Linux OS

November 2, 2011 in Linux

Error: Feed has an error or is not valid.


  1. LXer: How to Install WordPress on Ubuntu 24.04
    Published at LXer: WordPress is a free and open-source content management system (CMS) that allows users to create and manage websites, blogs, and online stores. It is built on PHP and uses a MySQL da …
  2. LXer: How to Install IDM on Ubuntu (and Other Linux Distro's)
    Published at LXer: Discover how to install the best Internet Download Manager (IDM), a top download manager in the market, on your preferred Linux distribution. Read More… …
  3. Issue with Debian12 cloud image and cloud-init
    Setup: Debian12-genericcloud image Cloud-init v. 22.4.2 NoCloud plain QEMU datasources are served by local http as per below Code: [root@san debian]# cat user-data #cloud-config users: – default lock_ …
  4. LXer: Best Free and Open Source Alternatives to Adobe Photoshop Express
    Published at LXer: Adobe Photoshop Express is a mobile and Windows app made for all-in-one photo editing and sharing. Photoshop Express is proprietary software. We recommend the best free and open sou …
  5. Coby MP-C582 MP3 player
    I bought a Coby MP-C582 MP3 player on the Bay of e because I liked my old Coby MP3 player so much and haven’t liked any of the others I have bought since the original’s flashram failed. Some people on …
  6. moving 15.0 install to a different partition/fs-type (?)
    Hello, I am interested in moving a bootable slackware64 15.0 install to a different partition on the same harddrive. With the old partition being type Ext4 and the new partition being type Xfs. Is the …
  7. LXer: Linus Torvalds Addresses Malicious Developers, Hardware Errors and More at Open Source Summit
    Published at LXer: At The Linux Foundation’s Open Source Summit North America , Linus Torvalds, the creator of Linux, discussed various topics related to Linux development and the challenges the open- …
  8. LXer: 7 Best Free and Open Source Graphical MPD Clients
    Published at LXer: To provide an insight into the quality of software that is available, we have compiled a list of 7 graphical MPD clients. Hopefully, there will be something of interest here for any …
  9. LXer: Mozilla Firefox 125 Is Now Available for Download, This Is What�s New
    Published at LXer: Today, Mozilla published the final build of Firefox 125 as the latest stable release for their popular open-source and cross-platform web browser that introduces new features and ma …
  10. LXer: Linux-Compatible DEBIX Infinity with PCIe x1 & Dual GbE Ports
    Published at LXer: Linux ready Debix Infinity with PCIe x1 & Dual GbE portsAt Embedded World 2024, OKdo and DEBIX unveiled the DEBIX Infinity Industrial Single Board Computer, featuring the NXP i.MX 8 …


Error: Feed has an error or is not valid.


  1. openSUSE Factory enabled bit-by-bit reproducible builds
    In March, the configuration for building openSUSE Factory was changed to be bit-by-bit reproducible (except for the embedded signature). Following this, the first openSUSE Tumbleweed packages were ver …
  2. Leap Micro 6 Enters Alpha Stage
    The openSUSE project is excited to announce that Leap Micro 6 is in its alpha development stage. Building on the solid foundation of its predecessors, Leap Micro 6 continues to provide a stable, secur …
  3. What we need to take away from the XZ Backdoor
    A lot has been written about the XZ Backdoor in the last few weeks, so it is time to look forward. Before doing so, we share further details about what happened with regards to openSUSE. For an overvi …
  4. Default wallpaper has common path across openSUSE, SUSE
    We will be newly using png for the default wallpaper set on openSUSE Tumbleweed and upcoming versions of openSUSE Leap and Leap Micro. The driver behind the decision is the unification of wallpaper pa …
  5. Workshop Series Continues with New Episodes
    The openSUSE continues its Contribution Workshop series this week and has new episodes covering topics essential for newcomers and seasoned contributors. Upcoming Episodes Episode 5: Contributing to o …
  6. openSUSE addresses supply chain attack against xz compression library
    openSUSE maintainers received notification of a supply chain attack against the “xz” compression tool and “liblzma5” library. Background Andres Freund reported to Debian that the xz / liblzma library …
  7. openSUSE Tumbleweed Monthly Update – March
    Welcome to the monthly update for openSUSE Tumbleweed for March 2024. This month provided several anticipated updates for the rolling release. Before getting in the package updates, know that this blo …
  8. GNOME Arrives in openSUSE Releases
    March has been an exciting month for openSUSE Tumbleweed users as GNOME 46 made its way into the rolling release like KDE’s Plasma 6 did a few weeks ago. The GNOME users and developers not only get th …
  9. Plasma Arrives in openSUSE’s Releases
    A lot of excitement was brewing at the announcement of KDE’s Plasma 6 release and now the MegaRelease has arrived in openSUSE Tumbleweed and Kalpa while plans for Slowroll are progressing. Rolling rel …
  10. Contribution Workshop to Cover Rust
    The openSUSE community’s Contribution Workshops continues to move forward with exciting new sessions. The next session, which is Episode 4: openSUSE Contribution Workshop: Packaging Rust in Open Build …


No items, feed is empty.


  1. New Feed for FWN
    Please update the feed for FWN to:
    http://fedoramagazine.wordpress.com/category/fedora-weekly-news/feed/
  2. Fedora Weekly News Issue 128
    Welcome to Fedora Weekly News Issue 128 for the week of April 14th, 2008.http://fedoraproject.org/wiki/FWN/Issue128In Announcements, we have “Please digg: Fedora stories”.In Planet Fedora, we have “FL …
  3. Fedora Weekly News Issue 127
    Welcome to Fedora Weekly News Issue 127 for the week of April 7th, 2008.http://fedoraproject.org/wiki/FWN/Issue127In Announcements, we have “Rawhide 20080404 Snapshot Released”, “Callfor Stories”, “An …
  4. Fedora Weekly News Issue 126
    Welcome to Fedora Weekly News Issue 126 for the week of March 24th, 2008.http://fedoraproject.org/wiki/FWN/Issue126In Announcements, we have “F9 Beta release announcement”, “Rawhide20080328 Snapshot”, …
  5. Fedora Weekly News Issue 125
    Welcome to Fedora Weekly News Issue 125 for the week of March 17th, 2008.http://fedoraproject.org/wiki/FWN/Issue125In Announcements, we have “Fedora 9 Beta slipped a few days”, “MichaelTiemann’s Speec …
  6. Fedora Weekly News Issue 124
    Welcome to Fedora Weekly News Issue 124 for the week of March 10th, 2008.http://fedoraproject.org/wiki/FWN/Issue124In Announcements, we have “Announcing the relaunch of the Fedora BugZappers!”In Plane …
  7. Fedora Weekly News Issue 123
    Welcome to Fedora Weekly News Issue 123 for the week of March 3rd, 2008.http://fedoraproject.org/wiki/FWN/Issue123In Planet Fedora, we have “Bonnie in Laurinburg”, “RSS feeds ofbugs!”, “Howto: Test th …
  8. Fedora Weekly News Issue 122
    Welcome to Fedora Weekly News Issue 122 for the week of February 25th,2008. http://fedoraproject.org/wiki/FWN/Issue122In Announcements, we have “Fedora Board IRC meeting 2008-03-04”.In Fedora Marketin …
  9. Fedora Weekly News Issue 121
    Welcome to Fedora Weekly News Issue 121 for the week of February 18th,2008. http://fedoraproject.org/wiki/FWN/Issue121In Announcements, we have “Fedora 10’s FUDCon”, “LWN subscription?”,”Fedora Amateu …
  10. Fedora Weekly News Issue 120
    Welcome to Fedora Weekly News Issue 120 for the week of February 11th,2008. http://fedoraproject.org/wiki/FWN/Issue120In Announcements, we have “Announcing Fedora 8 Xfce Spin”In Planet Fedora, we have …


  1. Fedora 39: glibc 2024-9be1b94714 Security Advisory Updates
    This update includes several bug fixes from the upstream glibc release branch, including a fix for CVE-2024-2961.
  2. Fedora 39: uxplay 2024-f83b123d63 Security Advisory Updates
    Update llhttp to 9.2.1, fixing CVE-2024-27982. Additionally, llhttp 9.2.0 contained a number of bug fixes. Backport llhttp 9.2.1 support to python-aiohttp 3.9.3.
  3. Fedora 39: python-aiohttp 2024-f83b123d63 Security Advisory Updates
    Update llhttp to 9.2.1, fixing CVE-2024-27982. Additionally, llhttp 9.2.0 contained a number of bug fixes. Backport llhttp 9.2.1 support to python-aiohttp 3.9.3.
  4. Fedora 39: nodejs18 2024-8d548b8c96 Security Advisory Updates
    2024-04-10, Version 18.20.2 ‘Hydrogen’ (LTS), @RafaelGSS This is a security release. Notable Changes CVE-2024-27980 – Command injection via args parameter of child_process.spawn without shell option e …
  5. Fedora 39: nghttp2 2024-a00de83de9 Security Advisory Updates
    fix CONTINUATION frames DoS (CVE-2024-28182)
  6. Fedora 40: httpd 2024-937be154d8 Security Advisory Updates
    This update includes httpd version 2.4.59, fixing various security issues and bugs. See https://downloads.apache.org/httpd/CHANGES_2.4.59 for complete details of the changes in this release.
  7. Akira Ransomware Gang Targets Linux Servers, Extorts $42 Million
    The Akira ransomware group has extorted approximately $42 million from over 250 victims since January 1, 2024. The group initially focused on Windows systems but later shifted its attention to Linux s …
  8. Linux Kernel 'Make-Me-Root' Flaw Threatens Popular Distros [Updated]
    In the world of open-source software , security vulnerabilities can have widespread consequences. The recent publication of a Linux privilege-escalation proof-of-concept exploit has sent shockwaves th …
  9. Protect Your Linux Web Apps and Meet Compliance Standards
    Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can quickly become overwhelming.
  10. Strategies for Improving Linux Security Through Cross-Browser Compatibility Testing
    In the dynamic landscape of web development , ensuring that applications perform uniformly across various web browsers is a vital aspect of user experience. This becomes increasingly important for Lin …


  1. Protect Your Linux Web Apps and Meet Compliance Standards
    Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can quickly become overwhelming.
  2. Strategies for Improving Linux Security Through Cross-Browser Compatibility Testing
    In the dynamic landscape of web development , ensuring that applications perform uniformly across various web browsers is a vital aspect of user experience. This becomes increasingly important for Lin …
  3. Security Risks of Open-Source Software & Mitigations to Overcome Them
    Open-source software, or OSS , has completely changed the technology sector by enabling developers anywhere to work together and produce creative solutions faster. However, security issues are a signi …
  4. Charting the Course of Cybersecurity Education for Linux Admins
    Linux administrators and infosec professionals face rising cyber threats in today’s interconnected digital world. As open-source platforms gain more importance, securing them becomes mission-critical …


  1. Ubuntu 6743-1: Linux kernel Security Advisory Updates

    Ubuntu 6743-1: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  2. Ubuntu 6742-1: Linux kernel Security Advisory Updates

    Ubuntu 6742-1: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  3. Ubuntu 6741-1: Linux kernel Security Advisory Updates

    Ubuntu 6741-1: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  4. Ubuntu 6740-1: Linux kernel Security Advisory Updates

    Ubuntu 6740-1: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  5. Ubuntu 6739-1: Linux kernel Security Advisory Updates

    Ubuntu 6739-1: Linux kernel Security Advisory Updates

    Several security issues were fixed in the Linux kernel.
  6. Ubuntu 6737-1: GNU C Library Security Advisory Updates
    GNU C Library could be made to crash or run programs if it processed specially crafted data. …
  7. Ubuntu 6729-2: Apache HTTP Server Security Advisory Updates
    Several security issues were fixed in Apache HTTP Server. …
  8. Ubuntu 6726-3: Linux kernel (Xilinx ZynqMP) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  9. Ubuntu 6726-2: Linux kernel (IoT) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  10. Ubuntu 6725-2: Linux kernel (AWS) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …