ClickCease February 2022 - TuxCare

KernelCare agent update – version...

We are pleased to announce that a new updated KernelCare agent version 2.61-1 is now...

Vulnerability in netfilter code allows...

Many high-level technologies in the IT industry, in fact most of them, are built on top of existing features. Containers are a prime example of this. This lightweight virtualization layer...

ePortal storage optimization...

The TuxCare Team is always looking for new ways to improve the experience provided by our products. A pain point we identified was the amount of storage space required to...

Dangerous remotely exploitable vulnerability found...

Samba, the widely used file sharing tool, has a well-established presence, especially in mixed system environments, where file shares have to be accessed from different operating systems. Like NFS, it...

KernelCare ePortal updated – version...

We are pleased to announce that a new updated ePortal version 1.31-1 is now...

KernelCare agent update – version...

We are pleased to announce that a new updated KernelCare agent version 2.60-2 is now...

Taking a look at the...

Delivering solutions in complex technology environments means balancing many competing priorities, both internal and external. There’s always a risk that the customer experience takes a back seat, with predictable consequences....

Monthly TuxCare Update – January...

Welcome to the January instalment of our monthly news round-up, bought to you by TuxCare. Proud to be a trusted maintenance service provider for the Enterprise Linux industry. Our live...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter