Posted: 2024-12-05 05:00:26 Source: https://www.youtube.com/watch?v=bXgHI09vOkU
Posted: 2024-12-04 23:39:27 Source: http://www.linux-magazine.com/Online/News/Latest-Cinnamon-Desktop-Releases-with-a-Bold-New-Look
Just in time for the holidays, the developer of the Cinnamon desktop has shipped a new release to help spice up your eggnog with new features and a new look.
Posted: 2024-12-04 17:57:00 Source: https://www.youtube.com/watch?v=uoin7SkZPaI
Posted: 2024-12-04 14:49:05 Source: https://www.kernel.org/
Version: | next-20241204 (linux-next) |
---|---|
Released: | 2024-12-04 |
Posted: 2024-12-03 23:11:05 Source: https://www.kernel.org/
Version: | next-20241203 (linux-next) |
---|---|
Released: | 2024-12-03 |
Posted: 2024-12-03 20:52:02 Source: http://www.linux-magazine.com/Online/News/Armbian-24.11-Released-with-Expanded-Hardware-Support
If you've been waiting for Armbian to support OrangePi 5 Max and Radxa ROCK 5B+, the wait is over.
Posted: 2024-12-03 17:21:04 Source: https://www.youtube.com/watch?v=hGc1ZAGg7JI
Posted: 2024-12-03 17:00:00 Source: https://www.linuxjournal.com/content/linux-voice-assistants-revolutionizing-human-computer-interaction-natural-language
In an era dominated by voice-controlled devices, voice assistants have transformed how we interact with technology. These AI-driven systems, which leverage natural language processing (NLP), allow users to communicate with machines in a natural, intuitive manner. While mainstream voice assistants like Siri, Alexa, and Google Assistant have captured the limelight, Linux-based alternatives are quietly reshaping the landscape with their focus on openness, privacy, and customizability.
This article delves into the world of Linux voice assistants, examining their underlying technologies, the open source projects driving innovation, and their potential to revolutionize human-computer interaction.
Voice assistants combine multiple technologies to interpret human speech and respond effectively. Their design typically involves the following core components:
While these components are straightforward in concept, building an efficient voice assistant involves addressing challenges such as:
Linux’s open source ecosystem provides a fertile ground for developing voice assistants that prioritize customization and privacy. Let’s explore some standout projects:
Mycroft AI:
Rhasspy:
Posted: 2024-12-03 16:37:55 Source: http://www.linux-magazine.com/Online/News/SUSE-Renames-Several-Products-for-Better-Name-Recognition
SUSE has been a very powerful player in the European market, but it knows it must branch out to gain serious traction. Will a name change do the trick?
Posted: 2024-12-03 14:11:11 Source: https://distrowatch.com/12304
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. Barry Kauler has announced the release of EasyOS 6.5. The EasyOS distribution features custom container technology called Easy Containers which can run applications or the entire desktop environment in a container. The project also includes tools for installing AppImage and Flatpak packages. Users can also set up containers....
Posted: 2024-12-03 02:19:45 Source: https://distrowatch.com/12303
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. The Nitrux project has published a new release. The new release is referred to as version 3.8.0 in the release announcement, is given the codename "db", and is tagged with version identifier "e3ba3c69" in the ISO filename. The new release offers updated applications, some system installer fixes, and....
Posted: 2024-12-03 00:36:48 Source: https://distrowatch.com/12302
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. The FreeBSD team have announced the release of FreeBSD 14.2. The new release includes several minor changes, mostly in the realm of updated hardware drivers, an update to OpenZFS 2.2.6, and a reduction in size to the boot loader. "The BIOS boot loader added back support for gzip....
Posted: 2024-12-02 14:42:30 Source: https://www.youtube.com/watch?v=V_Mlk1xJcTE
Posted: 2024-12-02 01:17:33 Source: https://distrowatch.com/12301
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. This week in DistroWatch Weekly:
Review: AnduinOS 1.0.1
News: SUSE continues rebranding efforts, UBports gearing up for next major version, Murena offering NFC phone, Mint rises to the top of the charts
Questions and answers: Measuring RAM usage
Released last week: YunoHost 12.0, Emmabuntus DE5-1.03, elementary OS 8.0
Torrent corner: Armbian, Emmabuntus,....
