LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-30-2022, 10:38 PM   #1
Alfred-Augustus
Member
 
Registered: May 2022
Posts: 91

Rep: Reputation: 7
Setup a Linux laptop for unsafe network?


Hi

I like to know how to setup a Linux laptop for exclusively use in an unsafe network (like free Wifi at fastfood joints or public libraries).

Like if a poor person doesnt have internet service at home. Or you live where internet service is sketchy. But you have to do important online tasks, like accessing social securty and medicare service.

Last edited by Alfred-Augustus; 12-30-2022 at 10:48 PM.
 
Old 12-30-2022, 10:44 PM   #2
Turbocapitalist
LQ Guru
 
Registered: Apr 2005
Distribution: Linux Mint, Devuan, OpenBSD
Posts: 7,307
Blog Entries: 3

Rep: Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721
You'll probably want to tunnel as much as possible, including DNS queries.

See WireGuard, OpenVPN, or the OpenSSH client's -D option.
 
Old 12-31-2022, 04:49 AM   #3
fatmac
LQ Guru
 
Registered: Sep 2011
Location: Upper Hale, Surrey/Hants Border, UK
Distribution: Mainly Devuan, antiX, & Void, with Tiny Core, Fatdog, & BSD thrown in.
Posts: 5,487

Rep: Reputation: Disabled
Another option might be to use a distro that loads to ram, such as Fatdog64, no need to even have a disk in the laptop if running it from a pendrive, & once up & running, just remove the pendrive, therefore giving a hacker nowhere to mess with.
 
Old 12-31-2022, 04:51 AM   #4
Turbocapitalist
LQ Guru
 
Registered: Apr 2005
Distribution: Linux Mint, Devuan, OpenBSD
Posts: 7,307
Blog Entries: 3

Rep: Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721Reputation: 3721
Quote:
Originally Posted by fatmac View Post
Another option might be to use a distro that loads to ram, such as Fatdog64, no need to even have a disk in the laptop if running it from a pendrive, & once up & running, just remove the pendrive, therefore giving a hacker nowhere to mess with.
There is also Tails, which now has improved, optional persistent storage. It fits nicely on a thumb drive.
 
Old 12-31-2022, 06:30 AM   #5
lvm_
Member
 
Registered: Jul 2020
Posts: 925

Rep: Reputation: 337Reputation: 337Reputation: 337Reputation: 337
Typical home network is connected to the internet via a firewall (usually NAT), devices inside the firewall are considered safe (not quite true, actually, many IoT devices... but let's not digress) - and this is considered safe. The only thing you need to get the same level of security on the public network is the properly configured personal firewall such as ufw if you are on ubuntu. Advice given above, while perfectly valid, targets levels of security well above that of your home network and is frankly speaking is bordering on paranoid. Sorry, but this is true.
 
Old 12-31-2022, 01:30 PM   #6
yvesjv
Member
 
Registered: Sep 2015
Location: Australia
Distribution: Slackware, Devuan, Freebsd
Posts: 564

Rep: Reputation: Disabled
Lets say you are in a public space and you trust no one...
Disable all services that listens on both tcp/udp.
If via wireless, then use wpa_supplicant to connect but nothing wrong with Network Manager either.
Once on the network use vpn to tunnel everything.

https://www.mozilla.org/en-US/products/vpn/

Last edited by yvesjv; 12-31-2022 at 01:34 PM.
 
1 members found this post helpful.
Old 12-31-2022, 08:24 PM   #7
frankbell
LQ Guru
 
Registered: Jan 2006
Location: Virginia, USA
Distribution: Slackware, Ubuntu MATE, Mageia, and whatever VMs I happen to be playing with
Posts: 19,323
Blog Entries: 28

Rep: Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141Reputation: 6141
I would hazard that one should use the same security practices on every network, in other words, every network should be viewed as potentially insecure: Block all incoming ports (I do make an exception to that on non-portable machines my home network so I can use ssh locally), open only the outgoing ports that you need (email, www, etc.), install fail2ban, run an AV, etc.).

Also, on my home network, I block all incoming ports on my router unless I have a positive need for them (which, at this point, I do not).

Just a few thoughts.
 
Old 12-31-2022, 08:53 PM   #8
enigma9o7
Senior Member
 
Registered: Jul 2018
Location: Silicon Valley
Distribution: Bodhi Linux
Posts: 1,388

Rep: Reputation: 560Reputation: 560Reputation: 560Reputation: 560Reputation: 560Reputation: 560
VPN is the easy solution for public wifi. It also gets you around the restrictions; some won't let you access certain sites. I use public wifi a lot, and I've seen this happen with torrents, youtube, and google play for example, so now just use openvpn all the time.

I guess if you don't want to buy vpn, tor might be useful?
 
Old 01-01-2023, 12:25 PM   #9
Alfred-Augustus
Member
 
Registered: May 2022
Posts: 91

Original Poster
Rep: Reputation: 7
I installed Opera from slackbuild. It has VPN built-in. Is Opera's free VPN secure enough?

It is kind'a slow.
 
Old 01-01-2023, 01:09 PM   #10
yvesjv
Member
 
Registered: Sep 2015
Location: Australia
Distribution: Slackware, Devuan, Freebsd
Posts: 564

Rep: Reputation: Disabled
Unhappy

Quote:
Originally Posted by Alfred-Augustus View Post
I installed Opera from slackbuild. It has VPN built-in. Is Opera's free VPN secure enough?
Opera is owned by a Chinese consortium, so likely no.
https://newsweb.oslobors.no/message/406030
 
2 members found this post helpful.
Old 01-20-2023, 09:16 AM   #11
jason12Roy
LQ Newbie
 
Registered: Jan 2023
Posts: 1

Rep: Reputation: 0
It is not recommended to set up a laptop for unsafe networks, as it can put your device and personal information at risk. However, if you must use a laptop on an unsafe network, there are a few precautions you can take:

Use a VPN (Virtual Private Network) to encrypt your internet connection and protect your data from being intercepted.

Keep your operating system and software up to date to ensure that any security vulnerabilities are patched.

Use a firewall to block incoming connections and limit the attack surface of your device.

Use anti-virus software to protect against malware and other malicious software.

Be cautious when connecting to unknown networks or networks that do not have proper security measures in place.

Use a Strong and unique password for your device and avoid using public Wi-Fi networks for sensitive tasks such as online banking or shopping.

It's also worth noting that even with all these precautions, there is no guarantee that your device will be completely safe on an unsafe network. It is always best to avoid connecting to such networks whenever possible.
 
Old 02-10-2023, 05:12 PM   #12
leclerc78
Member
 
Registered: Dec 2020
Posts: 169

Rep: Reputation: Disabled
EasyOS is faster and can forget, just like Tails.
The container option adds more security.
 
Old 02-11-2023, 11:21 AM   #13
dugan
LQ Guru
 
Registered: Nov 2003
Location: Canada
Distribution: distro hopper
Posts: 11,223

Rep: Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320Reputation: 5320
You just use the laptop. You're fine; everything uses HTTPs these days.
 
Old 02-11-2023, 11:29 AM   #14
273
LQ Addict
 
Registered: Dec 2011
Location: UK
Distribution: Debian Sid AMD64, Raspbian Wheezy, various VMs
Posts: 7,680

Rep: Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373Reputation: 2373
This is the one situation I might suggest a ToR based system - if you assume everything is hostile then ToR would make sense to me. I don't know how well ToR would work in China (as example of technical nation with censorship) but something like Tails if you can verify the source should be good.
dugan: I tend to agree but how do we know whether the certificates used by websites are not shared by a state?
 
Old 02-12-2023, 09:50 PM   #15
sundialsvcs
LQ Guru
 
Registered: Feb 2004
Location: SE Tennessee, USA
Distribution: Gentoo, LFS
Posts: 10,659
Blog Entries: 4

Rep: Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940Reputation: 3940
It might be worth noting the difference between what I'll call "private VPN" and "public VPN."

"Private VPN" is the case where you're using a company-issued laptop to securely connect to your company's internal network – just as though you were really there. If set up correctly, your laptop is using an individually-issued-to-you secure cryptographic certificate (not a mere "PSK=password") to secure communications to a known, company-provided, cryptographically-identified endpoint. Although to you it's as simple as "click on an icon at the top of the screen, and the company's network now appears to be 'local,'" the communications are secure and can never be intercepted start-to-finish. If the laptop is stolen, its access can be individually killed.

"Public VPN," on the other hand, merely uses VPN to connect to a public subscription service which will then dump your traffic, now unencrypted, onto the public internet for final delivery. This is a great way to protect against "eavesdroppers in your coffee shop." It might get you past a few content restrictions. But it does not, "stem to stern," protect the traffic nor guard against a "man in the middle," because the cryptographic tunnel does not extend all the way to your final destination.

P.S.: "TOR = The Onion Router" has a different purpose. Its aim is to conceal the fact that two parties are communicating at all. (For example, "two spies.") The owner of the network is presumed to be hostile, and would act to disrupt the communication channel if he knew that it existed. It goes without saying that the traffic being passed is encrypted.

Last edited by sundialsvcs; 02-12-2023 at 09:59 PM.
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Unsafe at any clock speed: Linux kernel security needs a rethink LXer Syndicated Linux News 0 09-28-2016 11:06 PM
LXer: Unsafe at any clock speed: Linux kernel security needs a rethink LXer Syndicated Linux News 0 09-28-2016 07:40 AM
Network+soundcard not recognized after an unsafe shutdown tehnick Slackware 4 06-05-2004 02:08 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:06 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration