Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×

Comment Re:Good Lord, just run Slackware. (Score 2) 751

Slackware has several OFFICIAL package managers and about half-dozen 3rd party. Slackware's PMs are BETTER than Debian's or RH's..

Do the OFFICIAL PMs auto dependency resolve?
No. but- 1) The 3rd party PMs do. and 2) I've never had a Slackbox hosed-up by a package upgrade because the auto-dependancy upgraded something that didn't work with something else.

Do the Official Slackware PMs allow repositories?
Yes. (slackpkg+)

Do the Slackware PMs have a cool GUI that I can just click?
yes/no... The official PMs have curses interfaces (but no clicky). There's some 3rd party PMs that have a GUI.

I keep hearing how Debian/RedHat/Your_distro_of_choice has a better package manager than Slackware but, having used them all, it's total Bullshit.

Tell me, what does Debian's PM do that's so much better than Slackware's?

Comment Re:Why no non-systemd competitor to Redhat? (Score 1) 751

Oracle and IBM are big but they are only half-hearted into making a Linux Distro. In the enterprise world, RedHat is the Big Cheese. RedHat has no reason to not use systemd because they are using to to force the Linux world into doing things that make their (RedHat's) life easier.

THE ONLY foreseeable way systemd ever will have a chance to die is if Debian did a 180 and quit using it. Debian is the only distro big enough to take on RedHat.

Comment Getting tired of the same old FUD.... (Score 1) 751

systemd is the Linux version of one of the main problems with windows. It could have been written to be a drop in replacement for _your_init_system_here__ and play nice with existing Unix ecosystems but it wasn't. It's designed to be a "F-U, we're making it solely to benefit us (RedHat) and the way we want to do stuff".

I'm tired of hearing how the old init system "needs improvement" or "just can't hack it in the modern world"... I use Slackware so BSD RC init is how we do things... BIG CLUE HERE: THEY'RE ALL BASH SCRIPTS, YOU CAN EDIT THEM TO ACT HOWEVER YOU LIKE!!!!!

Don't like that things don't start in parallel? Change your init script to bring up the absolute necessities first and then ADD A BUNCH OF "&" to the rest of your script tasks!!!!

Don't like how NFS 'locks up the machine when not available during boot? Change your init script to NOT MOUNT NFS at boot and add lines to your RC.LOCAL to add the mounts later.

The old system is plain old text human readable BASH SCRIPTS! Change what you don't like! Don't use this binary POS systemd!

Submission + - "Process Doppelgänging" Attack Works on All Windows Versions (bleepingcomputer.com)

An anonymous reader writes: Yesterday, at the Black Hat Europe 2017 security conference in London, two security researchers from cyber-security firm enSilo have described a new code injection technique called "Process Doppelgänging." This new attack works on all Windows versions and researchers say it bypasses most of today's major security products. Process Doppelgänging is somewhat similar to another technique called Process Hollowing, but with a twist, as it utilizes the Windows mechanism of NTFS Transactions.

"The goal of the technique is to allow a malware to run arbitrary code (including code that is known to be malicious) in the context of a legitimate process on the target machine," Tal Liberman & Eugene Kogan, the two enSilo researchers who discovered the attack told Bleeping Computer. "Very similar to process hollowing but with a novel twist. The challenge is doing it without using suspicious process and memory operations such as SuspendProcess, NtUnmapViewOfSection. In order to achieve this goal we leverage NTFS transactions. We overwrite a legitimate file in the context of a transaction. We then create a section from the modified file (in the context of the transaction) and create a process out of it. It appears that scanning the file while it's in transaction is not possible by the vendors we checked so far (some even hang) and since we rollback the transaction, our activity leaves no trace behind."

Submission + - Protestors Hit the Streets to Fight the Gutting of Network Neutrality (freezenet.ca)

Dangerous_Minds writes: As the battle to save network neutrality rages on online, many are now hitting the streets. Freeznet is reporting that many are turning out during a national day of action to stop the gutting of network neutrality. The protests are being organized by Battle for the Net who also set up a website called Verizon Protests to monitor the ongoing day of action.

Submission + - The US Is Testing a Microwave Weapon To Stop North Korea's Missiles (vox.com)

An anonymous reader writes: According to an NBC News report, the weapon — which is still under development — could be put on a cruise missile and shot at an enemy country from a B-52 bomber. It’s designed to use microwaves to target enemy military facilities and destroy electronic systems, like computers, that control their missiles. The weapon itself wouldn’t damage the buildings or cause casualties. Air Force developers have been working with Boeing on the system since 2009. They’re hoping to receive up to $200 million for more prototyping and testing in the latest defense bill. There’s just one problem. It’s not clear that the weapon is entirely ready for use — and it’s not clear that it would be any more effective than the powerful weapons the U.S. already possesses. The weapon, which has the gloriously military-style name of Counter-electronics High Power Microwave Advanced Missile Project, or CHAMP, isn’t quite ready for action, but it could be soon. Two unnamed Air Force officials told NBC that the weapon could be ready for use in just a few days.

Submission + - Volkswagen Executive Sentenced To Maximum Prison Term For His Role In Dieselgate (arstechnica.com)

An anonymous reader writes: On Wednesday, a U.S. District judge in Detroit sentenced Oliver Schmidt, a former Volkswagen executive, to seven years in prison for his role in the Volkswagen diesel emissions scandal of 2015. Schmidt was also ordered to pay a criminal penalty of $400,000, according to a U.S. Department of Justice (DOJ) press release. The prison term and the fine together represent the maximum sentence that Schmidt could have received under the plea deal he signed in August. Schmidt, a German citizen who lived in Detroit as an emissions compliance executive for VW, was arrested in Miami on vacation last January. In August, he pleaded guilty to conspiracy and to making a false statement under the Clean Air Act. Schmidt’s plea deal stated that the former executive could face up to seven years in prison and between $40,000 and $400,000 in fines.

Last week, Schmidt’s attorneys made a last-minute bid requesting a lighter sentence for Schmidt: 40 months of supervised release and a $100,000 fine. Schmidt also wrote a letter to the judge, which surfaced over the weekend, in which the executive said he felt “misused” by his own company and claimed that higher-ranked VW executives coached him on a script to help him lie to a California Air Resources Board (CARB) official. Instead, Schmidt was sentenced to the maximum penalties outlined in the plea deal. Only one other VW employee has been sentenced in connection with the emissions scandal: former engineer James Liang, who received 40 months in prison and two years of supervised release as the result of his plea deal. Although six other VW Group executives have been indicted, none is in U.S. custody.

Submission + - NIST Update to Cybersecurity Framework

Presto Vivace writes: Update to Cybersecurity Framework

NIST published the second draft of the proposed update to the Framework for Improving Critical Infrastructure Cybersecurity . This second draft update aims to clarify, refine, and enhance the Cybersecurity Framework, amplifying its value and making it easier to use. This latest draft reflects comments received to date, including those from a public review process launched in January 2017 and a workshop in May 2017.

NIST Cybersecurity Framework Draft Version 1.1 Public comments on the draft Framework and Roadmap are due to NIST via cyberframework@nist.gov by 11:59 pm EST on Friday, January 19, 2018. If you have an opinion about this, NOW is the time to express it.

Slashdot Top Deals

Kleeneness is next to Godelness.

Working...