Ubuntu Security :: Programs Running Among Ubuntu Build To Assure Secure Transaction

May 7, 2011

yesterday I ordered some software on the Net.Early this morning, I got a call from my bank someone else tried to charge to my debit card.I called the company I ordered from to alert them and they assured me it had to be my computer security because theirs was checked, upgraded regularly and above reproach.Fortunately, the bank caught it in time and my account wasn't debited. After I assured them I didn't order anything from Bed, Bath and Beyond, the bank shut down my card and I had to apply for another.

I was shocked. You hear about it but never imagine it will happen to you. I began to wonder and worry if it was because I was using Linux and it wasn't as secure as Microsoft.I'm isolated in a very small town in West Texas so I order some things on the Net.I loaded the full version of Ubuntu "Lucid Lynx" 10.04 from a 4 disk set and downloaded all the upgrades; almost five hundred and set everything up the way I wanted. My question is: Are there programs running among the Ubuntu build to assure a secure transaction on the net or do I have to load others and a fire wall like Windows? That's one of the reasons I left Microsoft behind was the "Auntie-viral" programs took over and almost became a competing system.

View 9 Replies


ADVERTISEMENT

Ubuntu Security :: Script Running As A Special Build User Which Performs An Automated Build That Fails With (Too Many Open Files)?

Feb 11, 2011

I have an init script running as a special build user which performs an automated build that fails with (Too many open files).I updated /etc/security/limits to allow the special user more open files, but that didn't work - the init script still isn't allowed more open files.Here's a demonstration of the problem;

Code:
$ su - sbsbuild -c "ulimit -n"
Password:

[code]....

View 1 Replies View Related

Ubuntu Security :: Secure Running On Windows Virtual PC ?

Sep 25, 2010

I wanted to know if I install Ubuntu on my virtual PC on Windows 7 is it just as secure?

If I have a keylogger or some spyware will that affect the session I have running on the Virtual PC? Can they still steal my passwords?

View 8 Replies View Related

Ubuntu Security :: Is Running Ubuntu Within Windows As Secure As Standalone?

Jan 1, 2011

I currently have a dual boot - Ubuntu 10.10 (the latest one) and Windows XP.If I install Ubuntu to also run within Windows will I be just as protected against malware as when I boot directly into Ubuntu?

View 3 Replies View Related

Server :: Secure Ftp - Encrypts Passcode Transaction And Logs Attempted Entry

Jan 22, 2011

I need a single user ftp server on a dedicated machine which encrypts passcode transaction (and preferably everything else) and logs attempted entry. Assume forwarding port stuff / DMZ stuff is already setup.
connecting client will be either command-line tools or winscp, depending on client OS.

View 2 Replies View Related

Fedora :: Yum - Failed To Build Transaction ?

Aug 21, 2011

This is the automatic update system on mybox.com.

There was a problem updating the system. The following error message was reported:

Failed to build transaction: 1:kmod-nvidia-2.6.35.14-95.fc14.i686-280.13-2.fc14.i686 requires kernel-uname-r = 2.6.35.14-95.fc14.i686

If the problem persists, manual intervention may be required. Thank You, Your Computer

I'm not sure what to do. I can add --skip-broken but that's not going to solve the problem. uname = Linux 2.6.35.13-92.fc14.i686. I'm guessing it's because I'm -92 and it's wanting -95 but if that's the case - where's my yum'ed 95?

View 4 Replies View Related

General :: Security - Running Suspicious X Programs In GNU?

Mar 18, 2010

What the most harmful thing can malware program started as separate limited user account do if it has access to the X server? Network and filesystem things are already considered by chroot and netfilter.

It obviously can lock the screen and I will need to switch to other vt and kill it manually. Can it for example disrupt other GUI programs on the same X server (access a root terminal in nearby window)?

I know that it is safer to run it in separate X server, for example, in Xtightvnc or even some virtual machine, but how dangerous is to just run it like other programs?

View 3 Replies View Related

Security :: Ways To Secure Sendmail Or Secure Alternatives To Send Mail

Dec 1, 2010

I'm an Oracle DBA and started working for my current employer about 4 months ago. This past weekend an alert re: FS space brought my attention to /var/spool/clientmqueue (full of mail re: cron jobs) and the fact that sendmail is not running on our Linux servers.I'm told that the IT security team deemed sendmail too vulnerable so we don't run it.Aside from FS filling up and missing notification of issues with crontab entries, I'm concerned that we may be missing notification of potential issues. In other Unix/Linux environments I've seen emails from the print daemon when it experienced problems with specific jobs.

Are there other Linux facilities aside from cron and lpd that use email to advise the users of possible issues? Are there ways to secure sendmail or secure alternatives to sendmail? My primary need/desire is to make sure that emails regarding issues on the server get to the appropriate users. Secondary goal would be to have the ability to use mailx to send mail out. There is No need/desire to receive mail from outside.

View 1 Replies View Related

Ubuntu :: Possible To Build Secure Faraday Cage With Metal Screen...

Jul 11, 2010

such as a roll of aluminum window screen that you might get at Home Depot, and provided that there are no gaps and that it's grounded?

View 6 Replies View Related

Fedora :: Running Transaction Check - Missing Dependency

Dec 1, 2009

I've tried to upgrade from Fedora 11 to 12 in a workstation by following the related steps in the documentation. However; in the step 'yum upgrade' I'm getting the following problem:

VirtualBox-3.0.6_52128_fedora11-1.x86_64 from installed has depsolving problems
--> Missing Dependency: libcrypto.so.8()(64bit) is needed by package VirtualBox-3.0.6_52128_fedora11-1.x86_64 (installed)
--> Running transaction check
---> Package kernel.x86_64 0:2.6.30.8-64.fc11 set to be erased
---> Package kernel-devel.x86_64 0:2.6.30.9-90.fc11 set to be erased
--> Processing Dependency: libcrypto.so.8()(64bit) for package: VirtualBox-3.0.6_52128_fedora11-1.x86_64
--> Finished Dependency Resolution
VirtualBox-3.0.6_52128_fedora11-1.x86_64 from installed has depsolving problems
--> Missing Dependency: libcrypto.so.8()(64bit) is needed by package VirtualBox-3.0.6_52128_fedora11-1.x86_64 (installed)
Error: Missing Dependency: libcrypto.so.8()(64bit) is needed by package VirtualBox-3.0.6_52128_fedora11-1.x86_64 (installed)

I've tried to find the packages libcrypto.so.8 without success.

View 3 Replies View Related

Fedora Installation :: Upgrading From 10 To 12 - Error Running Transaction

Jan 23, 2010

When upgrading from fedora 10 to fedora 12 (after reboot and during installation) I get the error message as - Error running transaction - you need more space on the following file systems : 23 M on /mnt/sysimage/boot

After this installation stops.

I checked /mnt , there is no folder as sysimage . Please suggest how to proceed further ?

View 2 Replies View Related

Fedora :: Can't Install Libuuid-devel / When Running The Transaction Test?

Jan 13, 2010

I have tried to install this package with yum and also directly - download the rpm, then rpm -Uvh ....

Both yum and rpm hang - yum when running the transaction test.

Any ideas about this package.

This is running F12, uname -r => 2.6.31.9-174.fc12.i686

View 1 Replies View Related

Security :: Missing A Secure.log Or Security.log File

Jul 11, 2010

I seem to be missing a secure.log or security.log file. I have Ubuntu 10.04 and can't find this file. I looked in the /var/log and ran a search command to no avail. Does anyone know where this file is or is it called something else. I'm looking for a file that logs any change to the security settings of the system.

View 1 Replies View Related

Ubuntu Security :: Better Way To Secure My Server?

Jan 26, 2010

I set up my ubuntu server with iptables that only allows ssh in the input chain (and of course established connections) with only the mac adress of my laptop allowed to connect, set up a key with a long passphrase and installed pam_abl plugin. ICMP echo is blocked by default.

The only problem is i log all other attempts to connect to the server and i see a lot of traffic going to ports 445 and 5900.

My question is: Is there a possibility that these attempts could succeed and is there any way to further ensure this server?

View 9 Replies View Related

Ubuntu Security :: OS Which Is More Secure Without Recoding It Yourself?

Feb 11, 2010

A) Pc-bsd

B) Ubuntu

And also which OS is more reliable?

View 9 Replies View Related

Ubuntu Security :: How To Secure Grub 2.0

Mar 11, 2010

How can i secure grub 2.0 ? with grub 1 just do : grub-md5-crypt then we write password --md5 <crypted_password> in /boot/grub/menu.lst

View 9 Replies View Related

Ubuntu Security :: Possible To Secure Transmission?

May 10, 2010

Is it possible at all to secure transmission?

View 9 Replies View Related

Security :: How Secure Is Ubuntu / Firefox

Jun 14, 2010

Newbie here,
I'm thinking of moving mostly to linux to get away from the security holes in Windows. And I have some questions...

How secure is Firefox for doing online banking?

Sometimes I have run into a situation where the bank doesn't support anything but Windows explorer when accessing my accounts. Can this be gotten around safely in Linux?

If so, How?

