Linux OS

November 2, 2011 in Linux

Error: Feed has an error or is not valid.


  1. LXer: Create Your Custom Linux Distribution Based on Ubuntu
    Published at LXer: The process of building a customized Linux distribution, as we will see, is not as hard as it sounds. Instead, there are special programs and tools that we can use to fulfill that p …
  2. Connect to IKEv2/IPSEC MSCHAPv2 Windows Server?
    I’m trying to connect to a Windows server that uses IKEv2/IPSEC MSCHAPv2 with no certificate. It’s simply username and password. From Windows client this works fine, but I’d really like to be able to …
  3. LXer: How to Fix: Too Many Levels of Symbolic Links Error
    Published at LXer: The error �Too many levels of symbolic links� typically indicates a problem where a symbolic link points back to itself directly or indirectly, creating an infinite loop. This loop …
  4. Why would changing hostname trash icon theme?
    OS: Vanilla Arch Kernel: 6.8.6-arch1-1 WM: awesomewm (X11) On a machine at work that was just standing there powered off for years I decided to install arch so it would be useful. After everything was …
  5. Autostart applications on Fedora.
    Hello, Can somebody tell me how to start applications on startup Fedora KDE Plasma 39 ? Please “step-by-step” : I am not an expert ! Thanks in advance for your reply. Best regards. …
  6. VRRP mastership results in arp cache flush
    Hello, When a VRRP backup becomes master and becomes owner of the VIP/VMAC on an interface, I notice that the arp cache is flushed. Why is this done? In net/core/dev.c: NETDEV_CHANGEADDR: rt_cache_flu …
  7. LXer: Gentoo Council Implements Ban on AI-Assisted Contributions
    Published at LXer: Gentoo Council forbids AI-generated content from being made in contributions due to copyright and quality concerns. Read More… …
  8. Dragora GNU/Linux-libre fails partially to boot and enters busybox sleep 3323
    Hello. I have successfully wrote a Dragora ISO image to an USB pen using Rufus, but, when I try to boot it, at first all processes start normally, then this error appears: Code: mount: mounting /UP/cd …
  9. LXer: Fedora Chat: Your Gateway to Matrix
    Published at LXer: What is Matrix? Matrix is an open protocol for decentralized, secure communications built on the principles of interoperability and decentralization. You can create an account on a …
  10. Dolphin won't show any previews.
    I’m using Debian Sid, i installed plasma manually instead of via tasksel, but i did attempt to install the kdegraphics-thumbnailers and ffmpegthumbs packages, which didn’t solve the problem even after …


Error: Feed has an error or is not valid.


  1. openSUSE Factory enabled bit-by-bit reproducible builds
    In March, the configuration for building openSUSE Factory was changed to be bit-by-bit reproducible (except for the embedded signature). Following this, the first openSUSE Tumbleweed packages were ver …
  2. Leap Micro 6 Enters Alpha Stage
    The openSUSE project is excited to announce that Leap Micro 6 is in its alpha development stage. Building on the solid foundation of its predecessors, Leap Micro 6 continues to provide a stable, secur …
  3. What we need to take away from the XZ Backdoor
    A lot has been written about the XZ Backdoor in the last few weeks, so it is time to look forward. Before doing so, we share further details about what happened with regards to openSUSE. For an overvi …
  4. Default wallpaper has common path across openSUSE, SUSE
    We will be newly using png for the default wallpaper set on openSUSE Tumbleweed and upcoming versions of openSUSE Leap and Leap Micro. The driver behind the decision is the unification of wallpaper pa …
  5. Workshop Series Continues with New Episodes
    The openSUSE continues its Contribution Workshop series this week and has new episodes covering topics essential for newcomers and seasoned contributors. Upcoming Episodes Episode 5: Contributing to o …
  6. openSUSE addresses supply chain attack against xz compression library
    openSUSE maintainers received notification of a supply chain attack against the “xz” compression tool and “liblzma5” library. Background Andres Freund reported to Debian that the xz / liblzma library …
  7. openSUSE Tumbleweed Monthly Update – March
    Welcome to the monthly update for openSUSE Tumbleweed for March 2024. This month provided several anticipated updates for the rolling release. Before getting in the package updates, know that this blo …
  8. GNOME Arrives in openSUSE Releases
    March has been an exciting month for openSUSE Tumbleweed users as GNOME 46 made its way into the rolling release like KDE’s Plasma 6 did a few weeks ago. The GNOME users and developers not only get th …
  9. Plasma Arrives in openSUSE’s Releases
    A lot of excitement was brewing at the announcement of KDE’s Plasma 6 release and now the MegaRelease has arrived in openSUSE Tumbleweed and Kalpa while plans for Slowroll are progressing. Rolling rel …
  10. Contribution Workshop to Cover Rust
    The openSUSE community’s Contribution Workshops continues to move forward with exciting new sessions. The next session, which is Episode 4: openSUSE Contribution Workshop: Packaging Rust in Open Build …


No items, feed is empty.


  1. New Feed for FWN
    Please update the feed for FWN to:
    http://fedoramagazine.wordpress.com/category/fedora-weekly-news/feed/
  2. Fedora Weekly News Issue 128
    Welcome to Fedora Weekly News Issue 128 for the week of April 14th, 2008.http://fedoraproject.org/wiki/FWN/Issue128In Announcements, we have “Please digg: Fedora stories”.In Planet Fedora, we have “FL …
  3. Fedora Weekly News Issue 127
    Welcome to Fedora Weekly News Issue 127 for the week of April 7th, 2008.http://fedoraproject.org/wiki/FWN/Issue127In Announcements, we have “Rawhide 20080404 Snapshot Released”, “Callfor Stories”, “An …
  4. Fedora Weekly News Issue 126
    Welcome to Fedora Weekly News Issue 126 for the week of March 24th, 2008.http://fedoraproject.org/wiki/FWN/Issue126In Announcements, we have “F9 Beta release announcement”, “Rawhide20080328 Snapshot”, …
  5. Fedora Weekly News Issue 125
    Welcome to Fedora Weekly News Issue 125 for the week of March 17th, 2008.http://fedoraproject.org/wiki/FWN/Issue125In Announcements, we have “Fedora 9 Beta slipped a few days”, “MichaelTiemann’s Speec …
  6. Fedora Weekly News Issue 124
    Welcome to Fedora Weekly News Issue 124 for the week of March 10th, 2008.http://fedoraproject.org/wiki/FWN/Issue124In Announcements, we have “Announcing the relaunch of the Fedora BugZappers!”In Plane …
  7. Fedora Weekly News Issue 123
    Welcome to Fedora Weekly News Issue 123 for the week of March 3rd, 2008.http://fedoraproject.org/wiki/FWN/Issue123In Planet Fedora, we have “Bonnie in Laurinburg”, “RSS feeds ofbugs!”, “Howto: Test th …
  8. Fedora Weekly News Issue 122
    Welcome to Fedora Weekly News Issue 122 for the week of February 25th,2008. http://fedoraproject.org/wiki/FWN/Issue122In Announcements, we have “Fedora Board IRC meeting 2008-03-04”.In Fedora Marketin …
  9. Fedora Weekly News Issue 121
    Welcome to Fedora Weekly News Issue 121 for the week of February 18th,2008. http://fedoraproject.org/wiki/FWN/Issue121In Announcements, we have “Fedora 10’s FUDCon”, “LWN subscription?”,”Fedora Amateu …
  10. Fedora Weekly News Issue 120
    Welcome to Fedora Weekly News Issue 120 for the week of February 11th,2008. http://fedoraproject.org/wiki/FWN/Issue120In Announcements, we have “Announcing Fedora 8 Xfce Spin”In Planet Fedora, we have …


  1. Debian LTS: DLA-3789-1: libdatetime-timezone-perl new timezone database
    This update includes the changes in tzdata 2024a for the Perl bindings. For the list of changes, see DLA-3789-1. For Debian 10 buster, this problem has been fixed in version
  2. Debian LTS: DLA-3788-1: tzdata new timezone database
    This update includes the changes in tzdata 2024a. Notable changes are: – – Kazakhstan unifies on UTC+5 beginning 2024-03-01.
  3. Fedora 38: cockpit 2024-31e83b461d Security Advisory Updates
    sosreport: Fix command injection with crafted report names [CVE-2024-2947]
  4. Fedora 39: filezilla 2024-8401d42de6 Security Advisory Updates
    Fix for CVE-2024-31497
  5. Fedora 39: libfilezilla 2024-8401d42de6 Security Advisory Updates
    Fix for CVE-2024-31497
  6. Debian: DSA-5665-1: tomcat10 Security Advisory Updates
    Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2023-46589
  7. SPDX 3.0 Revolutionizes Software Management & Security
    The SPDX 3.0 release marks a significant milestone in software management, particularly for Linux admins, infosec professionals, internet security enthusiasts, and sysadmins. The SPDX community, in co …
  8. xz-style Attacks Continue to Target Open-Source Maintainers
    Open Source maintainers and developers have been warned about the continued wave of attacks aimed at project maintainers similar to those recently targeting the Linux xz data compression library, XZ U …
  9. Protect Your Linux Web Apps and Meet Compliance Standards
    Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can quickly become overwhelming.
  10. Strategies for Improving Linux Security Through Cross-Browser Compatibility Testing
    In the dynamic landscape of web development , ensuring that applications perform uniformly across various web browsers is a vital aspect of user experience. This becomes increasingly important for Lin …


  1. Protect Your Linux Web Apps and Meet Compliance Standards
    Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can quickly become overwhelming.
  2. Strategies for Improving Linux Security Through Cross-Browser Compatibility Testing
    In the dynamic landscape of web development , ensuring that applications perform uniformly across various web browsers is a vital aspect of user experience. This becomes increasingly important for Lin …
  3. Security Risks of Open-Source Software & Mitigations to Overcome Them
    Open-source software, or OSS , has completely changed the technology sector by enabling developers anywhere to work together and produce creative solutions faster. However, security issues are a signi …
  4. Charting the Course of Cybersecurity Education for Linux Admins
    Linux administrators and infosec professionals face rising cyber threats in today’s interconnected digital world. As open-source platforms gain more importance, securing them becomes mission-critical …


  1. Ubuntu 6737-1: GNU C Library Security Advisory Updates
    GNU C Library could be made to crash or run programs if it processed specially crafted data. …
  2. Ubuntu 6729-2: Apache HTTP Server Security Advisory Updates
    Several security issues were fixed in Apache HTTP Server. …
  3. Ubuntu 6726-3: Linux kernel (Xilinx ZynqMP) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  4. Ubuntu 6726-2: Linux kernel (IoT) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  5. Ubuntu 6725-2: Linux kernel (AWS) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  6. Ubuntu 6724-2: Linux kernel Security Advisory Updates

    Ubuntu 6724-2: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  7. Ubuntu 6736-1: klibc Security Advisory Updates

    Ubuntu 6736-1: klibc Security Advisory Updates

    Several security issues were fixed in klibc.
  8. Ubuntu 6735-1: Node.js Security Advisory Updates

    Ubuntu 6735-1: Node.js Security Advisory Updates

    Several security issues were fixed in Node.js.
  9. Ubuntu 6734-1: libvirt Security Advisory Updates

    Ubuntu 6734-1: libvirt Security Advisory Updates

    Several security issues were fixed in libvirt.
  10. Ubuntu 6733-1: GnuTLS Security Advisory Updates

    Ubuntu 6733-1: GnuTLS Security Advisory Updates

    Several security issues were fixed in GnuTLS.