Tech

7 Things I Never Do After Installing Linux (And Why You Shouldn’t Either)


Ubuntu Budgie default desktop.

So beautiful, so bold, so phoenix.

Jack Wallen\ZDNET

You can find “X things to do immediately after installing Linux” articles everywhere. I even write one yourself.

What you don’t always see is what the articles tell you. Are not have to do after installing an open source operating system and I am here to end that drought. Why?

Also: The First 5 Linux Commands Every New User Should Learn

Isn’t Linux about the possible, not the impossible? Absolutely. But that doesn’t mean new users shouldn’t be warned about certain things. With such warnings, new users are better prepared to have a positive experience with Linux, and that’s why I do what I do.

Here are some things you should not do after installing Linux.

1. Don’t add random repositories

Repositories are remote locations containing software that is installed through the built-in package manager. For example, you can install GIMP from the default Ubuntu repositories with the command sudo apt-get install gimp -y. Default repositories are repositories that are automatically configured by default.

Also: Deepin 23 brings AI to the Linux desktop — and it’s complicated

With most Linux distributions, you can add all the third-party repositories you want. The big question is… should you? Probably not. Why? Just because a repository is available doesn’t mean you need it or that it’s safe. There have been repositories that have been found to contain malware. So I just one Add repositories from trusted sources (such as known vendors). If you find a repository for an app you might want but don’t know the developer or company, do a little research before using it.

2. Do not log in as root

In the old days, logging in as root was necessary. What we didn’t know was that doing so could lead to security issues. Now, some distributions have locked down the root (administrator) account. For example, Ubuntu doesn’t even provide a root user password, so it’s impossible to log in as root unless you enable the user.

Also: Linus Torvalds talks AI, adopting Rust, and why the Linux kernel is ‘the only thing that matters’

If your distribution of choice allows you to log in as root, don’t do it. If your distribution allows you to position For root users, don’t. Instead, use smoothie to gain administrative privileges for a command. When the root user is enabled, if someone gains access to that user, they can’t do anything on your system. Instead of running that risk, never log in as root. Ever. Period.

3. Don’t delete files randomly

There are several directories in Linux that contain very important system or configuration files that can cause damage to your machine if deleted. Files in /usr/bin, /usr/sbin, /bin, /dev, /lib/, /sbin, and /var should be considered untouchable. Files in /etc (which are configuration files) should only be edited if you know what you are doing.

Deleting any files from those folders could cause problems that you can’t fix. So even if your system is low on disk space, don’t touch the files in those folders. If your internal storage is running low, look in your ~/Downloads folder or elsewhere in your HOME to delete the files. Even then, only delete if you’ve backed up your data.

Speaking of which…

4. Don’t skip backups

While Linux is incredibly stable and secure, your data might not be. You might accidentally delete that book you’ve been working on for months or that report you need to submit tomorrow. It’s human nature to make mistakes, so it’s important to back up those important files regularly.

Also: Top 5 User-Friendly GUI Backup Tools for Linux Desktop

I always set up automatic, daily backups of my ~/Documents folder. You should do the same for any folder that contains important files. Fortunately, there are plenty of user-friendly GUI backup solutions (like Deja Dup) that make this process very simple.

5. Do not install a desktop environment that may break the default

I used to randomly install any/all desktop environments that looked interesting. It used to be easy enough to do without worrying about breaking the default DE. These days, that’s not always the case. Sure, you can install most desktops on your favorite distro and be fine. Currently, I have both the default Pop!_OS desktop and Budgie Desktop. The problem is that certain desktop environments can conflict with each other.

Also: The New COSMIC Linux Desktop from System76 is Awesome

For example, I can’t install Pantheon (even though I really want to) on Pop!_OS without messing with the default. If I install Plasma Desktop, I’ll likely end up with duplicate entries for applications in my desktop menu. For this reason, I always recommend that users choose a distribution that defaults to their preferred desktop environment. If you want a new desktop, I recommend doing a little research first to see if the new desktop will conflict with the default. If it does, I won’t run the installation.

6. Do not install server software on desktop computers

If I wanted to, I could install a web server, database server, container environment, CMS, or whatever on my Linux desktop. I don’t. Why? There are a few reasons.

Also: How to Install Steam on Linux to Start Playing Thousands of Games

First of all, if you need server software, you’re better off using a server operating system (like Ubuntu Server, Debian Server, AlmaLinux, Fedora Server, etc.) because those distributions are specifically built for server use. They have security mechanisms and other software geared toward such tasks.

Second, you don’t want your desktop to be overloaded with server processes that can take up important CPU cycles. Third, you don’t want your server software to be compromised because users are constantly logging in.

If you need server software (for home or business), install the server operating system on a dedicated machine (or virtual machine) and go from there. The same is true for a server-focused Linux distribution in that you should not use it as a desktop operating system.

7. Do not disable SELinux or AppArmor

Speaking of security, never turn off SELinux or AppArmor. Why? These are very important layers of security that serve a very specific purpose that is difficult to replicate with other software. I have heard many administrators turn off SELinux because they don’t understand how it works or don’t have the time to learn how to use it.

Also: 5 Tips to Secure SSH on Your Linux Server or Desktop

Disabling SELinux or AppArmor leaves your system vulnerable to attack. Don’t do it. Never. Leave security measures in place so Linux doesn’t become a burden. Linux is pretty secure to begin with, thanks to services like SELinux and AppArmor.

And these are things I never do with a fresh Linux installation. In fact, I never do these things with any Linux installation, no matter how long it has been up and running.

news7g

News7g: Update the world's latest breaking news online of the day, breaking news, politics, society today, international mainstream news .Updated news 24/7: Entertainment, Sports...at the World everyday world. Hot news, images, video clips that are updated quickly and reliably

Related Articles

Back to top button