View 9 Replies View Related

Ubuntu Security :: How To Secure Harddisk

Sep 19, 2010

Is there any way to secure harddisk accessbility ? i want encrypt my hard disk, and partitions that ubuntu installed on that. is there a way ? i want deny all access to hard disk, just my own root account can have access to all.

View 9 Replies View Related

Ubuntu Security :: Need To Secure My Server

Feb 19, 2011

Ok im new, i know apparmor is running. i was looking for firestarter but their isnt one.....how do i secure this server? i want a good firewall and some virus protection!. also do i need this?

View 9 Replies View Related

Ubuntu Security :: How Secure Can Website Really Be

May 25, 2011

I want to set up a website that hosts very confidential business information. The info needs to be accessed by multiple people in different geographical regions. The entire website would require the high security (ie: there are no little sections that are publicly viewable). While the site will be run with Ubuntu server, I will be hosting it in Amazon's EC2 cloud.

So, if I use the HTTPS protocol with an SSL certificate, am I pretty well reaching the most secure possible situation? Are there any concerns with using the EC2 solution? Obviously there are a LOT of variables involved with maintaining website security, but I want to know if HTTPS is the current best bet (in addition to all the "best practices" of securing a site) or if there is a more robust way of securing content.

View 9 Replies View Related

Ubuntu Security :: What Is A Best Way To Secure A Server?

Jul 27, 2011

what is the best option to securing server via firewall and iptables?

View 9 Replies View Related

Ubuntu Security :: Secure My Server From The Internet

Feb 3, 2010

I am running UFW, which is set to deny everything but SSH on port 22, OpenVPN on port 1194 and HTTPS on port 443. SSH is set to only allow private key logins, and the root account is disabled. I have AppArmor running for all of my daemons (OpenVPN, Apache2, OpenSSH) and I have Fail2Ban running.

Is there anything else I can do to secure my server from the Internet (it is directly connected, there is no NAT between the Internet and my server).

View 4 Replies View Related

Ubuntu Security :: Secure File Transfer

Feb 4, 2010

If I need to get a file to someone I could place it on the server and somehow automate an email telling them there is a file available. They could login to the server based on their email address and a randomly generated key combination and down load the file.I also need it to preform the same function going the other way. Login into my server and place files going to me.

View 2 Replies View Related

Ubuntu Security :: Missing Secure.log File?

Jul 11, 2010

I seem to be missing a secure.log or security.log file. have Ubuntu 10.04 and can't find this file. I looked in the /var/log and ran a search command to no avail. Does anyone know where this file is or is it called something else.looking for a file that logs any change to the security settings of the system.

View 6 Replies View Related

Ubuntu Security :: How Actually Secure Launchpad Application

Aug 20, 2010

I always hear 'do NOT install anything from anywhere except the official repositories'. But I find a lot of great apps that are not included in repositories and would like to ask. How actually secure launchpad is? Are the codes reviewed by anyone? How do I make sure that a piece of software is not going to harm my Ubuntu? If I add a PPA for some program I won't going to check it's code every time it updates or am I being too cautious?

View 9 Replies View Related

Ubuntu Security :: Secure Empty Trash Bin

Sep 9, 2010

Is there a way to securely empty the trash bin without the need to type some shred command into consoles. My intentions is to be able to securely delete files when the 'Empty Trash' is used so to save the trouble of going to a console and doing some commands using shred.

View 5 Replies View Related

Ubuntu Security :: Logging Into The Secure Website?

Oct 8, 2010

A friend of mine has a private forum setup so he and I can communicate back and forth so we don't have to send emails. The link is a "https://" so I'm assuming it's secure. I'm a newbie to ubuntu and I have already switch 3 of my computers at home to ubuntu.

I'm using Ubuntu 10.04 and google chrome as my browser. When I log into his forum it pops up with a screen saying "The site's security certificate is not trusted" and I always click proceed anyways. I'm not worried about this because I'm 110% sure that it's his website that I'm trying to access. My question/problem is it also pops up with a little box telling me to enter my Username and Password every time. When I was using WindowsXP, I had to enter this info once and then I wouldn't have to enter it again.

View 4 Replies View Related

Ubuntu Security :: Make Computer More Secure?

Dec 9, 2010

I have very little security and networking experience. What can I do to make my computer more secure?

View 5 Replies View Related

Ubuntu Security :: Secure P2p Instant Messaging

Feb 5, 2011

Is there a program already set up to do this? Probably similar to WASTE (URL...), though waste's client is currently unsupported on the newest version of ubuntu (make error having to do with char* or something). Preferably windows and linux supported. Another thing that could be of use would be a local ssh chat. For example someone connects to my box either as me or as another user and runs 'hiben' and a window (or i ran a command or something and have a window open for it) pops up that we can chat in. Something other than single line messages.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved