Requirements

The individual performing this installation has some Linux experience.
Root level server access.
Pre-requisites are installed as per the RedHat/CentOS or Debian/Ubuntu guides.

NOTE - This guide is for a new install of Open-AudIT. If you wish to upgrade an existing installation, see the Linux - Upgrading (old pre v1.3.1) guide.

You should be able to determine the IP Address of your Open-AudIT server via the following command:

ifconfig | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*' | grep -v '127.0.0.1'

This will be required later, so make a note of it now.

Install Steps

All local commands should be run as root.

Copy the Open-AudIT tarball to the server (OAE-Linux-x86_64-1.0.5.tar.gz).

You may need to use SCP or FTP to get the file onto the server.

The file will now likely be in the users home directory.

Change into the /usr/local directory.
cd /usr/local
Untar the file.
tar xvf ~/OAE-Linux-x86_64-1.0.5.tar.gz
Fix the file ownership and permissions.
cd /usr/local
chown -R root:root omk
chmod -R 700 omk
chmod  755 omk/log
 
find /usr/local/open-audit -type f -print0 | xargs -0 chmod 664
find /usr/local/open-audit -type d -print0 | xargs -0 chmod 755 
chmod 770 /usr/local/open-audit/other/*.sh
chmod 666 /usr/local/open-audit/other/open-audit.log
chmod -R 777 /usr/local/open-audit/code_igniter/application/uploads
Change permissions

for Debian / Ubuntu

chown -R root:www-data /usr/local/open-audit

 

for RedHat / CentOS

chown -R root:apache /usr/local/open-audit 

Install the Daemon

Copy the daemon startup script.
cp /usr/local/omk/install/omkd.init.d /etc/init.d/omkd
Edit the start up script 

for Debian / Ubuntu

You need to comment out the lines (nano /etc/init.d/omkd)

. /etc/init.d/functions     # RedHat/CentOS only
 
lockfile=/var/lock/subsys/$prog     # RedHat/CentOS only

        killproc $prog           # Redhat/CentOS only

and uncomment (remove the # from the front of the line) the lines below them

# . /lib/lsb/init-functions # Debian/Ubuntu only
 
# lockfile=/var/lock/$prog           # Debian/Ubuntu only
 
        #pkill $prog              # Debian/Ubuntu only 

for RedHat / CentOS - nothing required.

Add the daemon

For Debian / Ubuntu

update-rc.d omkd start 20 2 3 4 5 . stop 20 0 1 6 . 

For RedHat / CentOS

chkconfig --add omkd 
Copy the config files.
cd /usr/local/omk/install
cp users.dat oae_reports.json opCommon.nmis opModules.nmis ../conf

Edit the config files.

Set omkd_require_nmis to 'false' if you do not have NMIS installed on this server.

nano /usr/local/omk/conf/opCommon.nmis

OAE_SERVER variable - By default this should be "http://127.0.0.1/open-audit/". You should not need to change this. If you do, insert the ip address of the server (127.0.0.1 or localhost are also fine) in to the oae_server variable (along with http:// and don't forget the trailing /). If you have Open-AudIT installed into a sub directory in your web root, be sure to add that to the end of the oae_server variable above. On the Opmantek virtual appliance (for example) it would be http://<SERVER_IP>/open-audit/

OAE_LINK variable - By default this should be "/open-audit/". You should not need to change this. If you have Open-AudIT installed into a sub directory in your web root, be sure to add that to the end of the oae_link variable above. On the Opmantek virtual appliance (for example) it would be "/open-audit/" NOTE - If your Open-AudIT Enterprise and Open-AudIT installations are on the same machine, the oae_link variable should be set to only the directory of Open-AudIT. IE - if you have an Open-AudIT install in the root of your web directory, you can set the variable to "/". On the Opmantek virtual appliance it would be set to "/open-audit/".

Optional - change and note the oae_username and oae_password values. These are changed in opCommon.nmis and the Open-AudIT web GUI. They must be changed in both locations.

If you have other Opmantek software installed (NMIS, opMaps, etc) you can also edit the module_configs -> module_host variable in opCommon.nmis. Replace http://localhost with the address of the server.

The email section is described in the Open-AudIT Enterprise - Configuration Guide document.

Set the permissions to writeable.
chmod -R 755 /usr/local/omk/conf 
Create the nmis user. 
useradd nmis
Start the daemon.
service omkd start

Configure Apache

Copy the apache config file to the correct location and restart apache.

for Debian / Ubuntu:

cp /usr/local/omk/install/04omk-proxy.conf /etc/apache2/conf.d/
 
service apache2 restart  

for RedHat / CentOS:

cp /usr/local/omk/install/04omk-proxy.conf /etc/httpd/conf.d/
 
service httpd restart 

Copy the required files into the webroot

for Debian / Ubuntu (prior to 14.04)

cp -r /usr/local/open-audit/www/* /var/www/
chown -R root:www-data /var/www
chmod -R 755 /var/www 

for Ubuntu 14.04

cp -r /usr/local/open-audit/www/* /var/www/html/
chown -R root:www-data /var/www/html
chmod -R 755 /var/www/html

for RedHat / CentOS

cp -r /usr/local/open-audit/www/* /var/www/html/
chown -R root:apache /var/www/html
chmod -R 755 /var/www/html 

Ensure index.php contains the correct locations for finding the OpenAudit files.

Edit

/var/www/open-audit/index.php (for Debian/Ubuntu prior to 14.04) or

/var/www/html/open-audit/index.php (for Ubuntu 14.04) or

/var/www/html/open-audit/index.php (for RedHat/CentOS)

and check the lines that specify the $system_path and $application_folder. There are two lines for each variable. Ensure the windows paths are commented out by placing a # at the start of the line. The linux paths should correspond to /usr/local/open-audit/code_igniter/ (system or application).

Configure MySQL

mysql -u root -e "USE mysql; UPDATE user set Password = password('PASSWORD') WHERE User = 'root'; FLUSH PRIVILEGES;"
mysql -u root -pPASSWORD -e "CREATE DATABASE openaudit;"
mysql -u root -pPASSWORD -e "CREATE USER openaudit@localhost IDENTIFIED BY 'openauditpassword';"
mysql -u root -pPASSWORD -e "GRANT ALL PRIVILEGES ON openaudit.* TO openaudit@localhost IDENTIFIED BY 'openauditpassword';"
mysql -u root -pPASSWORD -e "FLUSH PRIVILEGES;"
mysql -u root -pPASSWORD openaudit < /usr/local/open-audit/other/openaudit_mysql.sql

Test the Website

You should now be able to access the web page at http://IPADDRESS/open-audit/index.php Assuming you can, proceed to the next section.

Enter Your License

Go to the URL http://<server>/omk/oae/
Enter the default credentials of nmis and nm1888.
Click the "View and enter licenses" button.
Click "Enter a license key".
Paste your license key text into the text box and click "Add License".
You should see a message at the top of the screen saying "Success: You have added a license for Open-AudIT Enterprise."
Close the browser tab.
Click the "License Entered, Continue" button.
Accept the End User License Agreement.
You should now see the Open-AudIT Enterprise dashboard.

Log in to Open-AudIT Enterprise

Go to the URL http://IPADDRESS/omk/oae

Log in to Open-AudIT

Go to the URL http://IPADDRESS/open-audit/index.php 

If you don't have a valid license, you should be able to log in to Open-AudIT at http://IPADDRESS/open-audit/index.php/login/index/main/list_groups

Modify your Audit Scripts

If you have installed Open-AudIT into a sub directory on your webserver, you must alter the audit scripts to submit to the correct URL, which means the URL needs to include this sub directory.. The files that need to be modified are all in /usr/local/open-audit/other and are named

You should reset the variable "url" (sans quotes) to include this subdirectory.