the Cloud Linux kernel. These security vulnerabilities are real. The Cloud Linux kernel does not include the necessary security enhancements to protect you from these vulnerabilities. Please direct any questions regarding Cloud Linux vulnerabilities to Cloud Linux support.

[edit] Control panel installation

[edit] Plesk

[edit] Step 1: Read the Notes

Confirm that your system meets the ASL requirements, which are documented on the ASL prerequisites page.

Note: ASL will harden your system, so when building a new system or installing other software, we recommend you install ASL last so that it can harden your system with all software installed.

[edit] Step 2: Install ASL from Plesk

To install Atomic Secured Linux using the Plesk extension:

Step 1: In the Extensions Catalog, select the 'Security' category and click on 'Atomic Secured Linux'

Step 2: Click the 'Install' button to install the extension

Step 3: After the extension is installed, click the 'Go To Extension' link

Step 4: Click the 'Install' button to install Atomic Secured Linux

[edit] Step 4: Post-Installation Quickstart/Configuration

[edit] Log into the GUI

https://YOUR_SERVERS_IP:30000

You can view alerts, block attackers, configure ASL and use its many features from the GUI.

The username and password are the same credentials you created when you purchased your license. You can change the ASL control panel credentials by following the process here, and you can add additional users by following this process.

[edit] Log into the support portal

Finally, we highly recommend you click on the "Support" tab in the ASL GUI, or go to this URL to log into your support account:

https://www.atomicorp.com/support/support-portal.html

The support system uses the same username and password used to install ASL (your ASL username and password). Please make sure you can log into the support portal to make use of the support portals features such as case management, bug tracking and the knowledge base.

[edit] ASL FAQ

And also, please read thru the ASL FAQ. It covers just about everything anyone has every asked us about, regarding ASL. Seriously, its got answers to nearly anything you might want to know about ASL, and we really have documented the answer to nearly every question anyone has every asked us about ASL.

[edit] Command Line

If you're a command line person you can also run or re-run many of ASL's features from the command line. Here are a few highlights:

1) Configure/Re-Configure ASL

 asl -c

2) Scan the system for vulnerabilities, malware and other security issues.

 asl -s

3) Scan the system for vulnerabilities, malware and other security issues and have ASL fix the system.

 asl -s -f

You can also find out about all the command line options in asl by running this command:

 asl -h

[edit] Upgrading ASL

Please see the Upgrading ASL page for details.

[edit] Troubleshooting

Please see the ASL Troubleshooting article.

We also recommend you read the ASL FAQ.


[edit] Important Notes

[edit] Kernel

See the Kernel page for additional information on the ASL kernel.

[edit] Cpanel

Do not enable modsecurity in cpanel, and do not use cpanel to upgrade or install modsecurity. CPanel does not use the latest version of modsecurity, and ASL is only tested and supported with the latest version supplied by ASL. ASL will automatically upgrade modsecurity if necessary.

Enabling modsecurity in cpanel will replace modsecurity with an older, and incompatible version and is not supported. This will likely also break your modsecurity configuration, as CPanel does not include all of the patches and enhancements in modsecurity that ASL comes with.

Personal tools