Linux OS

November 2, 2011 in Linux

Error: Feed has an error or is not valid.


  1. any url shortener allows immediate request parameters?
    Good morning Do you know of an url shortener service online that still reacts to a full request, like with wget or curl, complete with parameters (in april 2024, that is)? The examples I find on the W …
  2. LXer: HashiCorp�s Journey Ends in a $6.4 Billion IBM Acquisition
    Published at LXer: Big move: IBM acquires HashiCorp for $6.4 billion, aiming to expand multi-cloud solutions. Here’s more on that! Read More… …
  3. Signing outgoing emails using GPG in mutt: "Permission Denied?"
    I’m having the timiest of times getting the mutt email client to sign outgoing emails with my GPG key. Here’s my .muttrc currently, as suggested here: Code: set crypt_use_gpgme=yes set postpone_encryp …
  4. LXer: How to Install Magento 2 on Ubuntu 24.04
    Published at LXer: Magento is an open-source ecommerce platform built in PHP. It is a market-leading player in the e-commerce world. Adobe acquired the company in 2018. Magento is designed to help bus …
  5. Using Linux for my personal use
    Hi all, I have been using Linux for my personal use at home, mainly Debian. But I am using Windows 10/11 at my workplace. I am open to try different distros as long as it can work well on my laptop (2 …
  6. LXer: 11 Best Free and Open Source Ray Tracing Software
    Published at LXer: Ray tracing is a technique for modeling light transport for use in a wide variety of rendering algorithms for generating digital images. Read More… …
  7. LXer: Bat is a Modern Drop-in Replacement for Cat Command on Linux
    Published at LXer: Bat is a modern command-line program and drop-in replacement for the cat command that offers syntax highlighting, git changes, and many more. Read More… …
  8. Unable to re-add pcspkr module after using modprobe to remove it
    (I’m using Ubuntu Jammy Jellyfish with vanilla Gnome). In an attempt to get the beep command to work, I read on a forum that I could do: # unload pcspkr module sudo modprobe -r pcspkr # add snd-pcsp m …
  9. LXer: Hacker's Corner: Complete Guide to Keylogging in Linux – Part 1
    Published at LXer: This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can be valuable for testing within the Linux Security rea …
  10. LXer: JDownloader: An Open-Source Alternative to IDM (Install + Usage)
    Published at LXer: Discover JDownloader, a fantastic open-source download management tool that uses Java technology and offers advanced features exclusively available in this tool. Read More… …


Error: Feed has an error or is not valid.


  1. openSUSE Factory enabled bit-by-bit reproducible builds
    In March, the configuration for building openSUSE Factory was changed to be bit-by-bit reproducible (except for the embedded signature). Following this, the first openSUSE Tumbleweed packages were ver …
  2. Leap Micro 6 Enters Alpha Stage
    The openSUSE project is excited to announce that Leap Micro 6 is in its alpha development stage. Building on the solid foundation of its predecessors, Leap Micro 6 continues to provide a stable, secur …
  3. What we need to take away from the XZ Backdoor
    A lot has been written about the XZ Backdoor in the last few weeks, so it is time to look forward. Before doing so, we share further details about what happened with regards to openSUSE. For an overvi …
  4. Default wallpaper has common path across openSUSE, SUSE
    We will be newly using png for the default wallpaper set on openSUSE Tumbleweed and upcoming versions of openSUSE Leap and Leap Micro. The driver behind the decision is the unification of wallpaper pa …
  5. Workshop Series Continues with New Episodes
    The openSUSE continues its Contribution Workshop series this week and has new episodes covering topics essential for newcomers and seasoned contributors. Upcoming Episodes Episode 5: Contributing to o …
  6. openSUSE addresses supply chain attack against xz compression library
    openSUSE maintainers received notification of a supply chain attack against the “xz” compression tool and “liblzma5” library. Background Andres Freund reported to Debian that the xz / liblzma library …
  7. openSUSE Tumbleweed Monthly Update – March
    Welcome to the monthly update for openSUSE Tumbleweed for March 2024. This month provided several anticipated updates for the rolling release. Before getting in the package updates, know that this blo …
  8. GNOME Arrives in openSUSE Releases
    March has been an exciting month for openSUSE Tumbleweed users as GNOME 46 made its way into the rolling release like KDE’s Plasma 6 did a few weeks ago. The GNOME users and developers not only get th …
  9. Plasma Arrives in openSUSE’s Releases
    A lot of excitement was brewing at the announcement of KDE’s Plasma 6 release and now the MegaRelease has arrived in openSUSE Tumbleweed and Kalpa while plans for Slowroll are progressing. Rolling rel …
  10. Contribution Workshop to Cover Rust
    The openSUSE community’s Contribution Workshops continues to move forward with exciting new sessions. The next session, which is Episode 4: openSUSE Contribution Workshop: Packaging Rust in Open Build …


No items, feed is empty.


  1. New Feed for FWN
    Please update the feed for FWN to:
    http://fedoramagazine.wordpress.com/category/fedora-weekly-news/feed/
  2. Fedora Weekly News Issue 128
    Welcome to Fedora Weekly News Issue 128 for the week of April 14th, 2008.http://fedoraproject.org/wiki/FWN/Issue128In Announcements, we have “Please digg: Fedora stories”.In Planet Fedora, we have “FL …
  3. Fedora Weekly News Issue 127
    Welcome to Fedora Weekly News Issue 127 for the week of April 7th, 2008.http://fedoraproject.org/wiki/FWN/Issue127In Announcements, we have “Rawhide 20080404 Snapshot Released”, “Callfor Stories”, “An …
  4. Fedora Weekly News Issue 126
    Welcome to Fedora Weekly News Issue 126 for the week of March 24th, 2008.http://fedoraproject.org/wiki/FWN/Issue126In Announcements, we have “F9 Beta release announcement”, “Rawhide20080328 Snapshot”, …
  5. Fedora Weekly News Issue 125
    Welcome to Fedora Weekly News Issue 125 for the week of March 17th, 2008.http://fedoraproject.org/wiki/FWN/Issue125In Announcements, we have “Fedora 9 Beta slipped a few days”, “MichaelTiemann’s Speec …
  6. Fedora Weekly News Issue 124
    Welcome to Fedora Weekly News Issue 124 for the week of March 10th, 2008.http://fedoraproject.org/wiki/FWN/Issue124In Announcements, we have “Announcing the relaunch of the Fedora BugZappers!”In Plane …
  7. Fedora Weekly News Issue 123
    Welcome to Fedora Weekly News Issue 123 for the week of March 3rd, 2008.http://fedoraproject.org/wiki/FWN/Issue123In Planet Fedora, we have “Bonnie in Laurinburg”, “RSS feeds ofbugs!”, “Howto: Test th …
  8. Fedora Weekly News Issue 122
    Welcome to Fedora Weekly News Issue 122 for the week of February 25th,2008. http://fedoraproject.org/wiki/FWN/Issue122In Announcements, we have “Fedora Board IRC meeting 2008-03-04”.In Fedora Marketin …
  9. Fedora Weekly News Issue 121
    Welcome to Fedora Weekly News Issue 121 for the week of February 18th,2008. http://fedoraproject.org/wiki/FWN/Issue121In Announcements, we have “Fedora 10’s FUDCon”, “LWN subscription?”,”Fedora Amateu …
  10. Fedora Weekly News Issue 120
    Welcome to Fedora Weekly News Issue 120 for the week of February 11th,2008. http://fedoraproject.org/wiki/FWN/Issue120In Announcements, we have “Announcing Fedora 8 Xfce Spin”In Planet Fedora, we have …


  1. Fedora 39: chromium 2024-decb7e94a1 Security Advisory Updates
    update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read in V8 API * High CVE-2024-4060: Use after free in Dawn
  2. Mageia 2024-0151: thunderbird Security Advisory Updates
    CVE-2024-3852: GetBoundName in the JIT returned the wrong object CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement CVE-2024-3857: Incorrect JITting of arguments led to use-after-f …
  3. Mageia 2024-0150: chromium-browser-stable Security Advisory Updates
    The chromium-browser-stable package has been updated to the 124.0.6367.60 release. It includes 23 security fixes. Please, do note, only x86_64 is supported from now on. i586 support for linux was stop …
  4. SUSE: 2024:1450-1 low: java-1_8_0-openjdk Security Advisory Updates
    * bsc#1213470 * bsc#1222979 * bsc#1222983 * bsc#1222984 * bsc#1222986
  5. SUSE: 2024:1451-1 low: java-1_8_0-openjdk Security Advisory Updates
    * bsc#1213470 * bsc#1222979 * bsc#1222983 * bsc#1222984 * bsc#1222986
  6. SUSE: 2024:1452-1 low: java-11-openjdk Security Advisory Updates
    * bsc#1213470 * bsc#1222979 * bsc#1222983 * bsc#1222984 * bsc#1222986
  7. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 1
    This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can be valuable for testing within the Linux Security realm, so we will dive …
  8. Hacked VMs Reveal New Attack Risks
    Researchers have exposed new and sophisticated types of attacks that endanger the security and confidentiality of virtual machines (VMs). Two variations of Ahoi attacks, Heckler and WeSee, have been i …
  9. Ubuntu 24.04 Security Enhancements Analyzed
    The release of Ubuntu 24.04 LTS , also known as Noble Numbat, brings various security enhancements and exciting new features . These improvements include unprivileged user namespace restrictions, bina …
  10. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.


  1. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 1
    This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can be valuable for testing within the Linux Security realm, so we will dive …
  2. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 2
    In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading keyboard device events. This article will continue to discuss keyboard event capture so you …
  3. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 3
    In Complete Guide to Keylogging in Linux: Part 1 and Complete Guide to Keylogging in Linux: Part 2 , we discussed the basics of keylogging and a few options you can utilize to check your server for at …
  4. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.


  1. Ubuntu 6754-1: nghttp2 Security Advisory Updates

    Ubuntu 6754-1: nghttp2 Security Advisory Updates

    Several security issues were fixed in nghttp2.
  2. Ubuntu 6753-1: CryptoJS Security Advisory Updates

    Ubuntu 6753-1: CryptoJS Security Advisory Updates

    CryptoJS could be made to expose sensitive information.
  3. Ubuntu 6751-1: Zabbix Security Advisory Updates
    Zabbix could allow reflected cross-site scripting (XSS) attacks. …
  4. Ubuntu 6752-1: FreeRDP Security Advisory Updates

    Ubuntu 6752-1: FreeRDP Security Advisory Updates

    Several security issues were fixed in FreeRDP.
  5. Ubuntu 6750-1: Thunderbird Security Advisory Updates

    Ubuntu 6750-1: Thunderbird Security Advisory Updates

    Several security issues were fixed in Thunderbird.
  6. Ubuntu 6743-3: Linux kernel (Azure) Security Advisory Updates
    Several security issues were fixed in the Linux kernel. …
  7. Ubuntu 6657-2: Dnsmasq Security Advisory Updates

    Ubuntu 6657-2: Dnsmasq Security Advisory Updates

    Several security issues were fixed in Dnsmasq.
  8. Ubuntu 6749-1: FreeRDP Security Advisory Updates

    Ubuntu 6749-1: FreeRDP Security Advisory Updates

    Several security issues were fixed in FreeRDP.
  9. Ubuntu 6748-1: Sanitize Security Advisory Updates

    Ubuntu 6748-1: Sanitize Security Advisory Updates

    Several security issues were fixed in Sanitize.
  10. Ubuntu 6747-1: Firefox Security Advisory Updates

    Ubuntu 6747-1: Firefox Security Advisory Updates

    Several security issues were fixed in Firefox.