7 things I never do with a new Linux installation (and why)

You can find the “X things to do immediately after installing Linux” articles everywhere. I even penned one myself.

It’s beautiful, it’s bold, it’s Budgie.

Jack Wallen\ZDNET

What you don’t always see are articles telling you what not to do after installing the open-source operating system and I’m here to put an end to that drought. Why? 

Also: The first 5 Linux commands every new user should learn

Isn’t Linux about the possible and not the impossible? It most certainly is. But that doesn’t mean new users shouldn’t be warned about certain things. With such warnings, new users are better prepared to have a positive experience with Linux and that’s why I do what I do.

Here’s what not to do after you install Linux. 

1. Add random repositories

Repositories are remote locations that house software installed via the built-in package manager. For instance, you can install GIMP from the default Ubuntu repositories with the command sudo apt-get install gimp -y. Default repositories are those that are automatically configured by default. 

Also: Deepin 23 brings AI to the Linux desktop – and it’s complicated

With most Linux distributions, you can add all the third-party repositories you want. The big question is… should you? Probably not. Why? Just because a repository is available doesn’t mean you need it or that it’s safe. There have been repositories discovered to contain malicious software. Because of that, I only add repositories from trusted sources (such as a known vendor). If you run across a repository for an app you might want but you don’t know the developer or the company, do a bit of research before using it. 

2. Log in as root

Once upon a time, logging in as root was necessary. What we didn’t know was that doing so could lead to security issues. Now, some distributions have the root (admin) account locked down. Ubuntu, for example, doesn’t even ship with a root user password, so logging in as root cannot be achieved unless you enable the user. 

Also: Linus Torvalds talks AI, Rust adoption, and why the Linux kernel is ‘the only thing that matters’

If your distribution of choice allows logging in as root, don’t. If your distribution allows you to su to the root user, don’t. Instead, use sudo to gain admin privileges for a command. When the root user is enabled, should someone gain access to that user, there’s nothing they cannot do on your system. Instead of running that risk, never log in as root. Ever. Period.

3. Delete random files

There are certain directories in Linux that contain very important system or configuration files that would wreak havoc on your machine if they were deleted. Files in /usr/bin, /usr/sbin, /bin, /dev, /lib/, /sbin, and /var should be considered untouchable. Files in /etc (which are configuration files) should only be edited if you know what you’re doing. 

Deleting any file from those directories could cause problems you might not be able to resolve. So, even if your system is low on drive space, do not touch files in those directories. If your machine’s internal storage is getting cramped, look in your ~/Downloads directory or other places in HOME to remove files. Even then, only remove if you’ve made a backup of your data.

Speaking of which… 

4. Ignore backups

Even though Linux is incredibly stable and secure, your data might not be. You could accidentally delete that book you’ve been working on for months or a report you need to hand in tomorrow. To err is human, so it’s very important that you regularly back up those important files. 

Also: My top 5 user-friendly GUI backup tools for the Linux desktop

I always set up an automated, daily backup for the ~/Documents directory. You should do the same for any directory that houses important files. Fortunately, there are plenty of user-friendly GUI backup solutions (such as Deja Dup) that make this process very simple.

5. Install desktop environments that might break the default

I used to randomly install any/all desktop environments that looked interesting. Back in the day, it was fairly easy to do that without worrying I might break the default DE. These days, that’s not always the case. Sure, you can install most desktops on your favorite distribution and be okay. Right now, I have both the default Pop!_OS desktop and Budgie Desktop. The problem is there are certain desktop environments that can conflict with one another. 

Also: The new COSMIC Linux desktop from System76 is out of this world

For example, I can’t install Pantheon (as much as I’d like to) on Pop!_OS without it causing problems with the default. If I install Plasma Desktop, I’ll most likely wind up with duplicate entries for apps in my desktop menu. Because of this, I always recommend users select a distribution that defaults to the desktop environment they want. If a new desktop is desired, I suggest first doing a bit of research to see if the new desktop will conflict with the default. If there are conflicts, I won’t run the installation.

6. Install server software on a desktop

If I wanted to, I could install a web server, a database server, a container environment, a CMS, or just about anything on my Linux desktop. I don’t do that. Why? There are several reasons. 

Also: How to install Steam on Linux to start playing thousands of games

First off, if you need server software, you’re better off using a server OS (such as Ubuntu Server, Debian Server, AlmaLinux, Fedora Server, etc.) because those distributions are created specifically for server use. They have security mechanisms and other software geared for such tasks. 

Second, you don’t want your desktop to be bogged down with server processes that could take up crucial CPU cycles. Third, you don’t want your server software to be compromised because regular users are logging in. 

If you need server software (either for your home or business), install a server OS on a dedicated machine (or virtual machine) and go from there. The same thing holds true for a server-centric Linux distribution in that you shouldn’t use it as a desktop OS.

7. Disable SELinux or AppArmor

Speaking of security, never disable SELinux or AppArmor. Why? These are very important security layers that serve a very specific purpose that would be hard to duplicate with another piece of software. I’ve heard from so many admins who disable SELinux because they either don’t understand how it works or don’t have the time to learn how to use it. 

Also: 5 tips for securing SSH on your Linux server or desktop

When you disable SELinux or AppArmor, your systems become vulnerable to attack. Just don’t do this. Ever. Leave the security measures alone so Linux doesn’t become a liability. Out of the box, Linux is quite secure, thanks to services like SELinux and AppArmor. 

And there you have it, the things I never do with a new Linux installation. Actually, I never do these with any Linux installation, no matter how long it’s been up and running.

Read original article here

Denial of responsibility! Pioneer Newz is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a Comment