Wayoyin cuta a cikin GNU / Linux: Gaskiya ko Labari?

Duk lokacin da muhawara ta kare virus y GNU / Linux ba a dauki lokaci ba kafin mai amfani ya bayyana (yawanci Windows) me aka ce:

«A cikin Linux babu ƙwayoyin cuta saboda mahaliccin waɗannan ɓarnatattun shirye-shiryen basa ɓata lokaci don yin wani abu don Tsarin Tsarin aiki wanda kusan babu wanda ke amfani da shi »

Abin da koyaushe na amsa:

"Matsalar ba haka ba ce, amma waɗanda suka kirkiro waɗannan mugayen shirye-shiryen ba za su ɓata lokaci wajen ƙirƙirar abin da za a gyara tare da sabuntawar farko na tsarin ba, ko da a ƙasa da awanni 24"

Kuma ban yi kuskure ba, kamar yadda aka buga wannan labarin mai kyau a cikin Lamba 90 (Shekarar 2008) daga Todo Linux Magazine. Jaruminsa David santo samar da mu ta hanyar fasaha (amma mai sauƙin fahimta) bayanin me yasa GNU / Linux rasa irin wannan muguwar manhajar.

An ba da shawarar 100%. Yanzu zasu sami abubuwa masu gamsarwa don rufe duk wanda yayi magana ba tare da tushe mai tushe akan wannan batun ba.

Zazzage Labari (PDF): Labari da Gaskiya: Linux da ƙwayoyin cuta

Edita:

Anan ga rubutaccen labarin, yayin da muke la'akari da cewa yafi kwanciyar hankali karantawa ta wannan hanyar:

================================================== ======================

Muhawarar Linux da virus ba sabon abu bane. Kowane lokaci muna ganin imel a jerin suna tambaya idan akwai ƙwayoyin cuta na Linux; kuma kai tsaye wani ya amsa tabbatacce kuma yayi iƙirarin cewa idan basu fi shahara ba saboda Linux bai yadu kamar Windows ba. Hakanan akwai fitowar manema labarai akai-akai daga masu haɓaka riga-kafi suna cewa suna sakin nau'ikan ƙwayoyin cuta na Linux.

Ni kaina na taɓa tattaunawa lokaci-lokaci tare da mutane daban-daban ta hanyar wasiƙa, ko ta jerin rarrabawa, game da batun ko babu ƙwayoyin cuta a cikin Linux. Labari ne na almara, amma yana da wuyar warware almara ko kuma, ƙaryar banza, musamman idan sha'awar tattalin arziki ce ta haifar da ita. Wani yana da sha'awar isar da ra'ayin cewa idan Linux ba ta da irin waɗannan matsalolin, to ƙananan mutane ne ke amfani da shi.

A lokacin wallafa wannan rahoton na so in rubuta tabbataccen rubutu game da kasancewar ƙwayoyin cuta a cikin Linux. Abin takaici, lokacin da camfi da sha'awar tattalin arziki suka yi yawa, yana da wuya a gina wani abu tabbatacce.
Koyaya, za mu yi ƙoƙari mu kawo cikakkiyar hujja a nan don kwance damarar duk wanda ke son yin jayayya.

Menene ƙwayar cuta?

Da farko dai, zamu fara da bayyana menene kwayar cuta. Shiri ne da yake kwafa kansa kuma yake gudanar da shi kai tsaye, kuma wannan yana da niyyar sauya yadda computer ke tafiya daidai, ba tare da izinin mai amfani ba ko kuma masaniyarsa. Don yin wannan, ƙwayoyin cuta suna maye gurbin fayilolin aiwatarwa tare da wasu waɗanda suka kamu da lambar su. Ma'anar ta daidaitacce, kuma taƙaitaccen layi ne na shigarwar Wikipedia akan ƙwayoyin cuta.
Mafi mahimmancin ɓangare na wannan ma'anar, kuma wanda ya banbanta kwayar cutar da sauran malware, shine cewa kwayar cuta ta girka kanta, ba tare da izinin mai amfani ba ko sani. idan ba ta girka kanta ba, ba kwayar cuta ba ce: tana iya zama rootkit, ko Trojan.

Tushen rootkit ne wanda yake ba ku damar ɓoye wasu matakai daga masarufin yankin mai amfani. A wasu kalmomin, gyare-gyare ne na lambar asalin kernel wanda ma'anar sa shine cewa masu amfani waɗanda ke ba mu damar ganin abin da ke gudana a kowane lokaci baya nuna wani tsari, ko wani mai amfani.

Trojan yana da kwatankwacinsa: gyara ne ga lambar tushe na takamaiman sabis don ɓoye wasu ayyukan zamba. A duka lokuta biyun, ya zama dole a sami lambar tushe na ainihin sigar da aka sanya a kan injin Linux, facin lambar, sake tattara ta, samun gatan mai gudanarwa, shigar da facin aiwatarwa, da kuma fara aikin –a batun Trojan– ko tsarin aiki. cikakke - a yanayin
rootkit -. Tsarin, kamar yadda muke gani, ba ƙaramin abu bane, kuma babu wanda zai iya yin wannan duka “bisa kuskure”. Dukansu suna buƙatar shigarwar su cewa wani tare da gatan mai gudanarwa, da hankali, ya aiwatar da jerin matakan yanke shawara na yanayin fasaha.

Wanne ba abu ne mai mahimmanci ba: don kwayar cutar ta girka kanta, duk abin da zamu yi shine gudanar da shirin kamuwa da cuta azaman gama gari. A gefe guda kuma, don girka na rootkit ko Trojan, yana da mahimmanci mutum mai ƙeta da kansa ya shiga tushen asusun inji, kuma ta hanyar da ba ta atomatik ba, ya aiwatar da wasu matakai waɗanda za a iya gano su. kwayar cuta tana yaduwa cikin sauri da inganci; rootkit ko Trojan yana buƙatar su don su keɓance mu musamman.

Watsa ƙwayoyin cuta a cikin Linux:

Tsarin yaduwar kwayar cuta, saboda haka, shine ainihin abinda yake bayyana shi a matsayin haka, kuma shine asalin kasancewar su. tsarin aiki ya fi kulawa da ƙwayoyin cuta mafi sauƙi shine haɓaka ingantaccen hanyar watsawa ta atomatik.

Ace muna da kwayar cutar da take son yada kanta. A ce wani mai amfani na yau da kullun ne ya ƙaddamar da shi, ba tare da laifi ba, yayin ƙaddamar da shirin. Wannan kwayar cutar tana da hanyoyin watsawa guda biyu ne kawai:

  • Maimaita kanta ta hanyar taɓa ƙwaƙwalwar wasu matakai, haɗa kansu zuwa gare su a lokacin aiki.
  • Bude fayilolin aiwatarwa masu aiwatarwa, da kuma kara lambar su -payload-- zuwa mai aiwatarwa.

Duk ƙwayoyin cuta waɗanda zamu iya la'akari da su suna da ɗayan ɗayan waɗannan hanyoyin watsawa guda biyu. Ya biyu. Babu sauran hanyoyin.
Game da kayan aikin farko, bari mu tuna da tsarin ƙwaƙwalwar ajiya na Linux da yadda masu sarrafa Intel ke aiki. Wadannan suna da zobba guda hudu, adadi daga 0 zuwa 3; ƙananan lambar, mafi girman gatan da lambar da ke gudana a cikin wannan zobe ke da su. Waɗannan zobba suna dacewa da jihohin mai sarrafawa, sabili da haka, tare da abin da za'a iya yi tare da tsarin kasancewa cikin keɓaɓɓen zobe. Linux yana amfani da zobe 0 don kwaya, kuma ringi 3 don aiwatarwa. babu lambar aiwatarwa wacce take gudana akan ring na 0, kuma babu lambar kernel da ke gudana akan ring 3. Akwai hanyar shigarwa guda ɗaya zuwa kwaya daga zobe 3: katsewar 80h, wanda ke ba da damar tsalle daga yankin inda yake lambar amfani ga yankin da lambar kwaya take.

