Linux is more relevant than ever - A conversation with Vojtech Pavlik on the future of Enterprise Linux | SUSE Communities

Linux is more relevant than ever – A conversation with Vojtech Pavlik on the future of Enterprise Linux

Share
Share

Cloud native, edge, security, and AI is where innovation happens today. Next week, Linux will be 32 years old. Is Linux with all its flavours a dinosaur, or can it play a vital role in a cloud native world?

To help answer this question, Vojtech Pavlik, SUSE’s General Manager for Business-critical Linux, discusses the future of the industry, SUSE’s plans for Linux, and its role in a cloud native world.

The cloud drives digital transformation. But while cloud adoption is rapidly growing, many CIOs are still hesitant to move their business-critical workloads to the cloud due to security concerns and/or for regulatory reasons. What role can Enterprise Linux play here?

Linux is the de-facto standard for running business-critical workloads – on premises and in the cloud. You won’t find a hyperscaler who doesn’t offer Linux for the enterprise or one that doesn’t run their own services on Linux. With edge and IoT, the usage of cloud computing will become an enabler for our global sharing economy, driving innovative use cases with massive economies of scale. In my keynote at SUSECON in June, I had the opportunity to converse with leaders from our customers Geberit and MTU Aero Engines, who innovate with SUSE Linux Enterprise (SLE).

But why is Enterprise Linux important for our customers’ transformation to cloud native? SUSE continuously innovates and invests to ensure we deliver the most secure open source software stack, and customers know they can rely on any of our products across our entire product portfolio to rapidly and securely transform to cloud native environments – Enterprise Linux, cloud native technology, and NeuVector for zero-trust full lifecycle security, all in lockstep.

SUSE Linux Enterprise Server (SLES) is certified for Common Criteria in EAL 4+, which includes that software production and delivery processes follow a secure software supply chain: This is a huge advantage for customers in light of NIS-2 regulations, as this certification provides a significant reduction in legal liability because the scope of the evaluation includes the entire security of the software supply chain, which can therefore be considered verified by the German Federal Office for Information Security (BSI).

In addition, with live-patching for the Linux Kernel and user-space, SUSE customers can run critical security updates and serious bug fixes without service interruption. With the help of SUSE Manager, customers simplify and secure their mixed Linux environments – on premises, on the edge or in clouds – to maintain infrastructure security and compliance at any scale.

With our latest version, SUSE Linux Enterprise Server 15, we have also introduced support for Confidential Computing, which sets new standards for protection data in use and thus security in cloud environments. This will be a game-changer for our customers in the adoption of cloud, enabling cloud native transformation.

 

In your SUSECON Keynote you talked about Confidential Computing, which has been around for several years. What is SUSE’s part here, and what impact does Confidential Computing have on cloud native transformation?

The concept of Confidential Computing has been around for many years, but primarily as a future concept. However, today it has become a reality with the recent emerging of two new technologies for the 64bit AMD/Intel architecture:  AMD’s SEV-SNP and Intel’s TDX. With the proper support of the operating system, customers can now run fully encrypted virtual machines (VM), no matter the environment. That’s why SUSE has been at the forefront of enabling this technology in its Linux operating system products and in Linux generally. SLES 15 SP5 supports the latest system innovations from AMD, Arm, IBM and Intel.

What excites me about Confidential Computing is that customers now have what I call an on-site equivalent privacy, in the cloud and at the edge. An absolute game-changer for secure cloud adoption and securely processing data at the edge or in the cloud. Nobody at the cloud provider or elsewhere can read the data running in the encrypted VMs, not even if a person would get a hold of the actual chip hardware. This makes public cloud and edge a secure environment for every business, even for regulated industries and government organizations as well as for those processing highly confidential data or AI/ML workloads in the cloud.

 

SUSE Linux Enterprise Server (SLE) has been trusted by enterprises for over 20 years. Is SLE still what customers need, or do you plan new concepts for Enterprise Linux?

Firstly, I’m confident that SLE will be around for many years to come – support for SLE 15 will end in late 2030, and we are currently building SP 6, planning for SLE 15 SP7, and the next generation.

A few years ago, we started thinking about how Linux can be optimized for new and emerging use-cases. Our customers need the best support to enable use-cases at the edge and for everything cloud- and container-native that help them go through the digital transformation that we see in businesses today. Think of intelligent vehicles and many other operations at the edge – the huge amount of compute capacity, speed and high availability that AI/ML workloads require. SLE is a comprehensive all-purpose distribution with more than 1.5 billion lines of code.

We started to introduce new concepts with SLE Micro, an immutable and lightweight operating system. We will be extending its functionalities around modulization and flexibility with our new Adaptable Linux Platform (ALP) project that we’re developing to power the next generation of SLE solutions.  Based on this, SLE Micro will continue to grow and will be joined by additional, exciting new products and solutions that help customers drive digital transformation

We’re designing ALP to enable applications to run on containerized and virtualized workloads in addition to traditional distributed software packages. Our vision is to enable users to focus on their workloads whilst abstracting from hardware and the application layer. By doing so, it enables the use of virtualized machines and container technologies via ALP, allowing workloads to run independently from the code stream.

Stay tuned here and watch for more exciting news over the coming months.

 

SUSE recently announced it will develop and maintain a distribution compatible with RHEL. Why did you decide to do this, and what does it mean for your other projects such as SLE, ALP, Liberty Linux and the openSUSE project?

Customers today operate in mixed environments; that is one of the reasons our Linux management solution SUSE Manager supports more than 15 different Linux distributions. We believe it is important for our customers and the community to run mixed Linux environments. Today, SUSE, CIQ and Oracle announced their intent to form the Open Enterprise Linux Association (OpenELA), which is a collaborative trade association to encourage the development of distributions compatible with RHEL by providing open and free Enterprise Linux source code.

To be clear, this is not a move away from SLE or our development in connection with ALP. We will, of course, stay fully committed to our own Linux portfolio as well as to our openSUSE Linux distributions. With our introduction of Liberty Linux last year, which provides support to former CentOS users and provides a migration path to many other distributions, we set the stage by supporting customers regardless of the distribution they are using, leading to more diversity and openness in the communities.

 

How will Linux be relevant in 30 years?

I’m sure Linux will become more widely and easily usable as open source experts continue to be able to fine tune and change upstream and downstream Linux. Our forking of RHEL ensures customers will continue to have choice and can freely select their Linux platforms. Security, scalability from very small to very large, and resilience will continue to be important areas of advancement. With Confidential Computing, we are making a big move forward for running Linux workloads at the edge or in the public cloud, as if they were running in their own data center rather than on the other side of the world.

While I can’t predict the Linux kernel will still lead in 30 years, I am absolutely convinced it will still be relevant and that many of the systems that are deployed and used today will still be around in 30 years.

Linux and open source have opened unprecedented potential for innovation, coupled with openness and choice. Many of the approaches created and developed in open source communities will still be pillars of technological progress 30 years from now. Of that I am certain.

Share
Avatar photo
4,488 views