Ikhishwe inguqulo entsha yeRed Hat Enterprise Linux 8.1, yazi izindaba zayo

URed Hat umemezele ukukhishwa kwenguqulo entsha ye- ukusatshalaliswa kwakho kwe-Linux, «I-Red Hat Enterprise Linux 8.1«, Lokhu inguqulo yokuqala elungiselelwe ngokuya ngomjikelezo omusha wentuthuko ongaqagelwa, okusho ukwakheka kwezinguqulo njalo ezinyangeni eziyisithupha ngesikhathi esinqunyiwe. Imininingwane enembile yokuthi inguqulo entsha izokhishwa nini ikuvumela ukuthi uvumelanise amashejuli wokuthuthuka wamaphrojekthi ahlukahlukene, ulungiselele kusengaphambili ukukhishwa okusha, futhi uhlele isikhathi sokufaka izibuyekezo.

Umjikelezo wokuphila omusha wemikhiqizo ye-RHEL ihlanganisa amazinga amaningi, kufaka phakathi iFedora njengebhuloho lokuqalisa izici ezintsha, I-CentOS Stream yokufinyelela amaphakheji akhelwe ukukhishwa okuzayo kwe-RHEL Intermediate Release (RHEL Rolling Release), i-Minimalist Universal Base Image (i-UBI, i-Universal Base Image) yokufaka izinhlelo zokusebenza ezitsheni ezikude, kanye ne-RHEL Developer Subscription yokusebenzisa mahhala i-RHEL ku inqubo yentuthuko.

Yini okusha kuRed Hat Enterprise Linux 8.1

Ngokukhishwa kwale nguqulo entsha ukusekelwa okugcwele kunikezwa inqubo ye-Live-patching (kpatch) ukuqeda ukuba sengozini ku-Linux Kernel ngaphandle kokuqalisa kabusha uhlelo futhi ngaphandle kokumisa umsebenzi. Ngaphambilini, i-kpatch ibisesigabeni sezici zokuhlola.

Kungeziwe uhlobo olusha lwe-SELinux: njabulo_t lokho ivimbela i-boltd, inqubo yokuphatha amadivayisi ane-Thunderbolt 3 interface (i-boltd manje isebenza esitsheni esilinganiselwe se-SELinux). Kungezwe isigaba esisha somthetho se-SELinux: bpf, elawula ukufinyelela kwi-Berkeley Packet Filter (BPF) futhi ehlola izicelo ze-eBPF.

Uhlaka lufaka phakathi amaphrofayili we-SELinux, agxile ekusetshenzisweni kweziqukathi ezizimele nokuvumela ukufinyelela okulawulwayo ngaphezulu kwezinsizakalo ezisebenza ngeziqukathi ukusingatha izinsiza zohlelo.

Ukukhiqiza imithetho ye-SELinux yeziqukathi, okusha I-Udic utility, evumela, kucatshangelwa izici ezithile zesitsha esithile, inikezela ukufinyelela kuphela kuzisetshenziswa ezidingekayo zangaphandle, ezinjengezinqolobane, amadivayisi, nenethiwekhi. Izinsiza ze-SELinux (libsepol, libselinux, libsemanage, policycoreutils, checkpolicy, mcstrans) zivuselelwe kwinguqulo 2.9 kanye nephakethe le-SETools kwinguqulo 4.2.2.

Esikhathini sokuqala se- IGnome Classic, iswishi yedeskithophu ebonakalayo iyashintshwa. Iwijethi yokushintsha phakathi kwama-desktops manje isengakwesokudla kwephaneli elingezansi futhi yakhelwe njengomugqa onezithonjana zedeskithophu (ukushintshela kwenye ideskithophu, mane uchofoze isithonjana esiveza okuqukethwe kwakho).

Futhi Izinhlobo ezibuyekeziwe ze I-OpenSSH 8.0p1, i-Tuned 2.12, i-chrony 3.5, i-samba 4.10.4. Amamojula afakiwe namagatsha amasha I-PHP 7.3, iRuby 2.6, iNode.js 12 ne-nginx 1.16 endaweni yokugcina ye-AppStream (ukuvuselelwa kwamamojula anamagatsha angaphambilini kuqhubekile). Amaphakheji angezwe nge I-GCC 9, i-LLVM 8.0.1, i-Rust 1.37 ne-Go 1.12.8 ekuqoqweni kwesoftware.

Ithuluzi lamathuluzi wokulandela umkhondo weSystemTap libuyekezelwe igatsha 4.1, kanye nethuluzi lamathuluzi wokulungisa amaphutha eValgrind libuyekezelwe enguqulweni engu-3.15.

Iphakheji ye-dnf-utils iqanjwe kabusha yaba yi-yum-utils yokuhambisana (Amandla wokufaka i-dnf-utils ayalondolozwa, kepha leli phakheji lizothathelwa indawo ngokuzenzakalela yum-utils).

Uhlelo olungaphansi lwe-DRM (Direct Rendering Manager) kanye nabashayeli behluzo abasezingeni eliphansi (amdgpu, nouveau, i915, mgag200) zivuselelwe isimo esihambisana ne-Linux 5.1 kernel. Kungezwe ukusekelwa kwe-AMD Raven 2, i-AMD Picasso, i-AMD Vega, i-Intel Amber Lake-Y, kanye nezinhlelo zevidiyo ze-Intel Comet Lake-U.

Kungezwe uhlelo olusha lweRed Hat Enterprise Linux System Roles, enikezela ngesethi yamamojula nezindima zokuqalisa uhlelo lokuphatha lokucushwa olususelwa ku-Ansible-based kanye nokumisa ama-subsystems ukusebenzisa imisebenzi ethile ehlobene nokugcinwa, amandla wenethiwekhi, ukuvumelanisa isikhathi, imithetho ye-SElinux, kanye nokusetshenziswa kwendlela ye-kdump.

Isibonelo, isici esisha sokugcina sikuvumela ukuthi wenze imisebenzi efana nokuphatha i-FS kudiski, ukusebenza namaqembu e-LVM, kanye nokwahlukanisa okunengqondo.

Ukufakwa kuyakha zilungiselelwe ukwakhiwa x86_64, s390x (IBM System z), ppc64le, ne-Aarch64, kepha zitholakalela ukulandwa kuphela kubasebenzisi ababhalisiwe beRed Hat Customer Portal.

Uma ufuna ukwazi kabanzi ngayo, ungabonisana isixhumanisi esilandelayo.


Amazwana, shiya okwakho

Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Ubhekele imininingwane: Miguel Ángel Gatón
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.

  1.   UJairo Ever Prada Murcia kusho

    ungakuthuthukisa kanjani ukuxhumana okuhambisanayo ku-Linux Centos