Sakin rarrabawar Parrot 5.2 tare da zaɓi na shirye-shiryen duba tsaro

Ana samun sakin rarraba Parrot 5.2, dangane da tushen kunshin Debian 11 kuma gami da zaɓin kayan aikin don bincika amincin tsarin, gudanar da bincike na bincike da jujjuya aikin injiniya. Ana ba da hotunan iso da yawa tare da yanayin MATE don saukewa, an yi niyya don amfanin yau da kullun, gwajin tsaro, shigarwa akan allon Rasberi Pi 4 da ƙirƙirar na'urori na musamman, misali, don amfani a cikin yanayin girgije.

Rarraba Parrot an sanya shi azaman yanayin dakin gwaje-gwaje mai ɗaukar hoto don ƙwararrun tsaro da masana kimiyyar bincike, waɗanda ke mai da hankali kan kayan aikin don bincika tsarin girgije da na'urorin Intanet na Abubuwa. Har ila yau, abun da ke ciki ya haɗa da kayan aikin sirri da shirye-shirye don samar da amintacciyar dama ga hanyar sadarwa, gami da TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt da luks.

A cikin sabon saki:

  • An sabunta kwaya ta Linux zuwa sigar 6.0 (daga 5.18).
  • Mai sakawa, wanda aka gina akan tsarin Calamares, an sabunta shi. Kafaffen wasu matsalolin shigarwa.
  • Lalaci da manyan kurakurai a cikin Firefox, Chromium, sudo, dbus, nginx, libssl, openjdk da fakitin xorg an gyara su.
  • Kayan aikin sirri na AnonSurf, wanda ke bin duk zirga-zirga ta hanyar Tor ba tare da saitin wakili daban ba, ya inganta tallafi ga nodes na gada na Tor.
  • Direbobi don katunan mara waya dangane da kwakwalwan kwamfuta na Broadcom da Realtek an sabunta su sosai, da kuma direbobi don Virtualbox da NVIDIA GPUs.
  • An motsa sabon sigar tsarin tsarin multimedia na Pipewire daga tashoshin baya na Debian.
  • Ingantattun majalisu don allunan Raspberry Pi, waɗanda aka yi aikin don haɓaka aiki kuma an warware matsalolin direbobin sauti.

source: budenet.ru

Add a comment