Posted: 2024-12-01 22:28:56 Source: https://www.kernel.org/
Version: | 6.13-rc1 (mainline) |
---|---|
Released: | 2024-12-01 |
Source: | linux-6.13-rc1.tar.gz |
Patch: | full |
Posted: 2024-12-01 19:34:00 Source: https://linux.slashdot.org/story/24/12/01/1837222/greg-kroah-hartman-sees-tipping-point-for-rust-drivers-in-linux-kernel?utm_source=atom1.0mainlinkanon&utm_medium=feed
Greg Kroah-Hartman noted some coming changes in Linux 6.13 will make it possible to create "way more" Rust-based kernel drivers. "The veteran kernel developer believes we're at a tipping point of seeing more upstream Rust drivers ahead," reports Phoronix: These Rust char/misc changes are on top of the main Rust pull for Linux 6.13 that brought 3k lines of code for providing more Rust infrastructure. Linux 6.13 separately is also bringing Rust file abstractions. "Sorry for doing this at the end of the merge window," Greg Kroah-Hartman wrote in the pull request, explaining that "conference and holiday travel got in the way on my side (hence the 5am pull request emails...)" Loads of things in here... — Rust misc driver bindings and other rust changes to make misc drivers actually possible. I think this is the tipping point, expect to see way more rust drivers going forward now that these bindings are present. Next merge window hopefully we will have pci and platform drivers working, which will fully enable almost all driver subsystems to start accepting (or at least getting) rust drivers. This is the end result of a lot of work from a lot of people, congrats to all of them for getting this far, you've proved many of us wrong in the best way possible, working code :)
Read more of this story at Slashdot.
Posted: 2024-11-30 15:01:14 Source: https://distrowatch.com/12300
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. The Armbian team has announced the release of Armbian 24.11.1, the updated build of the project's Debian and Ubuntu-based Linux distribution designed primarily for ARM development boards. The new release updates the Linux kernel to version 6.6.60 and brings other significant improvements: "We are thrilled to announce Armbian....
Posted: 2024-11-28 17:00:00 Source: https://www.linuxjournal.com/content/fortifying-linux-web-applications-mastering-owasp-zap-and-modsecurity-optimal-security
In an increasingly interconnected digital world, web applications are the backbone of online services. With this ubiquity comes a significant risk: web applications are prime targets for cyberattacks. Ensuring their security is not just an option but a necessity. Linux, known for its robustness and adaptability, offers a perfect platform for deploying secure web applications. However, even the most secure platforms need tools and strategies to safeguard against vulnerabilities.
This article explores two powerful tools—OWASP ZAP and ModSecurity—that work together to detect and mitigate web application vulnerabilities. OWASP ZAP serves as a vulnerability scanner and penetration testing tool, while ModSecurity acts as a Web Application Firewall (WAF) to block malicious requests in real time.
Web applications face a multitude of security challenges. From injection attacks to cross-site scripting (XSS), the OWASP Top 10 catalogues the most critical security risks. These vulnerabilities, if exploited, can lead to data breaches, service disruptions, or worse.
Key threats include:
Proactively identifying and mitigating these vulnerabilities is crucial. This is where OWASP ZAP and ModSecurity come into play.
OWASP ZAP (Zed Attack Proxy) is an open-source tool designed for finding vulnerabilities in web applications. It supports automated and manual testing, making it suitable for beginners and seasoned security professionals alike.
Installing OWASP ZAP on Linuxsudo apt update && sudo apt upgrade -y
sudo apt install openjdk-11-jre -y
wget https://github.com/zaproxy/zaproxy/releases/download//ZAP__Linux.tar.gz
tar -xvf ZAP__Linux.tar.gz cd ZAP__Linux ./zap.sh
Posted: 2024-11-28 02:30:35 Source: https://www.kernel.org/
Version: | next-20241128 (linux-next) |
---|---|
Released: | 2024-11-28 |
Posted: 2024-11-27 23:20:00 Source: https://it.slashdot.org/story/24/11/27/2028231/the-worlds-first-unkillable-uefi-bootkit-for-linux?utm_source=atom1.0mainlinkanon&utm_medium=feed
An anonymous reader quotes a report from Ars Technica: Over the past decade, a new class of infections has threatened Windows users. By infecting the firmware that runs immediately before the operating system loads, these UEFI bootkits continue to run even when the hard drive is replaced or reformatted. Now the same type of chip-dwelling malware has been found in the wild for backdooring Linux machines. Researchers at security firm ESET said Wednesday that Bootkitty -- the name unknown threat actors gave to their Linux bootkit -- was uploaded to VirusTotal earlier this month. Compared to its Windows cousins, Bootkitty is still relatively rudimentary, containing imperfections in key under-the-hood functionality and lacking the means to infect all Linux distributions other than Ubuntu. That has led the company researchers to suspect the new bootkit is likely a proof-of-concept release. To date, ESET has found no evidence of actual infections in the wild. Still, Bootkitty suggests threat actors may be actively developing a Linux version of the same sort of unkillable bootkit that previously was found only targeting Windows machines. "Whether a proof of concept or not, Bootkitty marks an interesting move forward in the UEFI threat landscape, breaking the belief about modern UEFI bootkits being Windows-exclusive threats," ESET researchers wrote. "Even though the current version from VirusTotal does not, at the moment, represent a real threat to the majority of Linux systems, it emphasizes the necessity of being prepared for potential future threats." [...] As ESET notes, the discovery is nonetheless significant because it demonstrates someone -- most likely a malicious threat actor -- is pouring resources and considerable know-how into creating working UEFI bootkits for Linux. Currently, there are few simple ways for people to check the integrity of the UEFI running on either Windows or Linux devices. The demand for these sorts of defenses will likely grow in the coming years.
Read more of this story at Slashdot.