7 Fasalolin Tsaro na Linux masu Amfani da Kayan aiki don Masu farawa


Babban amfani da kwamfuta ta kowace hanya, walau wayar hannu ce, komfuta ta sirri, ko wurin aiki, ko uwar garken da ke ba da sabis akan intanit, shine don adanawa da sarrafa bayanai da samar da bayanai don tallafawa rayuwarmu ta yau da kullun. Babban abin da muke amfani da shi ko mu'amala da kwamfutoci shine keɓantawa da bayanai ko tsaro ko waɗannan abubuwan suna hutawa (a cikin ajiya) ko kuma suna wucewa.

Ko da a matsayin mafari ko matsakaiciyar mai amfani da Linux, zai ba ku dama don amfani da kwamfutar tafi-da-gidanka, wurin aiki, ko VPS koyaushe a cikin gajimare tare da tsaro a zuciya. Mun shirya jerin fasalulluka na tsaro da kayan aiki don farawa tare da fahimta da aiwatar da tsaro akan kowane tsarin aiki na Linux.

Muna farawa da izinin fayil.

1. Izinin Fayil na Linux

A cikin tsarin aiki kamar Unix kamar tsarin Linux, komai fayil ne. Don haka izinin fayil shine tushen tsaro a cikin tsarin fayil ɗin Linux.

Ga kowane fayil a cikin tsarin Linux, ana ba da izini ga waɗannan nau'ikan izini uku: mai fayil ɗin, mai rukunin, da sauransu. Kuma akwai izini na asali guda uku: karanta, rubuta, da aiwatarwa. Kowane ajin izini na iya samun duka ko babu ɗaya daga cikin izini akan fayil.

Don lissafin izinin fayil, zaku iya amfani da umarnin ls tare da tutocin -la kamar haka.

$ ls -la bin/pg_backup.sh

Don ƙarin koyo game da izinin fayil, duba waɗannan jagororin:

  • Yadda ake Sarrafa Masu amfani & Ƙungiyoyi, Izinin Fayil & Halaye a cikin Linux
  • Yadda ake Kwafi Izinin Fayil da Mallaka zuwa Wani Fayil a Linux
  • Koyi Dokokin Gudanar da Fayil na asali a cikin Linux

2. Sudo Command

Umurnin sudo umarni ne mai mahimmanci akan tsarin Linux. Yana ba ku damar gudanar da wasu umarni tare da gata na wani mai amfani, yawanci azaman mai amfani wanda ke da babban matakin izini akan tsarin. Misali mai amfani da tsarin super ko tushen mai amfani. Yawancin lokaci ana sa mai amfani da kiran sudo ya shigar da kalmar sirri don kammala aikin.

Yawancin rarrabawar Linux suna zuwa tare da umarnin sudo wanda aka shigar kuma yawanci, tsoho mai amfani na gudanarwa da aka kirkira yayin shigarwar tsarin an saita shi don kiran sudo. A kan wasu distros, zaku iya saita asusun mai amfani da hannu don kiran umarnin sudo.

Yana ba mai amfani damar yin ayyuka kamar shigarwa ko cire fakiti, ƙirƙirar wasu asusun mai amfani, samun dama ga fayiloli da kundayen adireshi mallakar tushen mai amfani, da ƙari mai yawa. Amma duk ya dogara da abin da mai kula da tsarin ya tsara asusun mai amfani sudo don yin aiki akan tsarin Linux.

Don ƙarin bayani game da umarnin sudo, duba waɗannan jagororin:

  • Yadda ake Gudun Sudo Command ba tare da shigar da kalmar wucewa a Linux ba
  • Shirye-shiryen Sudoers 10 masu Amfani don Saitin Sudo a cikin Linux
  • Bambancin Tsakanin Su da Sudo a Linux
  • Yadda ake Ƙirƙirar Sabon Mai amfani da Sudo akan Ubuntu

A ƙarshe, zaku iya karanta shafin mutum ta hanyar aiwatar da umarni mai zuwa:

$ man sudo

3. Su Command

Babban manufar su shine don ba da damar mai amfani damar canzawa zuwa asusun wani mai amfani. Da kyau, zai ba da damar asusun mai amfani guda ɗaya don gudanar da umarni tare da madaidaicin mai amfani da ID na rukuni, ta hanyar samar da kalmar sirrin mai amfani. A mafi yawan lokuta, ana iya kiran shi tare da umarnin sudo don canzawa zuwa tushen asusun mai amfani don aiwatar da wasu ayyukan gudanarwa.

Don fahimtar wannan umarni da kyau, karanta shafin mutumin:

$ man su

4. Ajiyayyen Data da Kayan aikin Farko a Linux

Ajiye bayanai hanya ce ta gargajiya ta tabbatar da tsaron bayanai. Don haka amfani da kayan aikin ajiya yana tafiya ba tare da faɗi ba. Don hana asarar bayanai lokacin da kuka rasa kwamfuta ko wani bala'i ya faru, dole ne ku ci gaba da adana mahimman bayananku ko dai a cikin gida ko kuma zai fi dacewa a cikin gajimare. Kayan aikin Ajiyayyen suna tafiya hannu da hannu tare da kayan aikin dawo da bayanai.

Akwai kayan aikin madadin bayanai da yawa da zaku iya amfani da su akan Linux distros. Yawancin idan ba duk distros suna zuwa ta tsohuwa tare da madadin da kayan aikin dawo da su ba. Kawai bincika kayan aikin madadin ta hanyar menu na tsarin kuma koyi yadda ake amfani da shi.

Anan akwai wasu kayan aikin madadin Linux masu amfani da zaku iya farawa da su:

  • Kayan Aikin Ajiyayyen Zane guda 5 don Ubuntu da Linux Mint
  • fwbackups – Shirye-shiryen Ajiyayyen Fasaloli don Linux
  • mintBackup – Sauƙaƙan Ajiyayyen da Maido da Kayan aikin don Linux Mint
  • rdiff-backup – Kayan aikin Ajiyayyen Ƙaruwa na Nisa don Linux
  • Kabari - Fayil ɗin Rufewa da Kayan Ajiyayyen Keɓaɓɓen don Linux
  • Tsarin Tar da Mayar da - Rubutun Ajiyayyen Maɗaukaki don Linux
  • Yadda ake Ƙirƙirar Mahimmancin Ajiyayyen Bandwidth Ta Amfani da Duplicity a Linux
  • Rsnapshot – Kayan Ajiyayyen Gida/Nusa don Linux
  • Yadda ake Daidaita Sabar Yanar Gizo/Shafukan Yanar Gizo na Apache Biyu Ta Amfani da Rsync
  • Yadda ake Ajiyayyen Fayil ta atomatik zuwa Media na USB Idan Haɗawa

5. ClamAV

Wani maɓalli na kayan aikin tsaro don tsarin Linux shine ClamAV, wanda shine buɗaɗɗen tushe, injin riga-kafi da yawa don gano trojans, ƙwayoyin cuta, malware, da sauran barazanar ɓarna a cikin fayiloli. Yana aiki akan tsarin Linux, Windows, da Mac OS X, da sauran tsarin Unix.

Akwai wasu software na riga-kafi da yawa da zaku iya amfani da su akan tsarin Linux, karanta ƙarin a cikin wannan labarin - 8 Mafi kyawun Shirye-shiryen Anti-Virus Kyauta don Linux.

6. Bude SSH

Yayin da kake ci gaba a cikin tafiyar Linux ɗinku, za ku isa wani matsayi lokacin da za ku fara hulɗa tare da tsarin Linux mai nisa, misali, VPS a cikin gajimare. Hanya mafi aminci da shawarar da aka ba da shawarar don cimma wannan ita ce ta hanyar SSH (gajeren Secure Shell).

OpenSSH shirin abokin ciniki-uwar garke ne da ake amfani da shi sosai don isa ga nesa. Abokin ciniki (wanda aka sani da ssh) yana gudana akan injin (s) na gida kuma yana kafa amintaccen hanyar sadarwa tare da uwar garken (wanda aka sani da sshd ko ssh daemon) wanda ke gudana azaman sabis (ko ci gaba) akan kwamfuta mai nisa, yana sauraron samun damar buƙatun. .

Yana goyan bayan hanyoyi daban-daban na tantancewa ciki har da kalmomin shiga (ba a ba da shawarar ba) da ingantaccen maɓalli na jama'a (an ba da shawarar sosai).

Waɗannan su ne wasu jagororin masu amfani game da ssh:

  • Yadda ake Aminta da Harden OpenSSH Server
  • Yadda ake saita SSH Password Login a Linux
  • Yadda ake Saita SSH Password Shiga cikin Debian
  • Yadda ake saita SSH Password Shiga cikin RHEL 9
  • Yadda ake saita SSH Passwordless Login in openSUSE
  • Saita Shigar SSH mara kalmar wucewa don Sabar Sabar da yawa ta Amfani da Rubutu

Akwai wasu kayan aikin nesa da yawa waɗanda za ku koya game da su, zaku iya farawa anan: 11 Mafi kyawun Kayayyakin don samun damar Desktop Linux mai nisa.

7. Kayayyakin Rubutun bayanai/Decryption

Rufewa ƙa'idar tsaro ce ta zamani. Yana ba ku damar ɓoye bayanai ko bayanai ta hanyar da ta bayyana bazuwar (kuma mara ma'ana) kuma ƙungiyoyi masu izini kawai za su iya samun damar shiga. Ya ƙunshi amfani da cryptography algorithms don rufaffen bayanai da maɓallan sirri don warware su.

Kuna iya ɓoye bayanai a lokacin hutu (lokacin da ake adana su akan faifai) ko a cikin wucewa (misali tsakanin mai amfani da mai amfani da sabar da ke riƙe da fayilolin gidan yanar gizo akan intanit).

Akwai kayan aikin ɓoye da yawa akan tsarin aiki na Linux don amfani da su musamman don ɓoyayyen faifai. Yawancin kayan aikin wariyar ajiya na zamani kuma suna ba da damar ɓoye bayanan don ƙarin tsaro.

Duba:

  • Manyan kayan aikin software guda 5 don Linux tare da ɓoye bayanan
  • Kwafi - Ƙirƙiri Rubuce-rubucen Ƙarfafa Ajiyayyen a cikin Linux
  • Yadda ake Encrypt Full Disk Yayin Sanya Ubuntu

8. Kiyaye Tsarin Linux ɗinku na zamani

Bugu da ƙari, ba fasali ko kayan aiki ba, amma mafi kyawun aiki. Koyaushe kiyaye kowace software da aka shigar akan kwamfutarka ta zamani, tun daga tsarin aiki. Sabbin sabuntawar software galibi suna jigilar kaya tare da wasu gyare-gyare don kwari waɗanda zasu iya yuwuwar fallasa na'urar Linux ɗin ku ga barazanar masu aikata laifuka ta yanar gizo. Kuna iya rage haɗarin tsaro masu alaƙa da software ta hanyar shigar da sabbin abubuwan sabuntawa koyaushe.

Shi ke nan! Ɗauki lokacin ku kuma bincika waɗannan fasalulluka da kayan aikin zurfafa, zaku iya komawa gare mu game da wannan batu ta hanyar sharhin da ke ƙasa. Idan kai kwararre ne na Linux, ƙara muryar ku, kuma sanar da mu abin da kuke tunani game da wannan post ɗin, duk a cikin sharhi.