this post was submitted on 08 Apr 2024
169 points (95.7% liked)

Linux

47341 readers
1362 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS
 

Most companies I've worked at where employees had a Microsoft work computers. They were under heavy control, even with admin privileges. I was wondering, for a corporate environment, how employees'Linux desktops could be kept under control in a similar way. What would be an open source or Linux based alternative to the following:

  • policy control
  • Software Center with software allow lists
  • controlled OS updates
  • zscaler
  • software detection tool to detect what's been installed and determine if any unallowed software is present
  • antivirus
  • VPN

I can think of a few things, like a company having it's own software repos, or using an atomic distribution. There's already open source VPN solutions if course. But for everything else I don't really know what could be used or what setup we could have.

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 7 points 5 months ago (1 children)

BlueBuild and deploy your customized image to the devices

[–] [email protected] 5 points 5 months ago* (last edited 5 months ago)

I can highly recommend this. This is the modern way of creating corporate environments. It's very easy to create, update and maintain, switch, go back.

[–] [email protected] -3 points 5 months ago

That's the neat part, you don't.

[–] [email protected] 6 points 5 months ago (1 children)

A lot of points you mention can be achieved with Univention (a debian based central management environment) and a few extra steps. Should be possible, imho.

[–] [email protected] 3 points 5 months ago

Neat! I'll check it out.

[–] [email protected] 14 points 5 months ago* (last edited 5 months ago)
[–] [email protected] 4 points 5 months ago (1 children)

There are plenty of RMM tools/companies that support Linux platforms.

[–] [email protected] 7 points 5 months ago (1 children)

Name a few that run locally in a server and support domain services

[–] [email protected] 2 points 5 months ago (1 children)

Connect wise and ninjaone come to mind.

Free and open source? If it's enterprise pay for a suite.

[–] [email protected] 1 points 5 months ago* (last edited 5 months ago) (1 children)

Those are true RMMs though

Not to mention they are going to get compromised at some point

[–] [email protected] 1 points 5 months ago

You can self host either platform so you have full control.

At that point anything you run is on you for security.

[–] [email protected] 23 points 5 months ago (2 children)

That list makes me wanna get a job on a small company of up to 10-20 people, where none of these things are usually needed...

[–] [email protected] 19 points 5 months ago (1 children)

I hear you. But if we want Linux to seriously become the next desktop OS, I think it's important to find something that gives large organisation some kind of way to manage their large IT inventory and users securely.

[–] [email protected] 6 points 5 months ago* (last edited 5 months ago)

~~FreeIPA~~

Fleet comander seems to be great for this task. It runs FreeIPA among a few other things to allow for active directory like control.

https://fedoramagazine.org/join-fedora-linux-enterprise-domain/

[–] [email protected] 6 points 5 months ago

I'd say most of those are needed; they're just not used.

[–] [email protected] 4 points 5 months ago

All in all, i guess something like Fedora Silverblue (immutable) with some remote management software?

[–] [email protected] 3 points 5 months ago

There is Zorin Grid (https://zorin.com/grid/) that I think is what you are looking for. It does not exist yet (and it has that notify button for a long long time, but there can still be hope it is not dead and it will come out one day.)

[–] [email protected] 26 points 5 months ago (2 children)

If you want to control users, don't give them admin privileges.

Most of things you enumerated solve windows specific problems and therefore have no analogs in other OSes.

[–] [email protected] 8 points 5 months ago (3 children)

That's the thing. They need some admin access. Especially if they're working in IT and need to do certain tasks that require that privilege.

[–] [email protected] 3 points 5 months ago* (last edited 5 months ago) (1 children)

The simplest solution is to set up the sudoers file to allow only specific commands your users need. I assume you need more than that, but what kinds of use cases does that solution fail to handle?

[–] [email protected] 2 points 5 months ago (1 children)

Well for example, I work as a DevOps specialist. I need to install certain tools on my system like Docker, kubernetes, virtual machines, etc. Those kinds of tools often require admin privileges to use in development. I may need to modify some files related to those tools in /etc but I shouldn't have access to all files. For example I would want to prevent users from modifying apt or yum repo sources.

[–] [email protected] 2 points 5 months ago* (last edited 5 months ago)

I'm not a supporter of the approach of blocking sudo access from capable people (non tech yes), because they can still download and execute binaries as their user. Or go to rescue mode to make modifications. I had to do that myself because of a micro managing IT team. Allowed? No. Allows me to focus on my work and let me be efficient? Yes. Usually this approach also requires a backdoor tool on your device that they install, which is just ridiculous.

Just communicate setup requirements (drive encryption, firewall, AV,...) And have some tool to check the security requirements and rating and this way you can apply proper security policies in the company and respect the user's privacy

[–] [email protected] 10 points 5 months ago* (last edited 5 months ago)

Allow only those tasks in policykit, make a link with pkexec <tool>?

[–] [email protected] 5 points 5 months ago

Takes a bit more than that to really lock down a Linux install. At the very least you'd have to also limit their ability to mount extra storage, mount their /home with noexec, and centrally manage their browser.

load more comments
view more: next ›