Linux OS

November 2, 2011 in Linux

Error: Feed has an error or is not valid.


  1. Login screen sometimes freezes and then refreshes to allow normal login. Possible cause?
    Archlinux. I find it somewhat concerning. I will be typing the username but the input freezes for the first letter, then allows the rest but freezes again, not going to the password prompt after havin …
  2. LXer: How to Show Progress of dd Command on Ubuntu and Other Linux Distros
    Published at LXer: Discover two different methods to check the progress of the dd command in real time, with and without installing additional tools. Read More… …
  3. Solar Panel in Space to Power the World
    Hi, Amazing, Space-based solar power: The Future is coming soon. They will have it ready by 2030. Japan and China have greatest interests. Space-based solar power is the concept of collecting solar po …
  4. LXer: WordPress vs Squarespace: Evaluating the Pros and Cons
    Published at LXer: Choosing between WordPress vs Squarespace for your website can affect both your internal workflow and your visitor experience. Both platforms offer distinct features tailored to dif …
  5. LXer: Upgrade to Fedora 40 from Fedora 39 Workstation (GUI and CLI)
    Published at LXer: Here are the upgrade steps for the new Fedora 40 release from the earlier Fedora 39 workstation version. Read More… …
  6. LXer: How to Host a Minecraft (PaperMC) Server on Ubuntu
    Published at LXer: Discover a step-by-step guide to installing, configuring, and hosting a Minecraft PaperMC server on Ubuntu with practical examples. Read More… …
  7. LXer: Strengthening Linux Security by Auditing with OpenSCAP
    Published at LXer: In today’s digital landscape, where cyber threats are becoming increasingly sophisticated, ensuring the security of Linux systems is paramount. Security auditing plays a pivotal rol …
  8. Xman… does it still work?
    I like the xman program that gives me a quick listing of all the manpages but the recent versions of Tumbleweed supply an xman that doesn’t work. It launches but trying to view any manpage results in …
  9. LXer: OMG! We're at forty! (Announcing the release of Fedora Linux 40)
    Published at LXer: Oh, wow. This feels like a big number! I�m proud to announce the 40th release of Fedora Linux, a community-built and community-maintained operating system that belongs to all of us. …
  10. Introducing myself – first time Linux user
    Good afternoon, I am Maurice. I do not have a burning question right now. I just wanted to introduce myself, as I get acquainted with Linux, after using Microsoft for about 40 years :). Going to look …


Error: Feed has an error or is not valid.


  1. openSUSE Factory enabled bit-by-bit reproducible builds
    In March, the configuration for building openSUSE Factory was changed to be bit-by-bit reproducible (except for the embedded signature). Following this, the first openSUSE Tumbleweed packages were ver …
  2. Leap Micro 6 Enters Alpha Stage
    The openSUSE project is excited to announce that Leap Micro 6 is in its alpha development stage. Building on the solid foundation of its predecessors, Leap Micro 6 continues to provide a stable, secur …
  3. What we need to take away from the XZ Backdoor
    A lot has been written about the XZ Backdoor in the last few weeks, so it is time to look forward. Before doing so, we share further details about what happened with regards to openSUSE. For an overvi …
  4. Default wallpaper has common path across openSUSE, SUSE
    We will be newly using png for the default wallpaper set on openSUSE Tumbleweed and upcoming versions of openSUSE Leap and Leap Micro. The driver behind the decision is the unification of wallpaper pa …
  5. Workshop Series Continues with New Episodes
    The openSUSE continues its Contribution Workshop series this week and has new episodes covering topics essential for newcomers and seasoned contributors. Upcoming Episodes Episode 5: Contributing to o …
  6. openSUSE addresses supply chain attack against xz compression library
    openSUSE maintainers received notification of a supply chain attack against the “xz” compression tool and “liblzma5” library. Background Andres Freund reported to Debian that the xz / liblzma library …
  7. openSUSE Tumbleweed Monthly Update – March
    Welcome to the monthly update for openSUSE Tumbleweed for March 2024. This month provided several anticipated updates for the rolling release. Before getting in the package updates, know that this blo …
  8. GNOME Arrives in openSUSE Releases
    March has been an exciting month for openSUSE Tumbleweed users as GNOME 46 made its way into the rolling release like KDE’s Plasma 6 did a few weeks ago. The GNOME users and developers not only get th …
  9. Plasma Arrives in openSUSE’s Releases
    A lot of excitement was brewing at the announcement of KDE’s Plasma 6 release and now the MegaRelease has arrived in openSUSE Tumbleweed and Kalpa while plans for Slowroll are progressing. Rolling rel …
  10. Contribution Workshop to Cover Rust
    The openSUSE community’s Contribution Workshops continues to move forward with exciting new sessions. The next session, which is Episode 4: openSUSE Contribution Workshop: Packaging Rust in Open Build …


No items, feed is empty.


  1. New Feed for FWN
    Please update the feed for FWN to:
    http://fedoramagazine.wordpress.com/category/fedora-weekly-news/feed/
  2. Fedora Weekly News Issue 128
    Welcome to Fedora Weekly News Issue 128 for the week of April 14th, 2008.http://fedoraproject.org/wiki/FWN/Issue128In Announcements, we have “Please digg: Fedora stories”.In Planet Fedora, we have “FL …
  3. Fedora Weekly News Issue 127
    Welcome to Fedora Weekly News Issue 127 for the week of April 7th, 2008.http://fedoraproject.org/wiki/FWN/Issue127In Announcements, we have “Rawhide 20080404 Snapshot Released”, “Callfor Stories”, “An …
  4. Fedora Weekly News Issue 126
    Welcome to Fedora Weekly News Issue 126 for the week of March 24th, 2008.http://fedoraproject.org/wiki/FWN/Issue126In Announcements, we have “F9 Beta release announcement”, “Rawhide20080328 Snapshot”, …
  5. Fedora Weekly News Issue 125
    Welcome to Fedora Weekly News Issue 125 for the week of March 17th, 2008.http://fedoraproject.org/wiki/FWN/Issue125In Announcements, we have “Fedora 9 Beta slipped a few days”, “MichaelTiemann’s Speec …
  6. Fedora Weekly News Issue 124
    Welcome to Fedora Weekly News Issue 124 for the week of March 10th, 2008.http://fedoraproject.org/wiki/FWN/Issue124In Announcements, we have “Announcing the relaunch of the Fedora BugZappers!”In Plane …
  7. Fedora Weekly News Issue 123
    Welcome to Fedora Weekly News Issue 123 for the week of March 3rd, 2008.http://fedoraproject.org/wiki/FWN/Issue123In Planet Fedora, we have “Bonnie in Laurinburg”, “RSS feeds ofbugs!”, “Howto: Test th …
  8. Fedora Weekly News Issue 122
    Welcome to Fedora Weekly News Issue 122 for the week of February 25th,2008. http://fedoraproject.org/wiki/FWN/Issue122In Announcements, we have “Fedora Board IRC meeting 2008-03-04”.In Fedora Marketin …
  9. Fedora Weekly News Issue 121
    Welcome to Fedora Weekly News Issue 121 for the week of February 18th,2008. http://fedoraproject.org/wiki/FWN/Issue121In Announcements, we have “Fedora 10’s FUDCon”, “LWN subscription?”,”Fedora Amateu …
  10. Fedora Weekly News Issue 120
    Welcome to Fedora Weekly News Issue 120 for the week of February 11th,2008. http://fedoraproject.org/wiki/FWN/Issue120In Announcements, we have “Announcing Fedora 8 Xfce Spin”In Planet Fedora, we have …


  1. Fedora 38: filezilla 2024-0489e7ba1e Security Advisory Updates
    Fix for CVE-2024-31497
  2. Fedora 38: libfilezilla 2024-0489e7ba1e Security Advisory Updates
    Fix for CVE-2024-31497
  3. Fedora 39: thunderbird 2024-81c9a3fe50 Security Advisory Updates
    Update to 115.10.1 https://www.thunderbird.net/en-US/thunderbird/115.10.1/releasenotes/ Fix https://bugzilla.redhat.com/show_bug.cgi?id=2276078 Including security update to 115.10.0 https://www.mozill …
  4. Fedora 39: flatpak 2024-c8d21fe399 Security Advisory Updates
    Update to 1.15.8 Fix CVE-2024-32462
  5. Fedora 39: kubernetes 2024-662a8b6005 Security Advisory Updates
    Updates Fedora 30 to Kubernetes 1.27.13. Resolves CVE-2024-3177: Bypassing mountable secrets policy imposed by the ServiceAccount admission plugin. In addition, a few bug and regression fixes.
  6. Fedora 39: curl 2024-6dab59bd47 Security Advisory Updates
    fix Usage of disabled protocol (CVE-2024-2004) fix HTTP/2 push headers memory-leak (CVE-2024-2398)
  7. Tails 6.2 Improves Security, Expands Multilingual Support
    Tails 6.2 is a new Linux distribution release that expands its multilingual support and improves security features. The distribution is a Debian-based operating system that enables users to remain inc …
  8. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 2
    In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading keyboard device events. This article will continue to discuss keyboard event capture so you …
  9. Fedora 40 Released with Impressive Speed & New Security Features
    Fedora 40 , the newest version of the Fedora operating system, is an efficient and lightning-fast release with various new and useful features. Compared to its previous releases, Fedora 40 is lightnin …
  10. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.


  1. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 2
    In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading keyboard device events. This article will continue to discuss keyboard event capture so you …
  2. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 3
    In Complete Guide to Keylogging in Linux: Part 1 and Complete Guide to Keylogging in Linux: Part 2 , we discussed the basics of keylogging and a few options you can utilize to check your server for at …
  3. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.
  4. Protect Your Linux Web Apps and Meet Compliance Standards
    Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can quickly become overwhelming.


  1. Ubuntu 6657-2: Dnsmasq Security Advisory Updates

    Ubuntu 6657-2: Dnsmasq Security Advisory Updates

    Several security issues were fixed in Dnsmasq.
  2. Ubuntu 6749-1: FreeRDP Security Advisory Updates

    Ubuntu 6749-1: FreeRDP Security Advisory Updates

    Several security issues were fixed in FreeRDP.
  3. Ubuntu 6748-1: Sanitize Security Advisory Updates

    Ubuntu 6748-1: Sanitize Security Advisory Updates

    Several security issues were fixed in Sanitize.
  4. Ubuntu 6747-1: Firefox Security Advisory Updates

    Ubuntu 6747-1: Firefox Security Advisory Updates

    Several security issues were fixed in Firefox.
  5. Ubuntu 6742-2: Linux kernel Security Advisory Updates

    Ubuntu 6742-2: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  6. Ubuntu 6746-1: Google Guest Agent and Google OS Config AgentSecurity Advisory Updates
    Google Guest Agent and OS Config Agent could be made to crash if it open a specially crafted JSON. …
  7. Ubuntu 6728-3: Squid Security Advisory Updates
    Squid could be made to crash if it received specially crafted network traffic. …
  8. Ubuntu 6743-2: Linux kernel (Low Latency) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  9. Ubuntu 6744-2: Pillow Security Advisory Updates
    Pillow could be made to crash or run programs as an administrator if it opened a specially crafted file. …
  10. Ubuntu 6744-1: Pillow Security Advisory Updates
    Pillow could be made to crash or run programs as an administrator if it opened a specially crafted file. …