Ginin Unix gabaɗaya da Linux musamman bai sa yaduwar ƙwayoyin cuta ya yiwu ba.

Kernel ta amfani da ƙwaƙwalwar ajiya ta sa kowane tsari yayi imani cewa yana da dukkan ƙwaƙwalwar ajiyar kanta. Wani tsari - wanda ke aiki a ring 3 - zai iya ganin ƙwaƙwalwar ajiya wacce aka saita ta domin ita, don zobe da yake aiki a ciki. Ba wai an tuna da sauran ayyukan ba; shi ne cewa don tsari ɗaya ƙwaƙwalwar ajiyar wasu a waje da sararin adireshin. Idan wani tsari zai doke duk adiresoshin ƙwaƙwalwar, to ba zai ma iya yin tsokaci ga adireshin ƙwaƙwalwar na wani aikin ba.

Me yasa baza'a iya yaudarar wannan ba?
Don gyara maganganun - alal misali, samar da wuraren shigarwa a cikin ring 0, gyara katsewa vectors, gyara ƙwaƙwalwar ajiya, gyara LGDT ... - yana yiwuwa ne kawai daga ring 0.
Wato, don tsari don samun damar taɓa ƙwaƙwalwar wasu matakai ko kwaya, yakamata ya zama kwaron da kansa. Kuma gaskiyar cewa akwai ma'ana guda ta shigarwa kuma cewa ana wuce sigogi ta hanyar masu rijista yana rikitar da tarkon - a zahiri, ana ratsa ta cikin rijistar har zuwa abin da za ayi, wanda kuma aka aiwatar dashi azaman shari'ar kulawa. katsewar 80h.
Wani yanayin shine yanayin tsarin aiki tare da ɗaruruwan kira mara izini don ringi 0, inda wannan zai yiwu - koyaushe ana iya samun kiran da aka manta da shi wanda za'a iya ƙirƙirar tarko - amma game da tsarin aiki tare da irin wannan sauki mataki inji, shi ne ba.

Saboda wannan, tsarin ƙwaƙwalwar ajiyar ƙwaƙwalwar ajiya yana hana wannan aikin watsawa; babu matakai - har ma wadanda ke da gata na asali - suna da hanyar samun damar kwakwalwar wasu. Zamu iya jayayya cewa tsari na iya ganin kwayar; tana da shi a taswira daga adreshin ƙwaƙwalwar da ke daidai 0xC0000000. Amma, saboda zoben processor da yake aiki a kansa, ba za ku iya gyaggyara shi ba; zai haifar da tarko, tunda sune wuraren ƙwaƙwalwar ajiya waɗanda suke cikin wani zoben.

"Maganin" zai zama shiri ne wanda ke canza lambar kwaya yayin fayil. Amma gaskiyar cewa waɗannan an sake buga su ya sa ba zai yiwu ba. Ba za a iya facin binary ba, tunda akwai miliyoyin kernel na duniya a duniya. A sauƙaƙe lokacin da suke sake sarrafa shi sun sanya ko cire wani abu daga kernel wanda za'a iya aiwatarwa, ko kuma sun canza girman ɗayan tambarin da ke gano sigar tattarawa - wani abu da akeyi koda ba da gangan ba - ba za'a iya amfani da facin binary ba. Madadin zai kasance shine zazzage lambar tushe daga Intanet, sanya shi, saita shi don kayan aikin da ya dace, tara shi, girka shi, da sake yin inji. Duk wannan yakamata ayi ta shirin, ta atomatik. Aalubale ne ga fagen ilimin ɗan Adam.
Kamar yadda muke gani, ba ma wata kwayar cuta kamar yadda tushe zata iya tsallake wannan shingen ba. Iyakar abin da ya rage shine watsawa tsakanin fayilolin aiwatarwa. Wanne ba ya aiki ko dai kamar yadda za mu gani a ƙasa.

Kwarewata a matsayin mai gudanarwa:

A cikin fiye da shekaru goma da nake kula da Linux, tare da girke-girke kan ɗaruruwan na'urori a cibiyoyin bayanai, dakunan gwaje-gwaje na ɗalibai, kamfanoni, da dai sauransu.

  • Ban taɓa samun "ƙwayar cuta" ba
  • Ban taba saduwa da wani ba
  • Ban taba saduwa da wani wanda ya hadu da wani da ya faru da shi ba

Na san mutane da yawa waɗanda suka ga Loch Ness Monster fiye da ganin ƙwayoyin cuta na Linux.
Da kaina, Na yarda da cewa na yi sakaci, kuma na ƙaddamar da shirye-shirye da yawa waɗanda masu kiran kansu "ƙwararru" ke kira "ƙwayoyin cuta na Linux" - daga yanzu, zan kira su ƙwayoyin cuta, ba don yin rubutun ba - Asusun da na saba a kan mashina, don ganin idan kwayar cuta ta yiwu: duka kwayar cutar bash wacce ke zagayawa a wurin - kuma wacce, a kan hanya, ba ta cutar da kowane fayiloli - da kwayar cutar da ta shahara sosai, kuma ta bayyana a cikin manema labarai . Nayi kokarin girka shi; kuma bayan mintuna ashirin na aiki, na daina yayin da na ga cewa ɗaya daga cikin buƙatunta shine a sami kundin tmp ɗin a ɓangaren nau'in MSDOS. Da kaina, ban san kowa ba wanda ya ƙirƙiri takamaiman bangare don tmp kuma ya tsara shi zuwa FAT.
A zahiri, wasu da ake kira ƙwayoyin cuta waɗanda na gwada wa Linux suna buƙatar babban matakin ilimi da tushen kalmar shiga da za a girka. Zamu iya cancanta, aƙalla, a matsayin "mahaukaciyar ƙwaya" ta ƙwayoyin cuta idan tana buƙatar sa hannunmu don cutar da na'urar. Bugu da ƙari, a wasu lokuta suna buƙatar cikakken ilimin UNIX da tushen kalmar sirri; wanda yake nesa da shigarwa ta atomatik wanda yakamata ya kasance.

Kamuwa da masu aiwatarwa akan Linux:

A kan Linux, tsari zai iya yin abin da mai amfani da izini mai amfani ke bayarwa kawai. Gaskiya ne cewa akwai hanyoyin musayar ainihin mai amfani da kuɗi, amma kaɗan. Idan muka kalli inda ake aiwatarwa, za mu ga cewa tushen ne kawai ke da gatan rubutu a cikin wadannan kundin adireshi da cikin fayilolin da ke ciki. A wasu kalmomin, tushen kawai zai iya gyara waɗannan fayilolin. Wannan haka lamarin yake a Unix tun daga shekarun 70s, a cikin Linux tun daga asalinsa, kuma a cikin tsarin fayil wanda ke tallafawa gata, har yanzu babu wani kuskure da ya bayyana wanda zai ba da damar wasu halayen. Tsarin fayilolin zartarwa na ELF sananne ne kuma an adana su da kyau, don haka yana yiwuwa a zahiri fasaha don irin wannan nau'in don ɗora kaya a cikin wani fayil na ELF ... muddin mai amfani mai amfani na tsohon ko ingantaccen rukuni na na farko suna da damar shiga karatu da rubutu da aiwatarwa a fayil na biyu. Da yawa masu aiwatar da tsarin fayil zasu iya kamuwa a matsayin mai amfani na kowa?
Wannan tambayar tana da amsa mai sauƙi, idan muna so mu san fayiloli nawa za mu iya "harba", mun ƙaddamar da umarnin:

$ find / -type f -perm -o=rwx -o \( -perm -g=rwx -group `id -g` \) -o \( -perm -u=rwx -user `id -u` \) -print 2> /dev/null | grep -v /proc

Muna ware kundin adireshin / proc saboda tsarin fayel ne na kamala wanda yake nuna bayanai game da yadda tsarin aiki yake. Fayil ɗin nau'in fayil ɗin tare da gatan aiwatarwa waɗanda za mu same su ba sa kawo matsala, tunda galibi hanyoyin haɗi ne na kama-da-wane waɗanda suke kama da karantawa, rubutawa da aiwatarwa, kuma idan mai amfani ya gwada, ba ya aiki. Har ila yau, muna cire kurakurai, suna da yawa - tunda, musamman a cikin / proc da / gida, akwai kundin adireshi da yawa inda mai amfani da kowa ba zai iya shiga ba -. Wannan rubutun yana ɗaukar lokaci mai tsawo. A yanayinmu na musamman, akan na'urar da mutane hudu ke aiki, amsar ita ce:

/tmp/.ICE-unix/dcop52651205225188
/tmp/.ICE-unix/5279
/home/irbis/kradview-1.2/src
/kradview

Sakamakon ya nuna fayiloli guda uku waɗanda zasu iya kamuwa da cuta idan aka gudanar da cutar kwayar cutar. Biyun farko sune fayilolin nau'in soket na Unix waɗanda aka share su a farawa - kuma ba za a iya kamuwa da su ba - kuma na uku shine fayil ɗin shirin ci gaba, wanda ake sharewa duk lokacin da aka sake buga shi. Kwayar cutar, ta mahangar amfani, ba za ta yadu ba.
Daga abin da muke gani, hanya guda kawai don shimfiɗa ƙarin biyan kuɗi ita ce kasancewa tushen. A wannan yanayin, don ƙwayar cuta tayi aiki, dole ne masu amfani koyaushe su sami gatan gudanarwa. A wannan yanayin, tana iya ɗaukar fayiloli. Amma ga abin kamawa: don yada kamuwa da cutar, kuna buƙatar ɗaukar wani wanda za a kashe, aika shi zuwa wani mai amfani wanda kawai yake amfani da inji azaman tushe, kuma maimaita aikin.
A cikin tsarin aiki inda ya zama dole ya zama mai gudanarwa don ayyuka gama gari ko gudanar da aikace-aikace da yawa na yau da kullun, wannan na iya zama lamarin. Amma a cikin Unix ya zama dole ya zama mai gudanarwa don saita inji da canza fayilolin sanyi, saboda haka adadin masu amfani da asusun asalin ke amfani da su azaman asusun yau da kullun kaɗan ne. Ya fi; wasu rarraba Linux basu ma da tushen asusun ba. A kusan dukkanin su, idan kuka sami damar yanayin zane kamar haka, bango ya canza zuwa ja mai tsanani, kuma ana maimaita saƙonni koyaushe waɗanda ke tunatar da cewa bai kamata a yi amfani da wannan asusun ba.
A ƙarshe, duk abin da yakamata ayi kamar tushen za a iya aiwatar dashi tare da umarnin sudo ba tare da haɗari ba.
A saboda wannan dalili, a cikin Linux mai aiwatarwa ba zai iya harba wasu ba muddin ba mu yin amfani da asusun asali kamar asusun amfani da kowa; Kuma kodayake kamfanonin riga-kafi sun nace kan cewa akwai ƙwayoyin cuta don Linux, hakika mafi kusa abin da za'a iya ƙirƙirar shi a cikin Linux shine Trojan a yankin masu amfani. Hanyar hanyar da waɗannan Trojan zasu iya shafar wani abu akan tsarin shine ta hanyar tafiyar dashi azaman tushe kuma tare da gatan da ake buƙata. Idan yawanci muna amfani da inji azaman masu amfani na yau da kullun, ba zai yuwu ba ga tsarin da mai amfani da shi ya gabatar ya cutar da tsarin.

Labari da karya:

Mun sami tatsuniyoyi da yawa, labaran karya, da ƙarairayi kawai game da ƙwayoyin cuta a cikin Linux. Bari muyi jerin su bisa ga tattaunawar da ta faru a wani lokaci da suka gabata tare da wakilin masana'antar riga-kafi na Linux wanda ya ji haushi ƙwarai da labarin da aka buga a cikin wannan mujallar.
Wannan tattaunawar misali ce mai kyau, kamar yadda ta shafi dukkan bangarorin ƙwayoyin cuta a cikin Linux. Zamu sake nazarin duk wadannan tatsuniyoyin daya bayan daya kamar yadda aka tattauna su a waccan takamaiman tattaunawar, amma wacce aka maimaita ta sau da yawa a wasu dandalin.

Labari 1:
"Ba duk shirye-shirye masu ƙeta ba, musamman ƙwayoyin cuta, suna buƙatar gata ta asali don cutarwa, musamman a cikin batun ƙwayoyin cuta masu saurin aiwatarwa (tsarin ELF) waɗanda ke cutar da wasu masu aiwatarwa".

Amsa:
Duk wanda yayi irin wannan da'awar bai san yadda tsarin gatan Unix yake aiki ba. Domin shafar fayil, ƙwayar cuta na buƙatar alfarmar karatu – dole ne a karanta shi don gyaggyara shi-, kuma dole ne a rubuta –a rubuta –wajan gyara ya zama mai inganci – kan fayil ɗin da yake son aiwatarwa.
Wannan koyaushe haka lamarin yake, ba tare da togiya ba. Kuma a kowane ɗayan rarraba, masu amfani da tushen basu da waɗannan gatan. Sannan kawai tare da rashin tushe, kamuwa da cuta ba zai yiwu ba. Gwajin gwaji: A cikin sashin da ya gabata mun ga rubutu mai sauƙi don bincika kewayon fayilolin da kamuwa da cuta zai iya shafa. Idan muka ƙaddamar da shi a kan injinmu, za mu ga yadda ba zai yiwu ba, kuma game da fayilolin tsarin, babu. Hakanan, ba kamar tsarin aiki kamar Windows ba, baku buƙatar gatan mai gudanarwa don yin ayyuka na yau da kullun tare da shirye-shiryen da masu amfani da al'ada ke amfani da su.

Labari 2:
"Hakanan basu buƙatar zama tushen shiga tsarin nesa ba, a game da Slapper, tsutsa wanda, yin amfani da rauni a cikin Apache's SSL (takaddun shaida da ke ba da damar sadarwar amintacce), ya ƙirƙiri nasa cibiyar sadarwar zombie a cikin Satumba 2002".

Amsa:
Wannan misali baya nufin kwayar cuta, amma tsutsa. Bambancin yana da mahimmanci: tsutsa shiri ne wanda ke amfani da sabis don Intanet don watsa kansa. Ba ya shafar shirye-shiryen gida. Saboda haka, yana shafar sabobin kawai; ba wasu inji ba.
Tsutsotsi koyaushe sun kasance 'yan kaɗan kuma ba abin da ya faru. Abubuwa uku masu mahimmancin gaske an haife su ne a cikin shekaru 80, lokacin da Intanet ba ta da laifi, kuma kowa ya amince da kowa. Mu tuna cewa sune wadanda suka shafi aika sako, yatsa da rexec. Yau abubuwa sun fi rikitarwa. Kodayake ba za mu iya musun cewa suna nan ba kuma hakan, idan ba a kiyaye su ba, suna da haɗari sosai. Amma yanzu, lokutan amsawa ga tsutsotsi gajere ne. Wannan shine batun Slapper: tsutsa da aka kirkira akan yanayin rauni wanda aka gano - kuma aka facin - watanni biyu kafin bayyanar tsutsa kanta.
Ko da ɗauka cewa duk wanda ke amfani da Linux yana da Apache yana aiki kuma yana aiki koyaushe, sauƙaƙe abubuwan fakitin kowane wata sun isa fiye da yadda ba za su taɓa fuskantar haɗari ba.
Gaskiya ne cewa kwaron SSL da Slapper ya haifar ya kasance mai mahimmanci - a zahiri, babban kwaro da aka samo a cikin tarihin SSL2 da SSL3 - kuma saboda haka an gyara shi cikin awanni. Cewa wata biyu bayan an gano wannan matsalar kuma an warware ta, wani ya yi tsutsa a kan kwaro wanda tuni an gyara shi, kuma wannan shine mafi ƙarfin misali da za'a iya bayarwa azaman rauni, aƙalla yana tabbatarwa.
A matsayinka na ƙa'ida, mafita ga tsutsotsi ba shine siyan riga-kafi ba, girka ta da ɓata lokacin sarrafa kwamfuta don kiyaye shi mazaunin. Mafitar ita ce yin amfani da tsarin sabunta tsaro na rarrabawar mu: idan aka sabunta rarrabawa, babu wasu matsaloli. Gudanar da ayyukan da muke buƙata shi ma kyakkyawan ra'ayi ne saboda dalilai biyu: muna haɓaka amfani da albarkatu, kuma muna guje wa matsalolin tsaro.

Labari 3:
"Ba na tsammanin ainihin abin ba zai yiwu ba. A zahiri, akwai ƙungiyar shirye-shirye masu ɓarna da ake kira LRK (Linux Rootkits Kernel), waɗanda suka dace daidai da amfani da rauni a cikin ƙananan kernel da maye gurbin tsarin binaries.".

Amsa:
Tushen rootkit shine asalin facin kernel wanda zai baka damar ɓoye kasancewar wasu masu amfani da tsari daga kayan aikin da aka saba dasu, saboda gaskiyar cewa ba zasu bayyana a cikin / proc directory ba. Abu na yau da kullun shine suyi amfani da shi a ƙarshen harin, da farko, zasuyi amfani da yanayin rauni don samun damar amfani da na'urar mu. Sannan za su gudanar da jerin hare-hare, don haɓaka dama har sai sun sami asusun asali. Matsalar idan suka yi ita ce yadda za a girka sabis a kan injinmu ba tare da an gano su ba: anan ne tushen tushen yake shigowa. An ƙirƙiri wani mai amfani wanda zai zama ingantaccen mai amfani da sabis ɗin da muke son ɓoye shi, suna shigar da rootkit, kuma suna ɓoye mai amfani da duk hanyoyin da mai amfanin yake.
Yadda za a ɓoye kasancewar mai amfani yana da amfani ga ƙwayoyin cuta abu ne da zamu iya tattaunawa mai tsawo, amma kwayar cutar da ke amfani da rootkit don girka kanta kamar daɗi. Bari muyi tunanin makanikai na kwayar cutar (a cikin pseudocode):
1) Kwayar cuta ta shiga cikin tsarin.
2) Gano lambar asalin kernel. Idan kuwa ba haka ba, sai ya girka da kansa.
3) Sanya kernel don zaɓuɓɓukan kayan aikin da suka shafi inji da ake magana akai.
4) Tattara kwaya.
5) Sanya sabon kwaya; gyaggyara LILO ko GRUB idan ya zama dole.
6) Sake yi inji.

Matakai (5) da (6) na buƙatar gatan tushen. Yana da ɗan rikitarwa cewa ba a gano matakai (4) da (6) waɗanda suka kamu da cutar ba. Amma abin ban dariya shine akwai wanda ya yarda cewa akwai shirin da zai iya yin mataki na (2) da (3) kai tsaye.
A matsayina na ƙarshe, idan muka haɗu da wani wanda ya gaya mana "idan an sami ƙarin injunan Linux za a sami ƙwayoyin cuta da yawa", kuma ya bada shawarar "sanya riga-kafi da sabunta shi koyaushe", mai yiwuwa yana da alaƙa da kamfanin da ke tallata riga-kafi da sabuntawa . Yi hankali, mai yiwuwa mai shi ɗaya.

Antivirus don Linux:

Gaskiya ne cewa akwai kyawawan riga-kafi don Linux. Matsalar ita ce, ba su yin abin da masu rigakafin riga-kafi ke jayayya. Aikinta shine tace wasikun da suka shigo daga malware da ƙwayoyin cuta zuwa Windows, da kuma tabbatar da kasancewar ƙwayoyin cuta na Windows a cikin manyan fayilolin da aka fitar dasu ta hanyar SAMBA; don haka idan muka yi amfani da injinmu azaman ƙofar wasiƙa ko azaman NAS don injunan Windows, zamu iya kiyaye su.

Kirana-AV:

Ba za mu gama rahotonmu ba tare da magana game da babban riga-kafi na GNU / Linux: ClamAV ba.
ClamAV babbar rigakafin GPL ce mai ƙarfi wacce ke tattara abubuwa don yawancin Unix ɗin da ke kasuwa. An tsara shi don bincika haɗe-haɗe zuwa saƙonnin imel da ke wucewa ta tashar kuma a tace su don ƙwayoyin cuta.
Wannan aikace-aikacen yana haɗawa daidai tare da aika saƙo don ba da izinin tace ƙwayoyin cuta da za a iya adana su a cikin sabar Linux waɗanda ke ba da imel ga kamfanoni; samun bayanai na kwayar cutar da ake sabuntawa kullun, tare da tallafi na dijital. Ana sabunta bayanan bayanan sau da yawa a rana, kuma aiki ne mai ban sha'awa da ban sha'awa sosai.
Wannan shirin mai iko yana iya nazarin ƙwayoyin cuta har ma a cikin haɗe-haɗe a cikin hadaddun tsare-tsaren da za a buɗe, kamar RAR (2.0), Zip, Gzip, Bzip2, Tar, MS OLE2, fayilolin Cabinet na MS, MS CHM (HTML Mai Rarraba), da MS SZDD .
ClamAV kuma yana goyan bayan mbox, Maildir, da fayilolin wasiku na RAW, da Fayil masu ɗaukewa mai ɗauke da UPX, FSG, da Petite. Clam AV da spamassassin biyu sune cikakkun biyun don kare abokan cinikinmu na Windows daga sabobin wasikun Unix.

GUDAWA

Zuwa tambaya shin Shin akwai yanayin rauni a cikin tsarin Linux? amsar tabbas haka ne.
Babu wani mai hankalin da zai yi shakkar hakan; Linux ba shine OpenBSD ba. Wani abu shine taga yanayin rauni wanda tsarin Linux yake dashi wanda aka sabunta shi da kyau. Idan muka tambayi kanmu, shin akwai kayan aikin da za mu yi amfani da waɗannan ramuka na tsaro, mu yi amfani da su? Da kyau, ee, amma waɗannan ba ƙwayoyin cuta bane, amfani ne kawai.

Dole ne kwayar cutar ta shawo kan wasu matsaloli da yawa wadanda masu kare Windows suka sanya ta a matsayin matsala ta Linux / matsala, kuma hakan yana wahalar da kasancewar kwayar cutar ta gaske - kwayayen da aka sake su, nau'ikan aikace-aikace da yawa, rarrabawa da yawa, abubuwan da basu ta atomatik wucewa ga mai amfani a bayyane, da dai sauransu -. Dole ne a shigar da "ƙwayoyin cuta" na yau da kullun da hannu daga asalin asusun. Amma ba za a iya ɗaukar hakan a matsayin cuta ba.
Kamar yadda koyaushe nake fadawa dalibata: kar ku yarda da ni, don Allah. Zazzage kuma shigar da rootkit akan injin. Idan kuma kana son kari, karanta lambar tushe ta "kwayoyin cuta" a kasuwa. Gaskiya tana cikin lambar tushe. Yana da wahala "kwayar cutar da kanta" ta ci gaba da sanya mata suna a wannan hanyar bayan karanta lambarta. Kuma idan baku san yadda ake karanta lambar ba, mizanin tsaro mai sauƙi wanda nake ba da shawara: yi amfani da tushen asusun kawai don sarrafa inji, kuma kiyaye sabunta tsaro har zuwa yau.
Da wannan kawai ba zai yuwu ƙwayoyin cuta su shiga cikinku ba kuma da wuya tsutsotsi ko wani ya farma injinku cikin nasara.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Rariya m

    Tare da sabuntawa na yau da kullun don Distro Linux OS ɗinka yana da cikakken kariya.

    1.    elav <° Linux m

      Wannan shine UU

  2.   Kharzo m

    Bayan karanta wannan, fifikon yanayin rauni da tsaro gaba ɗaya idan aka kwatanta da Windows a bayyane yake, daga abin da na karanta yana da matukar wahala a yi amfani da yanayin rauni a cikin GNU / Linux, gaskiyar ita ce a cikin wannan OS koyaushe ina mamakin saurin tare da wanda ake gyara matsalolin tsaro, kamar wancan lokacin an gano raunin 40 a cikin kwafin Ubuntu Linux, kuma a wannan ranar an riga an warware su ...

    1.    elav <° Linux m

      Maraba da Kharzo:
      To haka ne, waɗannan abubuwan yakamata waɗanda suka sanar da kansu Gurus da Masana Kimiyyar Kwamfuta su karanta kuma basu taɓa barin Windows ba. Lokacin da mu masu amfani da GNU / Linux muke magana game da fa'idodin OS, ba shine a kai hari ga Windows ba, saboda saboda a sarari mun san irin fa'idodi / rashin amfanin kowane ɗayan su ...

      1.    Perseus m

        OO, mafi kyawun bayani game da batun "bishara" Linux -> Win bazai yuwu ba.

        + 100

    2.    wsongcm m

      kawai kyakkyawan bayani ...
      kodayake ni mai amfani ne kawai, amma ina da shakku da ilimi kamar kowa, amma tabbas na kasance tare da Linux, tun 2006 ...

  3.   sarfaraz m

    Don tattaunawa da abokai koyaushe suna jin idan Linux wannan, wancan idan ɗayan ...

  4.   KZKG ^ Gaara m

    Tabbas ina bayar da shawarar karanta PDF ... hakika, gwanin kyau, haziki, cikakke ...

  5.   Yoyo m

    Don rage ta !!! 🙂

    1.    KZKG ^ Gaara m

      A zahiri ... Ina fassarar sa yanzunnan, don sanya shi jin daɗin da kowa zai karanta 😀
      Cikin ɗan lokaci na sabunta post ɗin kuma na bar mahaɗin zuwa PDF a, amma kuma zan sanya abun ciki a ciki anan.

      gaisuwa

      1.    Gatari m

        Kai! Na gode sosai don rubutun!
        Labari mai ban sha'awa!

    2.    Sergio Isuwa Arámbula Duran m

      Yo no sabia que leias desdelinux Yoyo 🙂 igual yo asi como Muylinux y otros XD

      1.    KZKG ^ Gaara m

        Yoyo ya ba da labarinmu da yawa don G + haha… muna godiya gare shi saboda hakan 😀
        A zahiri… ya jima yana karanta mu 🙂

        1.    Sergio Isuwa Arámbula Duran m

          Na yi farin ciki da hakan, wannan shafin yana da kyau sosai

          1.    elav <° Linux m

            Muna farin ciki cewa kuna jin daɗi game da shafin yanar gizon mu ^^

  6.   masarauta m

    Na san mutane da yawa waɗanda suka ga Loch Ness Monster fiye da ganin ƙwayoyin cuta na Linux

    Hahahahaha abun birgewa.

    1.    m m

      Ina kuma son kalmar hehehe

  7.   Rayonant m

    Ba tare da wata shakka ba da shawarar 100%, mafi bayyane ba zai yiwu ba, na gode ƙwarai da kuka rarraba!

  8.   Manuel Villacorta m

    Labari mai kyau. Kuma na yi tunani cewa idan an fallasa ni ta hanyar rashin ciwon riga-kafi.

    Ga sauran, yana nufin cewa idan yana iya zama mai ɗauke da kwayar cuta ga Windows, tabbas ba zai shafe mu ba, amma idan za mu iya watsa shi ga sauran masu amfani da Windows, dama?

    Bugu da ƙari, yaya za mu gudanar da shirin da ke dauke da ruwan inabi? me ke faruwa da wannan

    1.    elav <° Linux m

      Maraba Manuel Villacorta:
      Wannan shine abin da yawancin masu amfani suke tunani. A nan a cikin ƙasata wasu kamfanoni har sun sanya Kaspersky (Linux version) akan Linux PCs (wanda ya cancanci sakewa) ...

      Game da ruwan inabi, ba zan iya gaya muku ba, amma ina tsammanin idan ya shafi wani abu, dole ne ya zama aikin kansa a cikin ruwan inabin .. 😕

  9.   3ndariago m

    Labari mai kyau, musamman saboda yana ba da jayayya dangane da bayanan fasaha kuma ba kawai magana ba

    1.    elav <° Linux m

      Haka kuma .. Me kuka yi tunani? Ina tsammani hakan yayi kyau ko? A can kuna da lokacin da zaku tattauna da wani akan Fb game da batun 😀

  10.   ren434 m

    Yana da kyau a yi shiru ga duk wanda ya ce akwai kwayar cutar juajua a cikin GNU / Linux.

    Zan kasance a cikin alamomin don lokacin da zan ba da pela tare da hasefroch.

  11.   Lucas Matthias m

    Ya cancanci karantawa 😀

  12.   Jaruntakan m

    Abinda nake tunani shine rigakafin baya cutarwa, amfani da wahala zai iya shigo mana amma Trojan yafi sauki.

    Game da kashi, shima saboda tsarin izinin Linux ne

  13.   Alba m

    LOL tare da Loch Ness dodo xD

    Da kyau ... Na yi zunubi don so in shawo kan abokan aiki na suyi amfani da Linux don wannan dalili wanda masu amfani da Windows suka ɓatar da hargitsi: kusan babu wanda ke amfani da shi, mafi ƙarancin wani abu zai faru da shi ... Na sani, kuskurena. Amma da wannan zan iya cewa me ya sa yake da kyau ... Kodayake ya zama dole in bayyana shi da pear da apples saboda yawancin abokan aikina ba za su fahimci hakan ba haka nan kuma lol

    Na gode sosai wata hanya don kwato wannan bayanin: 3

  14.   Perseus m

    Madalla, godiya ga bayanin

  15.   Hairosva m

    A gaskiya zan so samun bulogi irin wannan amma na windows….

    1.    Jaruntakan m

      Da kyar saboda Muy yana fama da tsananin son fanboy

    2.    Alf m

      Akwai daya, http://www.trucoswindows.com/ Suna da matukar mahimmanci, ba 'yan iska bane.

      A wani lokaci na karanta mai ba da gudummawa yadda ya ba da shawarar amfani da ubuntu don magance matsalar windows, amma hakan ya daɗe.

  16.   kunun 92 m

    Virwayoyin cuta suna kama da komai, suna da kyau amma aƙalla suna ciyar da mutane da yawa XD in ba haka ba ina shakkar cewa zasu yi aiki, ya bayyana sarai cewa a cikin Linux yana da wahala ko kusan ba zai yiwu a samu ba, amma wannan huɗar ba ta isa a yi amfani da Linux ba , saboda wannan zai shafi Mac osx.
    Akwai wasu abubuwa mafi mahimmanci fiye da wannan don amfani da Linux.

    1.    Gatari m

      Menene kuma kyauta? xD

  17.   Giorgio grappa m

    Labari mai kyau, godiya don danganta shi, zai zama da amfani ƙwarai a gare mu.

    Ina so in kara kallo:

    "A cikin Linux babu ƙwayoyin cuta saboda masu ƙirar waɗannan mugayen shirye-shiryen ba ɓata lokaci suke yin wani abu don Tsarin Tsarin aiki wanda kusan ba wanda ke amfani da shi"

    A zahiri, wannan bayanin ba daidai yake ba: mafi yawan sabobin da ke Intanet - wanda miliyoyin mutane ke amfani da su - suna aiki a kan tsarin GNU / Linux (na Google, alal misali, kuma ba za su wakilci ganima mai kyau ga masana'antun ba? Virus;); 91% na manyan kwamfyutocin 4 masu karfi a duniya, suma [http://i.top500.org/stats].

    A takaice, idan babu "hakikanin" ƙwayoyin cuta game da GNU / Linux, ba saboda ƙarancin sha'awa ba ne, amma saboda matsalolin fasaha ne (don haka an bayyana a labarin).

  18.   da sauran tsarin UNIX? m

    Gafarta mini jahilcina, amma ina sauran tsarin da ke bisa Unix, XNU ko BSD? A ƙarshe GNU / Linux sun dogara ne akan UNIX kuma na san cewa tsarin kamar AIX sun ma fi kyau sabobin godiya ga tsaron su, Ina kuma magana game da MacOs X da FreeBSD.
    Ina tsammanin cewa labarin, komai kyawun sa, bai kamata ya dogara da Linux kawai ba, kodayake wannan shafin yanar gizon sadaukarwa ne

  19.   ubuntero m

    mujalla ce mai kyau (duk Linux), tana cutar da abin da ya faru, na gode don ceton labarin! Murna!

    1.    elav <° Linux m

      Kuma menene farin ciki? : S

  20.   erunamoJAZZ m

    Thu ... Na gudu umurnin find cewa suna bayarwa a can kuma ina ganin har yanzu bai ƙare ba, akwai fiye da 2000 "masu yuwuwar kamuwa da cutar" (?)

    Labari mai kyau.

    1.    UmarHB m

      Hehe, ban raina Ubuntu ba, a zahiri tare da wannan distro na fara amfani da GNU / Linux a karan kaina, kuma ina son rubutun da ake kira Oz Unity, har sai na fahimci cewa bana buƙatar yawancin aikace-aikacen da suka haɗa da tsoho, kuma akasin haka, sun haɓaka rashin ƙarfi a cikin OS na. Sabili da haka, kuma bayan karanta isasshe da ƙoƙari iri-iri, na yanke shawarar yin ƙaura zuwa Debian, wanda da shi nake jin daɗi, kuma da abin da nake buƙata. Kuma idan ina buƙatar wani abu dabam, babu matsala, tabbas zan same shi a cikin wuraren adana hukuma, idan ba haka ba, don tattara hanyoyin. Ah! Kuma ta hanyar hanyar marubucin, kyakkyawan labarin. Gaisuwa.

    2.    Andrélo m

      Yawancinsu ma sun bayyana a gare ni, amma folda ne, kuma kawai abin da umurnin ke yi, shine bincika fayilolin da ke da izini don kamuwa da su, zai zama wajibi ne a cire wasu izini daga gare su, dama? A linuxero yana jefa ni datti, ina amfani da shi don kashe ƙwayoyin cuta da windows

  21.   Edward m

    duba godiya ga bayanin amma ya sabawa kayan aiki don gaya muku cewa babu wanda ke amfani da linux lokacin da waɗanda muke sanin gaskiya game da microsoft suke amfani da shi

  22.   Eduardo Natali ne adam wata m

    Barka dai, aboki! Yaya game, Na sadaukar da kai ga tsarin kamarku, Ina rubuto ne don taya ku murna, labarinku tsarkakakkiyar gaskiya ce, kuma MAI KYAUTA !!! kuma mai haske !! tare da dukkan kayan yau da kullun. naji dadin karanta shi! Na gode sosai, gaisuwa, Eduardo Natali

  23.   Jorge Manjarrez Lerma m

    Yaya kake.

    Microsoft kuma musamman tsarin aikinta suna aƙalla shekaru 10 a bayan * NIX tsarin (fahimci Unix, Linux da MacOS), kodayake dole ne kuma a gane cewa a mafi yawan lokuta laifin masu amfani ne da ikon Microsoft na samar da mafi ƙarancin takaddun da suka dace don tsaro tsarin aiki. * Tsarin NIX suna da halaye na asali waɗanda bisa ga ɗabi'unsu suke haifar da yaduwar fauna mai ba da labari kusan ba zai yiwu ba (ba 100% ba zai yiwu ba). Bawai cewa akwai karancin mutane masu amfani da * NIX da musamman Linux ba, maimakon haka ƙwarewar waɗannan tsarin suna da kyau kuma suna da inganci, wani abu ne wanda windows ɗin basu da shi a matsayin fifiko (tuna Win Vista misali).

  24.   Philip Salazar Schlotterbeck m

    Tunda na ga ubuntu 7.04 tare da clam na san cewa ya kamata a sami ƙwayoyin cuta ga gnu / Linux

  25.   Miguel m

    Gaskiyar ita ce labarin yana da kyau sosai. Lokaci da aiki da lokaci don amsa tambayoyin da yawa waɗanda suke cikin wannan batun ... ina taya ku murna.

  26.   jhoedram m

    Gaskiyar ita ce, na taɓa fuskantar wasu ƙwayoyin cuta a cikin tsarin amma laifina ne, an warware komai tare da sabuntawa.

  27.   kunun 92 m

    Trojans a cikin Linux sun wanzu kamar yadda suke a cikin Mac OSX kuma zuwa mafi girma a cikin Windows, tare da bambancin cewa a cikin Linux ya fi wuya, kuma idan muna magana game da buɗe bsd, har ma da wahala sosai.

  28.   Lunatic_Barrington m

    Na gode sosai da wannan labarin! Ina tsammanin yana da matukar amfani ga duk sababbin sababbin kamar ni waɗanda ke da sha'awar ƙarin koyo game da yadda Linux ke aiki. 🙂

  29.   germain m

    Kodayake an buga wannan labarin kwanaki da yawa, bai kare ba, don haka, da izininku, na kwafa - liƙa kuɗinku. 😉

  30.   Fernando MS m

    Mai matukar ban sha'awa, ba tare da wata shakka ba zan zazzage labarin PDF don in iya karanta shi kuma don haka in yanke shawara na.

  31.   Daga 1998 m

    Idan kuma ban yi tunani ba, ina da kwamfutar hukumar kuma ta zazzage kwayar cuta mafi munin daga intanet kuma ba komai, amma wata rana na zaro kwayata na bincika na kirkiro kwayar cuta, kamar yadda nake tsammanin babu abin da zai faru, sai na gudanar da ita, saboda duk abin da za a yi shit a makaranta sun yi ƙoƙari su gyara ni, kare ba zai iya ba.
    Kwayar cutar da nake cirewa direbobi, fakitoci kuma na kawar da shirye-shirye, lokacin da na gyara ta yadda zan iya duk lokacin da na fara zaman, ta dawo da ni menu na farawa.
    ZAS EN TODA LA BOCA
    rubutun (an kuma yi imanin cewa kwamfutata samsung ce kuma toshiba ce, an sake bita)

  32.   Gabriel m

    Labarin ya tsufa sosai, amma bayanin yana nan har yanzu, na kawar da shakku da yawa ... Na gode

  33.   vania m

    Da kyau, ina tsammanin Linux ba shi da mahimmanci kamar yadda suke faɗa, tunda windows da Linux duk suna da ƙwayoyin cuta, amma wannan ba yana nufin cewa Linux ba shi da ayyuka masu kyau fiye da windows ...

  34.   Sergio m

    Na gode da fasahar ku, ya taimaka min sosai, kawai na fara ne a cikin Debian kuma na ga abubuwa da yawa da ke nuna fifiko, batun yana da mahimmanci ga mutanen da ba su san wannan OS ɗin ba kuma ba su da cikakken bayani. Zan ba da shawarar karanta shi. Na gode.

  35.   Solomon Benitez m

    Ni tare da Mint mun shigar da Rootkit Hunter. Ainihi nayi amfani dashi kuma ban ga an gano ko wani rootkit daga tashar ba. Don haka ya zama abin ban dariya fiye da larurar amfani da shi.
    Yanzu ina amfani da OpenSUSE ban damu da girka shi ba. Har ila yau, batun hankali ne: lokacin da kuka fara a cikin duniyar Linux, kun san buƙatar barin asusun asali don mahimman buƙatu da ƙirƙirar wani nau'in mai amfani. Hakanan, ba za ku sanya tushen kalmar sirri akan kowane taga da ya tashi ba tare da sanin tsarin da zai yi ba.
    Ina tsammanin cewa tatsuniyoyin ƙwayoyin cuta a cikin Linux yana ɗaya daga cikin shingen tunani da yawa don shawo kan wasu mutane, kazalika da biyu daga manyan: "Ban fahimci Linux ba, ban san yadda ake amfani da Linux ba" kuma ina son yin amfani da komai, muna tsammanin zai yi aiki Linux aiki tsarin iri ɗaya ko kama da na Microsoft.

  36.   lahira m

    Labarin yana da kyau kwarai da gaske, Ina tsammanin abu ne mai kyau, na gode sosai da kuka rubuta shi. Na karanta shi in rufe. Taya murna, tare da wannan labarin an bayyana komai kuma, a nawa bangare, na daidaita 😀

  37.   desikoder m

    Za a iya yin ƙwayoyin cuta don dukkan tsarin. Menene ƙari, zan iya sanya lambar bangon baya na Linux daga layin layi ɗaya. Tambayar ba wanzuwar ƙwayoyin cuta ba, amma yiwuwar kamuwa da cuta.

    Amsoshi (a ganina)

    Ana iya yin ƙwayoyin cuta a cikin Linux: Ee
    Akwai ƙwayoyin cuta a cikin Linux: Kadan ne, kuma ba tare da nasara ba
    Akwai damar kamuwa da cutar: Kadan ne

    1.    desikoder m

      Af, ga rikodin, ina ƙin windows, kuma ban kare shi ba. Idan ya bayyana a cikin wakili na mai amfani saboda saboda ina cikin rumfar waya domin ba ni da intanet a gida yanzu.

      Gaisuwa 😉

  38.   Matias Demarchi m

    Na karanta komai, na ga ba kawai ƙananan ramuka na tsaro ba ne, amma saboda ƙirar kwaron kanta, amma me yasa Android ke wahala kusan Windows kamar matsalolin ƙwayoyin cuta da jinkirin jinkiri na dogon lokaci?

    1.    ku m

      saboda masu amfani da android galibi basu san yadda zasu sarrafa tsarin su ba sannan kuma zasu girka komai daga koina banda wannan google baya sha'awar tsaro a android saboda kasuwanci ne mai laushi wanda bashi da tsaro haka kuma akwai bambanci sosai tsakanin OS GNU / Linux da android koda suna da kwaya iri daya

      1.    sebas m

        "Saboda masu amfani da android yawanci basu san yadda ake gudanar da tsarin su ba kuma suke girka komai daga koina"

        Wannan amsar da zata iya aiki idan muka faɗi ta ga kowane tsarin aiki.
        Don haka bai taɓa dacewa cikin ƙirar tsarin ba kuma kuskuren koyaushe ya kasance cikin (ab) amfani da mai amfani.

    2.    Gaba m

      A'a a'a, dole ne ku sake karanta komai, kuyi kyakkyawan kallo kuma kada ku afka cikin wautar wasan ƙwayoyin cuta gabaɗaya, ku ci duk wata matsalar komputa. Wanda ke sama yanada gaskiya amma a dunkule, yada cutar wacce take amfani da kwayar linux tare da kayan leken asiri da kuma malware koyaushe laifin mai amfani ne wanda yake bada izini ga duk abinda ya girka, walau kan android ko windows. Google yayi abin da zai iya shine dalilin da yasa ba'a bada tashoshi tare da samun damar tushen.

      1.    ku m

        Gaskiyar ita ce Google bai damu ba ko kuma ba zai taba damuwa da muhimmiyar hanya game da tsaron android ba kuma abin yayi zafi saboda android na da damar kasancewa babban tsari amma hakan bai sa sun kara cakudawa daga masana'antar android ba sakamakon godiyar Google tana sanyawa a bayan gida don cibiyoyi kamar NSA su sami damar samun bayananka na sirri .. Shin hakan yana damuwa da tsaron tsarin? haka kuma Gabo yayi daidai da yawancin masu amfani amma ba duk tushen tsarin su bane ba tare da sanin sau da yawa cewa wannan takobi ne mai kaifi biyu ba, wanda yakamata mutane suyi amfani dashi kawai suyi amfani dashi.

    3.    Roberto m

      Saboda yawancin Android suna amfani da su azaman tushe. Amma ƙwayoyin cuta har yanzu suna da wuya. Gaskiyane cewa Galaxy bata baka damar zama tushenta ba, saboda haka ban taɓa kamuwa ba, haka ma alluna.

    4.    sebas m

      Saboda duk abin da aka yi jayayya a cikin labarin shirme ne da fasaha.

      Suna sayar maka da ra'ayin cewa "rashi" na ƙwayoyin cuta ba wai saboda ƙananan kasuwa bane amma saboda babbar kwayar Linux mai ƙarfi ta hana yaɗuwarsa, amma sai wani Operating System ya bayyana tare da kernel ɗin kuma ana amfani dashi sosai kuma akwai ƙwayoyin cuta, raguwa, katse wayar da kowane irin matsala.

      Babu wani tsari wanda yake hana wanzuwar da yaduwar kwayoyin cuta, saboda suna kaiwa ga Windows kamar yadda zasu iya kaiwa ga kowane irin tsari: Mai amfani ya neme shi, ya sanya shi a kan kwamfutarsa ​​ya aiwatar dashi yana watsi da kowane irin gargadi. Lokacin da waɗancan sharuɗɗan ba su faru ba, ƙwayoyin cuta ba za su iya kasancewa ko da akan Windows bane.

      Ragowar jinkirin yana faruwa lokacin da kuka girka / cire abun banza. Babu wani tsari da zane wanda yake karewa abun banza. Gwargwadon shahararren Tsarin Gudanarwa shine, gwargwadon ci gaban da za'a samu, komai ingancin sa da kuma kwazo.

      Kuma don lura da raguwa a cikin dogon lokaci, ya zama dole a girka tsarin na dogon lokaci!, Yanayin da galibi ba ya faruwa a cikin latin saboda tsarin yau da kullun da aka tsara shi, ko dai don sauya distro, "sabunta" masarrafar ko kuma dawo da ita daga kowane hutun da ta saba yi.

  39.   Emilio Moreno ne adam wata m

    Babban bayani, ya bayyana abubuwa da yawa game da ƙwayoyin cuta da Linux

  40.   Is m

    Mafi kyau, Ina ba da shawarar shi!

  41.   ku m

    Da kyau, babu tsarin da ke da aminci 100% kuma wannan ya haɗa da GNU / Linux

  42.   Siririn mutum m

    Amma riga-kafi ba kawai yana kare ka daga ƙwayoyin cuta ba, akwai malware ko'ina, kuma AV mai kyau na iya kare ka daga gare ta. Duk wanda baya amfani da riga-kafi saboda yana da GNU / Linux (nima ina amfani dashi), amma yana fuskantar barazanar da yawa.

    1.    Gaba m

      Dole ne ku yi tunanin cewa riga-kafi a cikin tsarin unix ba shi da amfani sosai, idan watakila abin da za su sha wahala mafi yawa zai kasance ne daga xploits kuma tare da sabuntawar da aka kunna zai isa, tabbas idan muka yi la'akari da cewa wasu ɓarna (a cikin batun GNU / Linux) suna sabunta kwayarsu har sau 2 a shekara.

  43.   dario m

    akwai wani abu da ƙwayoyin cuta kwata-kwata basu kula da abubuwan bashi ko rpm, mutane da ƙyar suke nazarin waɗannan fakitin kuma suna buƙatar tushen tushen shigar.

    1.    Karin Sandoval m

      Gaskiya ne, amma yawancinmu zamuyi amfani da ma'ajiyar ajiya. Akwai mutanen da aka keɓe don wannan na dogon lokaci kuma suna da tarihin aiki a cikin Linux, wani lokacin waɗancan takaddun shaida na taimakawa don sanin ko a amince da su ko a'a.

  44.   Oscar Lopez m

    kyakkyawan matsayi, Ban san waɗannan abubuwan ba game da linzami, na gode sosai don rabawa.

  45.   Manuel Fernando Marulanda m

    Labari mai kyau, ya taimaka min sosai don share wasu shubuhohi a kaina.

  46.   pablulu m

    Na gode, ba ni da masaniya game da batun kuma labarin ya taimaka mini sosai. Gaisuwa!

  47.   Miguel m

    Kyakkyawan gidan yanar gizo, bai sani ba.
    Ina matukar son bayanin ku game da ƙwayoyin cuta.
    Ina danganta ku daga gidan yanar gizo na,
    Na gode,
    Miguel

  48.   Juan Rojas m

    Barka dai, Ina sarrafa sama da 3000 daban-daban na gidan yanar sadarwar uwar garken Linux, a yau zan iya fada muku cewa idan ina da ƙwayoyin cuta kuma na kawar da su tare da clam av, duk da cewa ina da bango tare da kyawawan ƙa'idodi, amma bai yadu ba. Guda amma idan akwai
    Matsalar, wasiku da samfuran shafi na musayar izini mara izini

    gaisuwa

    1.    kari m

      Wace cuta kuka kamu? Saboda kwayar cuta ta shigo cikin wasiku, musamman daga wanda ya aiko ta amfani da Windows, ba bakon abu bane, amma daga can ya shafi tsarin yana tafiya sosai. Don haka na sake tambaya wace cuta ce?

  49.   ko m

    sosai, mai kyau, kyakkyawan bayani

  50.   Roberto m

    Abin sha'awa. Wataƙila saboda yawan amfani da tushen akan Android, akwai ƙwayoyin cuta na Android. Amma hey sun fi karanci.

  51.   G m

    Ina tsammanin fansware ba ta yin aikinta a kan Linux.

    Gaisuwa da taya murna ga post. Yayi kyau kwarai !!!

    G

  52.   abin kunya m

    "BA ZASU BATA LOKACI BA WAJEN KIRKIRI WANI ABU DA ZAI GYARA DA FARKON CIGABAN TSARIN, KODA HAKA, AKAN SAU 24"
    hakan za ta kasance idan aka gano ta kuma aka bayyana a fili.
    Da kyau, babu kwamfutocin da ke kamuwa da cutar kuma masu amfani da su ba sa ganowa har sai lokacin ya yi latti.
    Akwai ma ƙwayoyin cuta waɗanda ke zuwa daga masana'antar BIOS, firmware, da sauransu ... har ma hukumomin gwamnati sun samar da su. Ba lallai ba ne a faɗi, akwai ƙwayoyin cuta masu aiki da yawa don Linux ko OSX, kodayake ba su da yawa kamar na Windows, ba shakka.

  53.   Daniel m

    Duk abin da ka fada gaskiya ne, ko ba gaskiya ba, amma ba yawa. Ka dogara da tatsuniyoyi don rusa wasu tatsuniyoyi….

    Kasance da sabar Debian tare da Kernel 4 tsawon watanni 6 wanda aka haɗa shi da intanet yana aiki da tsayayyen html (abu mafi sauƙi) sannan kuma zaku iya share sama da 80% na gidanku.

  54.   Idaya m

    Ba shi yiwuwa ga dan dandatsa ya kutsa cikin wata hanya tare da ƙwayoyin cuta da kayan leken asiri.

  55.   Yoshiki m

    Ina tsammanin shekaru 12 daga baya, zamu cancanci sake yin wannan labarin. Tattaunawa game da sababbin fasahohi, sabbin barazanar ... kuma idan yanzu muna zahiri ba tare da ƙwayoyin cuta ba ko a'a.

    In ba haka ba, kyakkyawan labari (wanda na riga na karanta eons ago).

  56.   Alejandro Alvarez mai sanya hoto m

    Idan na girka Windows da Linux, wata kwayar cuta za ta iya shiga pc dina lokacin da nake amfani da Linux in canza zuwa Windows?