Posts

openSUSE Leap Micro 6.0

Image
openSUSE Leap Micro 6.0: Community support to simplify container and virtual machine management openSUSE Leap Micro 6.0 is now available as the latest version of the operating system geared toward containers and virtualization, designed to be easy to maintain. If this sounds familiar to some, you're not mistaken. The official announcement itself states that this release "is SUSE Linux Enterprise Micro 6.0 with rebranded packaging." In other words, openSUSE Leap Micro 6.0 is based on the same source code used to build SUSE Linux Enterprise Micro 6.0. However, the first system belongs to the chameleon’s community branch and is available for free, while the second is a commercial product from the company that maintains the ecosystem (at least from a technological perspective). Because the community-originated system is basically the same product as the commercial one, openSUSE Leap Micro 6.0 is an immutable operating system that supports atomic updates through transactional

The 18 New Tools and Its Future of Kali Linux

Image
Kali Linux 2024.2: The 18 New Tools and Its Future Kali Linux has released version 2024.2, the first release of 2024, featuring eighteen new tools and fixes for the Y2038 bug. Kali Linux is a distribution designed for cybersecurity professionals and ethical hackers to perform penetration tests, security audits, and network investigations, according to the Bleeping Computer portal. As usual with the first release of the year, the Kali team has introduced new visual elements, including wallpapers and updates to the boot menu and login screen. 18 New Tools in Kali Linux 2024.2 Kali 2024.2 with eighteen new tools added in this version: autorecon: A multiprocess network reconnaissance tool. coercer: Automatically forces a Windows server to authenticate to an arbitrary machine. dploot: A Python rewrite of SharpDPAPI. getsploit: A command-line utility for searching and downloading exploits. gowitness: A web screenshot utility using Chrome Headless. horst: A highly optimized radio scanni

Ubuntu 24.10 Will Use Wayland by Default with NVIDIA

Image
Ubuntu 24.10 Will Use Wayland by Default with NVIDIA The use of Wayland by default with the official NVIDIA driver has been a pending issue in Ubuntu since the change was reversed at the last minute in version 22.04 LTS of the distribution. However, it seems this will soon be rectified according to an update to the GDM3 package published on Launchpad.net by Daniel van Vugt, who is a Canonical employee, a GNOME contributor, and a key figure in the development of Ubuntu for the desktop. Daniel van Vugt explains the following in the update to the GDM3 package that will be used by the upcoming Ubuntu 24.10 : "Remove Ubuntu-specific rules that made Xorg the default for NVIDIA. The patch Revert-data-Disable-GDM-on-hybrid-graphics-laptops-with-v.patch has been updated to ensure that NVIDIA 5xx drivers always default to Wayland unless there is a stronger reason why it won't work (such as modeset being disabled in the kernel command line). Also update the patch description with a

The Specialized Network Security Distribution Celebrates

Image
SELKS 10: The Specialized Network Security Distribution SELKS 10 , a specialized security distribution developed by Stamus Networks, marks a decade of activity for a project that we haven't previously discussed in these parts. So, while we may be late to this announcement, we're actually late to the project itself. Indeed, there are well-known solutions in the Linux realm that serve as tools for these purposes, and in fact, two new versions of the most prominent ones, Kali Linux 2024.2 and Parrot 6.1, have been released recently. However, one of the typical aspects of Linux is that alternatives to alternatives are always emerging. Therefore, it's worth repeating that here we have the release of SELKS 10. How is SELKS similar to or different from Kali Linux or Parrot? Stamus Networks' product, which specializes in network security, focuses on security and threat detection, but with a more particular approach, if possible, based on Debian. SELKS is actually an acronym fo

systemd 256 arrives with run0, the ‘sudo clone’ that aims to improve security

Image
systemd 256 arrives with run0, the ‘sudo clone’ that aims to improve security systemd 256 is now a reality, featuring an interesting innovation that could represent a significant change in Linux in the not-too-distant future, although this will ultimately depend on the decisions made by various distributions. Without further delay, let’s go over the main new features. First, we have the introduction of run0, a kind of clone of sudo that aims to enhance security by reducing the attack surface. According to Lennart Poettering, the creator of systemd, this is achieved by ensuring “the target command is invoked in an isolated execution context, freshly forked from PID 1, without inheriting any context from the client,” making its behavior more akin to SSH. And since we’ve mentioned SSH, there’s the systemd-ssh-generator , which has been added to detect if the SSHD binary (the SSH daemon) is present and then link it through socket activation per connection to various sockets depending on

SUSE Linux Enterprise Micro 6.0: Immutability for Easier Management of Containers and Virtual Machines

Image
Immutability for Easier Management of Containers and Virtual Machines SUSE has announced SUSE Linux Enterprise Micro 6.0 (SLE Micro 6.0) , the latest version of its operating system designed for containers and virtualization, aiming to make it easier to maintain. Those familiar with openSUSE Leap Micro and ALP can get an idea of the approach of this new operating system. However, following the company's lead, we'll outline the most important points. First, SUSE Linux Enterprise Micro 6.0 is an immutable operating system that supports transactional updates. This implies the use of Btrfs as a file system along with Snapper and transactional-update, the atomic update system used by the chameleon ecosystem. The company explains that this "ensures system consistency with rollback capabilities, which is crucial for maintaining stability across container deployments." Other features of the system include automated configuration with Ignition and Combustion , and it can now

CentOS Stream 10 Set to Kick Off: Increased Activity Expected in 2024

Image
CentOS Stream 10 Set to Kick Off: Increased Activity Expected in 2024 As the landscape of enterprise Linux continues to evolve, CentOS Stream 10 is preparing to make its mark. This new version, which bridges the gap between Fedora and Red Hat Enterprise Linux (RHEL), is already generating buzz in the Linux community, particularly for those who rely on CentOS for development and production environments. The Transition from CentOS Linux to CentOS Stream CentOS Stream serves as a continuous delivery platform, positioned as the upstream development branch of RHEL. It allows developers to access and contribute to what will eventually become the next minor release of RHEL. With CentOS Stream 10, this model is expected to become even more integral to the ecosystem, as it offers a rolling preview of what’s to come in RHEL 10. Key Features and Expectations While specific details about CentOS Stream 10 are still emerging, it's anticipated to follow the trajectory set by its predecessors, wit