[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: secure installation



Am 2007-08-15 23:07:22, schrieb Paweł Krzywicki:
> Yes, but not everyone is able to make one... 
> There is a lot of people who are using Debian only as a workstation
> to create for example some OO documents, and they really dont need to
> know what iptables is or some other packages involved in security
> issues...

I use Debian since Slink and have never installed a firewall or
ipfwadm/ipchains/iptables on my workstations and laptops.  Even my
embedded systems which are 100% exploited to the Internet have no one.

I was never hacked in the last 8 1/2 years.

My main server (Sun Blade) in Paris is connected over a Dual STM-4
to the Internet without router, firewall and iptables installed.
It run since december 1999 without being hacked.

I will say, if you realy NEED a firewall or iptables, then you have
opened your workstation/server your own and you know what you do.

I do not like to get useless software installed on every system I
install.

Thanks, Greetings and nice Day
    Michelle Konzack
    Systemadministrator
    Tamay Dogan Network
    Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
##################### Debian GNU/Linux Consultant #####################
Michelle Konzack   Apt. 917                  ICQ #328449886
                   50, rue de Soultz         MSN LinuxMichi
0033/6/61925193    67100 Strasbourg/France   IRC #Debian (irc.icq.com)

Attachment: signature.pgp
Description: Digital signature


Reply to: