Any other linux users here? :)

Sketcher

Born Imperishable
Feb 23, 2004
38,984
9,401
✟380,259.00
Faith
Non-Denom
Marital Status
Single
Politics
US-Republican
I thought about OpenSUSE, but there's the whole Novell and M$ thing.

Not a deal breaker for me, particularly in a scenario where choices are reduced, which I don't believe in anyway. Besides, it's very much a quality distro that brings its own unique touches. SLES/SLED are also well-suited for corporate environments.
 
Upvote 0

EphesiaNZ

It's me! Who else could it be...
Apr 19, 2011
5,471
453
New Zealand
✟15,297.00
Faith
Christian
Marital Status
Married
...but I am sold on the XFCE desktop. It's fast and clean and it looks like Windows.

Fast and clean for sure, especially on distro's like Debian and Arch Linux. Agree too that Windows users would find it easy to migrate too.
 
Upvote 0

EphesiaNZ

It's me! Who else could it be...
Apr 19, 2011
5,471
453
New Zealand
✟15,297.00
Faith
Christian
Marital Status
Married
Upvote 0

Lotuspetal_uk

Say 'CHEESE!!!!'
Jan 26, 2003
10,863
1,290
56
Good Ole' Blighty!
Visit site
✟87,683.00
Country
United Kingdom
Faith
Non-Denom
Marital Status
Private
Hi guys, I'm going to be installing unbuntu onto an old laptop (was impressed with it when I'd placed it onto my sister's pc). The only thing I couldn't get my head around was the security (I've been using windows OS since win95).

Are there internet security software for ubuntu/linux?

Or rather, what do I need to "unthink" in terms of what I know about Windows when considering securing a computer with open source? I've so far gone down spybot s&d but could only find windows compatible software and the software came with it's default firewall but I was unclear about how to set it up (hard to do with a raging 2 yr old).

Any help would be appreciated :thumbsup:
 
Upvote 0

Sketcher

Born Imperishable
Feb 23, 2004
38,984
9,401
✟380,259.00
Faith
Non-Denom
Marital Status
Single
Politics
US-Republican
Are there internet security software for ubuntu/linux?

Or rather, what do I need to "unthink" in terms of what I know about Windows when considering securing a computer with open source? I've so far gone down spybot s&d but could only find windows compatible software and the software came with it's default firewall but I was unclear about how to set it up (hard to do with a raging 2 yr old).

Sticking to well-policed and reputed reposititories is key to keeping Linux secure. On Windows, you either purchase software from the store, or you download it off of some website, then you install with the executable. In Linux, you can download software the same way, but it's harder to install (though not that hard). Since it is harder to install, that actually helps its security because the weak link is almost always going to be the user, and the least knowledgable users will want to do things the easiest way possible. In Linux, that means sticking to the repositories. Just search, tell it to install, approve the dependencies, and you're done. The best repos will be policed and have software versions which are tested to work. It provides an intermediary between the people who wrote and released the software and your computer. Because of this extra layer of security, and because of Linux's model of users, groups, and privileges, it's hard for your computer to be compromised unless you are blatantly careless. I've seen rooted webservers before, but what is far more common is for a site to be infected for months and the server's owner won't be taking notice of it for a long time - while the server and other accounts on the server keep chugging along. The infection is actually confined to the user account, try that on a Windows machine.

As far as software, there's ClamAV and various firewall options. Ubuntu comes with UFW (Uncomplicated Firewall) which is easy to configure at the command line, but also has some GUI options. I really prefer the command line, having tried both at varying levels of Linux experience. Note that Linux is primarily a command-line OS, so anything graphical will be tacked on to the command line. This means that programs like ClamAV, UFW, and Maldet (another good anti-malware program, which is unfortunately not in Ubuntu's repos) were written with the command line in mind, and GUI front-end programs were written as an afterthought. This means that to make best use of them, you should get your feet wet at the command line - it's not really that bad, I'm a right-brainer and I was surprised to find out that I actually like the command line. Don't worry, Ubuntu has documentation that makes command-line tasks very easy, and it also has a very noob-friendly community to ask questions of.

