My Linux, I am the boss!

Source: Internet
Author: User

Recently busy, has not updated the opportunity to blog, today to see this very attractive topic, I would like to chat with you, I have a strong bond with Linux.

Remember the first time I heard of Linux, or in college, for us these are Windows "brainwashing" too deep to know that the original world there are different operating systems, Unix,unix Like,linux, because it is a university course, there is not too many opportunities for practice, The teacher's introduction is only scripted, but that is enough to expand our horizons and ideas, for the future more in-depth understanding made a good cushion, is a good "encounter" it, remember when the amateur to look at a Linux book is Red Hat 9.0 because the time is really long, I looked for a picture on the internet, That's probably it.

650) this.width=650; "src=" Http://s3.51cto.com/wyfs02/M01/4C/A8/wKiom1RDmQ3jcBB3AAHjh5PJ6Bc007.jpg "title=" Hehe.jpg "alt=" Wkiom1rdmq3jcbb3aahjh5pj6bc007.jpg "/>


If it is "First Love" Linux, that is still in college after graduation, I came to China Telecom internship, remember at that time, telecom business 80% ran on the unix/linux system, fortunately, I was arranged to maintain part of the operation on the Linux operating system business, including the telecommunications of the DNS, At first I was with the person in charge behind, understand the server in the network environment, query traffic and related security hardening, because before the school time there is a little foundation, after understanding the basic situation, I built a simple environment on my computer to help me better understand the Linux system under the DNS configuration, Working principle, etc., during the period also encountered a lot of problems, in the review of data and repeated experiments, I finally in three days to complete the building of the online environment, is this period I fell in love with this on the Black White character interface under the operating system (I use the Xshell), The kind of feeling that operates under the character interface is mysterious, just like the hacker in the movie. I later took over the maintenance of the DNS server completely. After that, the job opportunity never leaves the Linux environment.

Later, because of my internship in the work performance, successfully joined the China Telecom, because the environment is good, both the network and hardware to give me further learning Linux provides a good opportunity, I have always cherished the work environment to provide this opportunity, every day will be a person in the computer room to troubleshoot the system failure, research solutions, build the environment. Slowly to a lot of services and common problems have a clear solution and troubleshooting ideas, which let me in the Linux system technology has been quickly improved. Suddenly after a day chatting with friends, understand the Red Hat RHCE certification, I decided to try to test, but also hope to their own level of a test, fortunately, I did not participate in the relevant training premise, to full score of the results obtained RHCE certification. It is certainly to me to study hard.

Then came to the current company, in this process, no matter how many machines, regardless of the business structure of the development of the changes, has been the foundation of learning and accumulation has benefited so far.

If you want to talk about the advantages of Linux is too much, which I most want to start to chat or Linux in the system security advantages, we all know that Windows system security is really rotten, especially in user rights, if the hacker through Webshell to get the ordinary user rights, Then he will be able to get administrator permissions, and Linux under the normal user to the root user's right to the power is much more difficult, as long as your application home directory do not chmod-r 777, the right is not so easy, of course, if you find your Linux server is hacked, then OK , redo the system, this is my experience of course is Red Hat official advice, you think of an open source system, so many code can be self-modification, wherever you leave a backdoor, how do you go to a line of code to find, my blog also has this backdoor introduction, Interested can see for themselves, here I do not mean that open source is not good, I love open source, advocating open source, open source to avoid our repeated to build wheels, can let the world's developer Wisdom condensed together, everyone can be contributer, One of the charms of open source is to contribute your code to a project. Sometimes I also go from the angle of the white hat to hacker a server, I will confirm the target, if it is not Linux, of course, for those who catch chickens in Windows, the right to raise no interest. My purpose is very simple, to see what other people's website has good operation and maintenance habits, there are any bad problems for me to drill a loophole, which I think is a more successful example of it, (but I can be very responsible for saying I never destroy other people's computer systems, databases, etc.), I have invaded this server, Installation English translation should be, San Diego, University of California supercomputer Center

650) this.width=650; "src=" Http://s3.51cto.com/wyfs02/M01/4C/A9/wKioL1RDntniADexAAKfgNAVu5c913.jpg "title=" Hehe.jpg "alt=" Wkiol1rdntniadexaakfgnavu5c913.jpg "/>

After the invasion of this server I learned a lot of things, such as the server configuration note is concise, scripting is also very normative, can be said through a tortuous way to learn the good practices of foreigners. Afterwards I asked myself, why is his IDs so good, security reinforcement also do very good, or left me a chance? You may also ask, did I not say that Linux system security is much better than Windows? Why did you give a counter-example to overturn your argument? In fact, I do not conceal that, can let me get this server permissions, not the system itself, not the vulnerability of the SA, is not a low-level weak password, is the problem in the application, from this thing, I have a more comprehensive understanding of Linux system security issues, the system itself is not enough to strengthen, The application is also strictly audit the code, so after the work, I will be in the following aspects to consider and implement: the system to cut and customize, add or remove kernel modules, to avoid the redundant kernel module impact performance and potential vulnerabilities, even if the software version update, strict definition of user rights, File permissions, audit the operation of ordinary users, the code audit, IDs strict monitoring.


In short, Linux is an endless book, perhaps with the growth of different ages, I can learn different things, harvest different experience.

This article from "Lao Xu's Private Food" blog, declined to reprint!

My Linux, I am the boss!

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.