Research on security issues under Linux operating system

  
Computer shop news 1 Linux operating system Linux system supports multi-user, multi-process, multi-thread, good real-time, powerful and stable, can run on Intel processor, DEC Alphas, Motorola M68k processor, Sun Sparc, PowerPC On the platforms such as MIPS, the hardware platforms that can run are currently the most. Like modern Unix operating systems, it also has virtual memory, shared libraries, command loads, shared copies of execution code, a write-and-write operation (Cow mechanism), excellent memory management, and TCP/IP networking. Like other operating systems, Linux has security risks. With its widespread use worldwide, there are more and more attacks against it, and security incidents are on the rise, and the situation is very serious. In order to ensure the security of Linux systems in a network environment where technology is increasingly developed and complicated, it is necessary to do a good job of preventive prevention and recovery afterwards. 2 Thinking about Linux operating system security flaws 2.1 System defects Linux is a free and open operating system software. Its original design goal is not a secure operating system. Therefore, Linux has some shortcomings, loopholes and backdoors in terms of security. . (1) The file operations for management are divided into three operations: read, write, and execute, and other operations are not included. Once many system files are writable, they can be modified arbitrarily. In Linux systems, there are many important files, such as /bir/login, if the intruder modifies the file, then he logs in again. There will be no difficulty. The operation of the device is similar to the file. (2) The memory and other resources used by the runtime after the process is terminated cannot be reset or emptied, resulting in possible leaks. (3) The existence of an unidentified concealed storage channel becomes a weak link in the intrusion system or interception of confidential information. (4) The initial login and authentication to the user fails to provide a trusted communication path to transmit user data, resulting in the disclosure of data identifying the user's identity, such as a password. (5) The system kernel can be easily inserted into the module. The system kernel allows plug-in modules to enable users to extend the functionality of the Linux operating system, making the Linux system more modular, and at the same time dangerous. Once the module is plugged into the kernel, it becomes part of the kernel and can do anything the original kernel can do. (6) The process is not protected. Some very important processes, such as the VJEB server daemon, are not strictly protected by the system and are easily destroyed. (7) Lack of effective auditing mechanisms to track and record various violations and disruptions. 2.2 Human Security Issues As a multi-user operating system, Linux allows multiple users to access system resources at the same time, and the same user can perform multiple tasks simultaneously. At the same time, most of today's computers run in a network environment. Multi-user and network environments must have security issues. Not only must we attach importance to security issues in theory, but we must not neglect them in practice. We must strengthen security management when actually using Linux. If this problem is not taken seriously and the solution is not good, it is easy to leave a security risk to the system. The system will not be used normally, affecting the work, and causing heavy losses. The degree of loss will vary depending on the Linux application environment. In the actual use, operation and management of the operating system, there are mainly the following security risks: (1) I don’t pay much attention to the idea, I don’t realize the importance of the security of the operating system and the risks that the security problem may bring; there is paralysis and luck. I think that security issues will not or impossible to happen to myself. (2) The rules and regulations concerning computer security are not perfect, and there is no rule at all. If the rules and regulations are strictly implemented and implemented, they will not be implemented or implemented at all, and the system will be ineffective. (3) Intentional sacrifice of security in exchange for work convenience. (4) The system administrator and operator have poor technical level and do not know how to improve the security of the system. The above is also the main cause of computer security problems. Therefore, we must pay attention to the security use and management of Linux. 3 Strategies to Enhance Linux Operating System Security How to strengthen Linux security, the industry has experienced many years of accumulation, from system management to network management have relatively mature experience can learn from. 3.1 User Management and Password Management It is to control the user access to system resources and allow or prohibit access to certain resources. User access to resources mainly refers to accessing certain directories, files, and running certain programs. This can be solved by a rights management approach, but the restrictions are normal users rather than super users. Here are the following setting principles: (l) Files/directories related to system security and settings are generally not accessible to ordinary users unless it is necessary. (2) Ordinary users' own files/directories should be set according to the actual situation: under normal circumstances, important only allows the owner to visit by himself. The shared ones allow others to have a certain degree of access rights, such as reading only and not writing, only Execution, etc. (3) Set the initial permissions when the user creates a file/directory. (4) Each user should have their own working directory, do not mix with each other, so as to avoid confusion and trouble. Passwords are the key to confidentiality. Each user has his own password and should be kept secret. Otherwise, if it is leaked, especially the super user, it will pose a serious threat to the system. Anyone who has cracked the superuser password can do anything with the system without restrictions. It can be seen that the management of enhanced passwords is especially important. Therefore, try to do: change the password regularly; don't use weak passwords; don't have someone else beside them when typing passwords; do not tell others at the most. 3.2 System security management work Carefully set the various system functions of Linux, and add the necessary security measures, so that hackers can take advantage of it, which is mainly done by super users. From the perspective of secure use and management, it mainly refers to which users and which hosts can access the resources of the system. The purpose is to prevent unauthorized access to improve security. There are also many ways to do this, such as deleting illegal users, restricting suspicious users to log in, restricting access to other hosts on the network, and so on. In general, security settings for Linux systems include eliminating unnecessary services, restricting remote access, hiding important information, fixing security vulnerabilities, using security tools, and recurring security checks. 3.3 Downloading patches and updating kernels in a timely manner There are often the latest security patches on the Internet. Linux system administrators should be well-informed, frequent security newsgroups, and check out new patches. Under normal circumstances, users can quickly obtain some new technologies about the system and some new system vulnerabilities through some authoritative websites and forums of Linux, so as to prevent them from happening, update the latest core of the system and put on security patches. This can better ensure the security of the Linux system. The kernel is the core of the Linux operating system. It resides in memory and is used to load other parts of the operating system and implement the basic functions of the operating system. Because the kernel controls the various functions of the computer and the network, its security is critical to the security of the entire system. 3.4 Enhancing Security Protection Tools The enhancements of the system itself have great limitations. Therefore, it is especially important to enhance security protection tools. SSH is short for Secure Sockets Layer, a set of programs that can be safely used to replace utilities such as rlogin, rsh, and rcp. SSH uses public key technology to encrypt communication information between two hosts on the network and uses its key as a tool for authentication. Because SSH encrypts information on the network, it can be used to securely log in to a remote host and securely transfer information between the two hosts. In fact, SSH not only secures secure communication between Linux hosts, but Windows users can also securely connect to Linux servers via SSH. 4 Conclusion From a computer security perspective, there is no 100% secure computer system, and Linux is no exception. Adopting the above safety rules, although the security of the Linux system can be greatly improved, it cannot completely eliminate hacking. At the same time, system administrators and users should strengthen learning and training, and continuously improve the skills of safe use, operation, and management of operating systems. Improve safety awareness and safety precautions. In the process of using and managing the operating system, diligently think, explore, research new situations, solve new problems, accumulate experience, improve your knowledge of safe use and management of operating systems. Operational skills.
Copyright © Windows knowledge All Rights Reserved