When it comes to actually setting up the firewall, this requires you to think in terms of ports and protocols that you want to allow vs. those you do not. You generally want to allow as few as are needed to let you do what you want to do. Does that make sense?
 
Upvote 0

EphesiaNZ

It's me! Who else could it be...
Apr 19, 2011
5,471
453
New Zealand
✟15,297.00
Faith
Christian
Marital Status
Married
Are there internet security software for ubuntu/linux?

Or rather, what do I need to "unthink" in terms of what I know about Windows...

Q: Do I need an anti-virus product installed on Linux?

A: Usually the answer is no but, if you are sharing files from a Linux box on your network to Windows based clients then it may be a good idea in order to give an extra layer of protection for those Windows clients. Windows viruses will not affect a Linux box but will possibly act as a carrier if you allow Windows machines to gain access to that Linux box. ClamAV (as already mentioned) is good but is not a real time scanner. You could install a third party AV product such as Avast for Linux - you will need the DEB package option download for Ubuntu. Personally, I don't bother.

Q: Am I safer on the Internet using Linux?

A: Yes, No, well maybe..., Windows boxes (especially home PC's) tend to run using the administrator account or, an account with admin privileges. If this is the case then any malware/virus picked up by the Windows box will allow the nasties to install compromise your data. Linux boxes usually do not run as admin (root) account therefore minimizing any possibility for those nasties to install and do their damage. If you run any Linux box as root full time then you deserve to have your machine compromised and blow up into tiny pieces. No operating system is safe connected to the Internet and you have to be responsible about the sites you visit, no clicking on "click here" messages that sometimes pop up and avoid anything that looks dodgy or too good to be true. As with any OS, you must keep your software well up to date. Most good Linux distros come with a software update system (similar to Windows Update) that will inform you of required updates - update any software when asked, to not do so may leave your system open to exploits.
 
Upvote 0
This site stays free and accessible to all because of donations from people like you.
Consider making a one-time or monthly donation. We appreciate your support!
- Dan Doughty and Team Christian Forums

Lotuspetal_uk

Say 'CHEESE!!!!'
Jan 26, 2003
10,863
1,290
56
Good Ole' Blighty!
Visit site
✟87,683.00
Country
United Kingdom
Faith
Non-Denom
Marital Status
Private
Sticking to well-policed and reputed reposititories is key to keeping Linux secure. On Windows, you either purchase software from the store, or you download it off of some website, then you install with the executable. In Linux, you can download software the same way, but it's harder to install (though not that hard). Since it is harder to install, that actually helps its security because the weak link is almost always going to be the user, and the least knowledgable users will want to do things the easiest way possible. In Linux, that means sticking to the repositories. Just search, tell it to install, approve the dependencies, and you're done. The best repos will be policed and have software versions which are tested to work. It provides an intermediary between the people who wrote and released the software and your computer. Because of this extra layer of security, and because of Linux's model of users, groups, and privileges, it's hard for your computer to be compromised unless you are blatantly careless. I've seen rooted webservers before, but what is far more common is for a site to be infected for months and the server's owner won't be taking notice of it for a long time - while the server and other accounts on the server keep chugging along. The infection is actually confined to the user account, try that on a Windows machine.

As far as software, there's ClamAV and various firewall options. Ubuntu comes with UFW (Uncomplicated Firewall) which is easy to configure at the command line, but also has some GUI options. I really prefer the command line, having tried both at varying levels of Linux experience. Note that Linux is primarily a command-line OS, so anything graphical will be tacked on to the command line. This means that programs like ClamAV, UFW, and Maldet (another good anti-malware program, which is unfortunately not in Ubuntu's repos) were written with the command line in mind, and GUI front-end programs were written as an afterthought. This means that to make best use of them, you should get your feet wet at the command line - it's not really that bad, I'm a right-brainer and I was surprised to find out that I actually like the command line. Don't worry, Ubuntu has documentation that makes command-line tasks very easy, and it also has a very noob-friendly community to ask questions of.

When it comes to actually setting up the firewall, this requires you to think in terms of ports and protocols that you want to allow vs. those you do not. You generally want to allow as few as are needed to let you do what you want to do. Does that make sense?
Cheers for this! :thumbsup:

I've just installed ubuntu 12.04 lts on the 10 yr old laptop last night. Am liking it so far. :)

From the help pages I've enabled ufw on the administrator id at the command prompt (sudo thingy :) ). Would I need to do that on the standard (limited) id too or is it like Windows where any system changes are done universally across all user accounts, so to speak?
 
Upvote 0

Lotuspetal_uk

Say 'CHEESE!!!!'
Jan 26, 2003
10,863
1,290
56
Good Ole' Blighty!
Visit site
✟87,683.00
Country
United Kingdom
Faith
Non-Denom
Marital Status
Private
Q: Do I need an anti-virus product installed on Linux?

A: Usually the answer is no but, if you are sharing files from a Linux box on your network to Windows based clients then it may be a good idea in order to give an extra layer of protection for those Windows clients. Windows viruses will not affect a Linux box but will possibly act as a carrier if you allow Windows machines to gain access to that Linux box. ClamAV (as already mentioned) is good but is not a real time scanner. You could install a third party AV product such as Avast for Linux - you will need the DEB package option download for Ubuntu. Personally, I don't bother.
That's brill thanks for this. :thumbsup: I'm thinking that I may not need any AV as I've only got ubuntu on the laptop. The intention was for my daughter to use it to surf the net and watch youtube vids, but I do not intend to install anything linked to Windows related software onto it, apart from Skype which I've installed the linux compatible one. We have certain rules for online activities, namely she only goes on bookmarked websites that are okay for her.

She liked using LMMS, I'm going to get her GIMP to play around with. Right now she's exploring Libre's equivalent to Powerpoint. :)

Am I safer on the Internet using Linux?

A: Yes, No, well maybe..., Windows boxes (especially home PC's) tend to run using the administrator account or, an account with admin privileges. If this is the case then any malware/virus picked up by the Windows box will allow the nasties to install compromise your data. Linux boxes usually do not run as admin (root) account therefore minimizing any possibility for those nasties to install and do their damage. If you run any Linux box as root full time then you deserve to have your machine compromised and blow up into tiny pieces. No operating system is safe connected to the Internet and you have to be responsible about the sites you visit, no clicking on "click here" messages that sometimes pop up and avoid anything that looks dodgy or too good to be true. As with any OS, you must keep your software well up to date. Most good Linux distros come with a software update system (similar to Windows Update) that will inform you of required updates - update any software when asked, to not do so may leave your system open to exploits.
Thanks for this too! I saw this this morning and you actually answered a question I had after installing it last night. :)

I'd tried installing version 13 but couldn't get it to boot up. So I went for version 12.04 and noticed it had an administrator account. I wondered last night if I should create an account with less privileges which she would log on with to use online. So you've confirmed that.

I've also added noscript, adblock plus to firefox, along with getting all the updates installed last night, setting firefox to erasing browsing history, to not be tracked, setting up private browsing.

Have I missed anything else in terms of making sure that the system is reasonably secure?

Thanks again you guys! :wave:
 
Upvote 0

Qyöt27

AMV Editor At Large
Apr 2, 2004
7,879
573
38
St. Petersburg, Florida
✟81,859.00
Faith
Methodist
Marital Status
Single
Politics
US-Others
Windows boxes (especially home PC's) tend to run using the administrator account or, an account with admin privileges.
Slight correction: Windows XP and prior would automatically set up the user as an Administrator, so if they wanted to secure those privileges they had to opt-in to it. Thus, most XP (and prior) users never bothered to do so.

Starting with Vista, this is no longer true. The user is not given Admin privileges by default, and they have to explicitly turn off those protections (by both elevating themselves to Admin and turning off UAC) if they want full Admin rights all the time.

That said, Windows' account, privilege, and permissions system is pretty tangled and complex (with defenders and detractors alike). So I wouldn't immediately put the same kind of confidence in it that I would in the much more straightforward Unix-style account management. At best, it's simply a different way of doing it but no more or less secure. At worst, nothing understands it so it gets treated improperly and opens up more security hazards by doing it badly. The test case here on getting a grasp on it would be the work done on ReactOS, which by virtue of its nature will have to fully document the stuff.
 
Upvote 0

Sketcher

Born Imperishable
Feb 23, 2004
38,984
9,401
✟380,259.00
Faith
Non-Denom
Marital Status
Single
Politics
US-Republican
Cheers for this! :thumbsup:

I've just installed ubuntu 12.04 lts on the 10 yr old laptop last night. Am liking it so far. :)

From the help pages I've enabled ufw on the administrator id at the command prompt (sudo thingy :) ). Would I need to do that on the standard (limited) id too or is it like Windows where any system changes are done universally across all user accounts, so to speak?
No. Think of sudo as being temporarily given the keys to a room you don't normally have access to in order to accomplish a specific task. This is done on behalf of the root user. Root is the user that has access to everything, and makes system-wide changes. Since you, through sudo, made a system-wide change, your regular users are good to go.

Now, root can do absolutely anything, including break things irreparably if root is not careful. This is why root is locked down in Ubuntu by default, and root-level commands are done via sudo instead. Linux users who know what they are doing can get around this, however. They know that root should only be minimally used.
 
Upvote 0

EphesiaNZ

It's me! Who else could it be...
Apr 19, 2011
5,471
453
New Zealand
✟15,297.00
Faith
Christian
Marital Status
Married
Qyöt27;63856330 said:
Slight correction: Windows XP and prior would automatically set up the user as an Administrator, so if they wanted to secure those privileges they had to opt-in to it. Thus, most XP (and prior) users never bothered to do so.

Starting with Vista, this is no longer true. The user is not given Admin privileges by default, and they have to explicitly turn off those protections (by both elevating themselves to Admin and turning off UAC) if they want full Admin rights all the time.

Yes true but if you are the only account on that machine and, as in Vista and 7, the real Administrator account is disabled by default then what permissions have u really got?
 
Upvote 0
This site stays free and accessible to all because of donations from people like you.
Consider making a one-time or monthly donation. We appreciate your support!
- Dan Doughty and Team Christian Forums

Lotuspetal_uk

Say 'CHEESE!!!!'
Jan 26, 2003
10,863
1,290
56
Good Ole' Blighty!
Visit site
✟87,683.00
Country
United Kingdom
Faith
Non-Denom
Marital Status
Private
No. Think of sudo as being temporarily given the keys to a room you don't normally have access to in order to accomplish a specific task. This is done on behalf of the root user. Root is the user that has access to everything, and makes system-wide changes. Since you, through sudo, made a system-wide change, your regular users are good to go.

Now, root can do absolutely anything, including break things irreparably if root is not careful. This is why root is locked down in Ubuntu by default, and root-level commands are done via sudo instead. Linux users who know what they are doing can get around this, however. They know that root should only be minimally used.
:thumbsup: Perfect! thank you for that! :wave:

Thank you also EphesiaNZ :thumbsup:
 
Upvote 0

EphesiaNZ

It's me! Who else could it be...
Apr 19, 2011
5,471
453
New Zealand
✟15,297.00
Faith
Christian
Marital Status
Married
So I installed Manjaro Linux. Wanted to try something new and different.

It's quite a good distro and an easy way to try Arch Linux too. I was on it for a while last year, had one major update breakage which I managed to solve but other than that it was good.

They have a community built LXDE version which I downloaded a few days back to try out on an old machine I have here.
 
Upvote 0
This site stays free and accessible to all because of donations from people like you.
Consider making a one-time or monthly donation. We appreciate your support!
- Dan Doughty and Team Christian Forums