Linux OS

Error: Feed has an error or is not valid.


  1. LXer: RHEL 9.4 Improves Security, Tackles Hybrid Cloud Complexity
    Published at LXer: Red Hat recently released its newest enterprise Linux distro, Red Hat Enterprise Linux (RHEL) 9.4 , which introduces several features designed to streamline the management of hybrid …
  2. LXer: How to Install Docker in Linux
    Published at LXer: Docker is a containerization utility that allows you to develop your application once and deploy it everywhere. Learn how you can install Docker in Linux. Read More… …
  3. iprt-VBoxWQueue & iprt-VboxTscThread active when virtualbox not running
    I am using Debian 12 and Virtualbox 7.0.14 and with Virtualbox not active task manager shows Vbox processes running. When i try to kill the processes using sudo kill -9 pid they do not stop. What do t …
  4. LXer: Nano 8.0 is here with effective new features
    Published at LXer: Learn about the new features of the nano 8.0 major release. Read More… …
  5. Setting default application volumes in pipewire/wireplumber
    Hi, I have a problem with individual applications keep resetting volume to 46% when they are closed and reopened. I tried attaching a .gif animation, but it doesn’t play, so here is a link. It only ha …
  6. The 4MLinux 46 series.
    This thread is for tracking the development of the 4MLinux 46 series. 4MLinux 46.0 Core BETA released. This is a core system (only about 16 MB in size) for the 4MLinux 46 series. The system includes: …
  7. LXer: Proton 9.0 Rolls Out with Improvements for Gaming on Linux
    Published at LXer: Proton 9.0 is now available with support for ‘Dinogen Online,’ ‘The Finals,’ ‘Lord of the Rings: Gollum’ and others with improved compatibility and features. Read More… …
  8. LXer: Proton 9.0 Released with Support for THE FINALS, Lord of the Rings: Gollum
    Published at LXer: Valve released today Proton 9.0 as the latest stable release of this open-source compatibility tool for Steam Play based on Wine and additional components that lets you play Windows …
  9. LXer: Red Hat Enterprise Linux 9.4 Released, Here�s What�s New
    Published at LXer: RHEL 9.4 is here updated with Python 3.12, PHP 8.2, Podman 4.9, new Identity Management features, enhanced security, and more. Read More… …
  10. LoadPin: firmware denied
    Ok, so it is debian12 with the hand-made kernel 6.6.28. I mean I compiled it for myself. I found this message in dmesg output: Quote: LoadPin: firmware denied obj=”/usr/lib/firmware/rtl_nic/rtl8168h-2 …
  11. LXer: How the Linux Foundation aims to simplify multicloud networking
    Published at LXer: In a move to address the growing complexity of cloud networking, the Linux Foundation launched Paraglider, an open source initiative designed to simplify setting up and managing net …
  12. LXer: OpenTofu 1.7.0 Rolls Out with Important Enhancements
    Published at LXer: OpenTofu 1.7.0 Terraform alternative released with end-to-end state encryption, dynamic functions, and more. Read More… …
  13. LXer: Disable IPv6 in Linux: A Step-by-Step Guide
    Published at LXer: Need to disable IPv6 on your Linux system? Our guide provides clear steps for deactivating IPv6 temporarily or permanently on various Linux distributions. Read More… …
  14. LXer: radion – internet radio TUI client
    Published at LXer: Internet radio (also known as web radio, net radio, streaming radio, and online radio) is a digital audio service transmitted via the Internet. Read More… …
  15. LXer: How to Center Application Windows in Ubuntu
    Published at LXer: Discover a step-by-step guide to automatically centering applications in the Ubuntu system or GNOME-based DE with practical examples. Read More… …
  16. LXer: LibreOffice 24.2.3 Office Suite Is Now Available for Download with 79 Bug Fixes
    Published at LXer: The Document Foundation announced today the general availability of LibreOffice 24.2.3 as the third point release to the latest LibreOffice 24.2 office suite series fixing more than …
  17. LXer: RISC OS Open 5.30 arrives – with Raspberry Pi Wi-Fi support
    Published at LXer: Got an old Raspberry Pi spare? Try RISC OS. It is, literally, something else. The new version of RISC OS, the original native Arm OS, runs on eight or nine Arm-based platforms, incl …
  18. LXer: Linux File Types: Identification and Management
    Published at LXer: Linux systems support various file types, each designated by a unique character in directory listings, crucial for system management. These characters, such as �-� for regular files …
  19. How to use rtnetlink GETADDR query to retrieve a **single** address information?
    Good morning! I am interested in one specific issue about rtnetlink library. I found a similar question on stackoverflow (unanswered), and now I am facing a similar problem. Let’s imagine I’m connecte …
  20. LXer: 13 Best Free and Open Source Universal Access Tools
    Published at LXer: We have witnessed Linux software and distributions that have made strides to help make everyone socially inclusive. Read More… …


Error: Feed has an error or is not valid.


Error: Feed has an error or is not valid.


  1. openSUSE Tumbleweed Monthly Update – April
    Welcome to the monthly update for openSUSE Tumbleweed for April 2024. This month began after addressing last month’s supply chain attack against xz compression library for the rolling release. An expl …
  2. Try Cockpit in Leap Release Candidate
    openSUSE Leap 15.6 exited Beta and entered its Release Candidate phase with build 669.1 last week. You can get Leap 15.6 RC install images from get.opensuse.org. This means the release is considered f …
  3. openSUSE Factory enabled bit-by-bit reproducible builds
    In March, the configuration for building openSUSE Factory was changed to be bit-by-bit reproducible (except for the embedded signature). Following this, the first openSUSE Tumbleweed packages were ver …
  4. Leap Micro 6 Enters Alpha Stage
    The openSUSE project is excited to announce that Leap Micro 6 is in its alpha development stage. Building on the solid foundation of its predecessors, Leap Micro 6 continues to provide a stable, secur …
  5. What we need to take away from the XZ Backdoor
    A lot has been written about the XZ Backdoor in the last few weeks, so it is time to look forward. Before doing so, we share further details about what happened with regards to openSUSE. For an overvi …
  6. Default wallpaper has common path across openSUSE, SUSE
    We will be newly using png for the default wallpaper set on openSUSE Tumbleweed and upcoming versions of openSUSE Leap and Leap Micro. The driver behind the decision is the unification of wallpaper pa …
  7. Workshop Series Continues with New Episodes
    The openSUSE continues its Contribution Workshop series this week and has new episodes covering topics essential for newcomers and seasoned contributors. Upcoming Episodes Episode 5: Contributing to o …
  8. openSUSE addresses supply chain attack against xz compression library
    openSUSE maintainers received notification of a supply chain attack against the “xz” compression tool and “liblzma5” library. Background Andres Freund reported to Debian that the xz / liblzma library …
  9. openSUSE Tumbleweed Monthly Update – March
    Welcome to the monthly update for openSUSE Tumbleweed for March 2024. This month provided several anticipated updates for the rolling release. Before getting in the package updates, know that this blo …
  10. GNOME Arrives in openSUSE Releases
    March has been an exciting month for openSUSE Tumbleweed users as GNOME 46 made its way into the rolling release like KDE’s Plasma 6 did a few weeks ago. The GNOME users and developers not only get th …


No items, feed is empty.


  1. New Feed for FWN
    Please update the feed for FWN to:
    http://fedoramagazine.wordpress.com/category/fedora-weekly-news/feed/
  2. Fedora Weekly News Issue 128
    Welcome to Fedora Weekly News Issue 128 for the week of April 14th, 2008.http://fedoraproject.org/wiki/FWN/Issue128In Announcements, we have “Please digg: Fedora stories”.In Planet Fedora, we have “FL …
  3. Fedora Weekly News Issue 127
    Welcome to Fedora Weekly News Issue 127 for the week of April 7th, 2008.http://fedoraproject.org/wiki/FWN/Issue127In Announcements, we have “Rawhide 20080404 Snapshot Released”, “Callfor Stories”, “An …
  4. Fedora Weekly News Issue 126
    Welcome to Fedora Weekly News Issue 126 for the week of March 24th, 2008.http://fedoraproject.org/wiki/FWN/Issue126In Announcements, we have “F9 Beta release announcement”, “Rawhide20080328 Snapshot”, …
  5. Fedora Weekly News Issue 125
    Welcome to Fedora Weekly News Issue 125 for the week of March 17th, 2008.http://fedoraproject.org/wiki/FWN/Issue125In Announcements, we have “Fedora 9 Beta slipped a few days”, “MichaelTiemann’s Speec …
  6. Fedora Weekly News Issue 124
    Welcome to Fedora Weekly News Issue 124 for the week of March 10th, 2008.http://fedoraproject.org/wiki/FWN/Issue124In Announcements, we have “Announcing the relaunch of the Fedora BugZappers!”In Plane …
  7. Fedora Weekly News Issue 123
    Welcome to Fedora Weekly News Issue 123 for the week of March 3rd, 2008.http://fedoraproject.org/wiki/FWN/Issue123In Planet Fedora, we have “Bonnie in Laurinburg”, “RSS feeds ofbugs!”, “Howto: Test th …
  8. Fedora Weekly News Issue 122
    Welcome to Fedora Weekly News Issue 122 for the week of February 25th,2008. http://fedoraproject.org/wiki/FWN/Issue122In Announcements, we have “Fedora Board IRC meeting 2008-03-04”.In Fedora Marketin …
  9. Fedora Weekly News Issue 121
    Welcome to Fedora Weekly News Issue 121 for the week of February 18th,2008. http://fedoraproject.org/wiki/FWN/Issue121In Announcements, we have “Fedora 10’s FUDCon”, “LWN subscription?”,”Fedora Amateu …
  10. Fedora Weekly News Issue 120
    Welcome to Fedora Weekly News Issue 120 for the week of February 11th,2008. http://fedoraproject.org/wiki/FWN/Issue120In Announcements, we have “Announcing Fedora 8 Xfce Spin”In Planet Fedora, we have …
  11. Fedora Weekly News Issue 119
    Welcome to Fedora Weekly News Issue 119 for the week of February 4th,2008. http://fedoraproject.org/wiki/FWN/Issue119In Announcements, we have “Announcing Fedora 9 Alpha”, “Fedora 9 AlphaJigdo” and “F …
  12. Fedora Weekly News Issue 118
    Welcome to Fedora Weekly News Issue 118 for the week of January 28th,2008. http://fedoraproject.org/wiki/FWN/Issue118In Planet Fedora, we have “Updates to anaconda”, “linux.conf.au day 1,”Fedora win32 …
  13. Fedora Weekly News Issue 117
    Welcome to Fedora Weekly News Issue 117 for the week of January 21st,2008. http://fedoraproject.org/wiki/FWN/Issue117In Announcement, we have “And the F9 codename winner is…”, “FUDConF9 Survey avail …
  14. Fedora Weekly News Issue 116
    Welcome to Fedora Weekly News Issue 116 for the week of January 14thhttp://fedoraproject.org/wiki/FWN/Issue116In Announcement, we have “Cast your vote for the Fedora 9 Codename!”In Planet Fedora, we h …
  15. Fedora Weekly News Issue 115
    Welcome to Fedora Weekly News Issue 115 for the week of January 7thhttp://fedoraproject.org/wiki/FWN/Issue115In Announcement, we have “Fedora’s way forward” a special announcementby MaxSpevackIn Plane …
  16. Fedora Weekly News Issue 114
    Welcome to Fedora Weekly News Issue 114 for the week of December 31st,2007 http://fedoraproject.org/wiki/FWN/Issue114In Announcement, “FUDCon Raleigh 2008” and “Fedora Unity announcesFedora 8 Re-Spin” …
  17. How to create calendar with OpenOffice.org
    Have you got yourself 2008 Calendar yet? No? No problem. We can create one with OpenOffice.orgFirst, get a OOo Macro called “Calendrier” by Charles Brunet from:http://sourceforge.net/project/showfiles …
  18. Fedora Weekly News Issue 113
    Welcome to Fedora Weekly News Issue 113 for the week of December 10th.http://fedoraproject.org/wiki/FWN/Issue113In Announcement, we have “Samba Security Updates For FC6”, “GPG Keysigning at FUDCon”In …
  19. Fedora Weekly News Issue 112
    Welcome to Fedora Weekly News Issue 112 for the week of December 3rd.http://fedoraproject.org/wiki/FWN/Issue112In Announcement, we have “FUDCon Raleigh 2008″In Planet Fedora, we have “CentOS really do …
  20. Fedora Weekly News Issue 111
    Welcome to Fedora Weekly News Issue 111 for the week of November 26th.http://fedoraproject.org/wiki/FWN/Issue111In Planet Fedora, we have “Free Creative Commons 5th Bday DEC 15 inSan Francisco”, “Test …


  1. Debian LTS: DLA-3807-1: glibc Security Advisory Updates
    Out-of-bounds write in the iconv ISO-2022-CN-EXT module has been fixed in the GNU C library. For Debian 10 buster, this problem has been fixed in version
  2. Debian: DSA-5679-1: less Security Advisory Updates
    Several vulnerabilities were discovered in less, a file pager, which may result in the execution of arbitrary commands if a file with a specially crafted file name is processed.
  3. Debian: DSA-5678-1: glibc Security Advisory Updates
    Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.
  4. Debian: DSA-5677-1: ruby3.1 Security Advisory Updates
    Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.
  5. Oracle7: ELSA-2024-2002: grub2 security Moderate Security Advisory Updates
    The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
  6. Oracle7: ELSA-2024-1959: shim security Important Security Advisory Updates
    The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:
  7. RHEL 9.4 Improves Security, Tackles Hybrid Cloud Complexity
    Red Hat recently released its newest enterprise Linux distro, Red Hat Enterprise Linux (RHEL) 9.4 , which introduces several features designed to streamline the management of hybrid cloud environments …
  8. Spectre V2: A New Threat to Linux Systems
    A significant security threat, known as the Spectre v2 exploit, has been observed targeting Linux systems running on modern Intel processors. Let’s delve into the details of the Spectre v2 exploit, it …
  9. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 1
    This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can be valuable for testing within the Linux Security realm, so we will dive …
  10. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.


  1. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 1
    This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can be valuable for testing within the Linux Security realm, so we will dive …
  2. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 2
    In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading keyboard device events. This article will continue to discuss keyboard event capture so you …
  3. Hacker's Corner: Complete Guide to Keylogging in Linux – Part 3
    In Complete Guide to Keylogging in Linux: Part 1 and Complete Guide to Keylogging in Linux: Part 2 , we discussed the basics of keylogging and a few options you can utilize to check your server for at …
  4. Hacker's Corner: Complete Guide to Anti-Debugging in Linux – Part 1
    Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent these network security issues from harming a server.


Error: Feed has an error or is not valid.


  1. Ubuntu 6757-2: PHP Security Advisory Updates

    Ubuntu 6757-2: PHP Security Advisory Updates

    Several security issues were fixed in PHP.
  2. Ubuntu 6762-1: GNU C Library Security Advisory Updates

    Ubuntu 6762-1: GNU C Library Security Advisory Updates

    Several security issues were fixed in GNU C Library.
  3. Ubuntu 6747-2: Firefox Security Advisory Updatess

    Ubuntu 6747-2: Firefox Security Advisory Updatess

    USN-6747-1 caused some minor regressions in Firefox.
  4. Ubuntu 6760-1: Gerbv Security Advisory Updates
    Gerbv could be made to crash if it opened a specially crafted input file. …
  5. Ubuntu 6758-1: JSON5 Security Advisory Updates
    JSON5 could allow unintended access to network services or have other unspecified impact. …
  6. Ubuntu 6761-1: Anope Security Advisory Updates
    Anope could be made to bypass authentication checks for suspended accounts. …
  7. Ubuntu 6759-1: FreeRDP Security Advisory Updates

    Ubuntu 6759-1: FreeRDP Security Advisory Updates

    Several security issues were fixed in FreeRDP.
  8. Ubuntu 6757-1: PHP Security Advisory Updates

    Ubuntu 6757-1: PHP Security Advisory Updates

    Several security issues were fixed in PHP.
  9. Ubuntu 6744-3: Pillow Security Advisory Updates
    Pillow could be made to crash or run programs as an administrator if it opened a specially crafted file. …
  10. Ubuntu 6734-2: libvirt Security Advisory Updates

    Ubuntu 6734-2: libvirt Security Advisory Updates

    Several security issues were fixed in libvirt.
  11. Ubuntu 6733-2: GnuTLS Security Advisory Updates

    Ubuntu 6733-2: GnuTLS Security Advisory Updates

    Several security issues were fixed in GnuTLS.
  12. Ubuntu 6718-3: curl Security Advisory Updates

    Ubuntu 6718-3: curl Security Advisory Updates

    Several security issues were fixed in curl.
  13. Ubuntu 6729-3: Apache HTTP Server Security Advisory Updates
    Several security issues were fixed in Apache HTTP Server. …
  14. Ubuntu 6737-2: GNU C Library Security Advisory Updates
    GNU C Library could be made to crash or run programs if it processed specially crafted data. …
  15. Ubuntu 6756-1: less Security Advisory Updates
    less could be made run programs as your login if it opened a specially crafted file. …
  16. Ubuntu 6755-1: GNU cpio Security Advisory Updates
    GNU cpio could be made to write files outside the target directory. …
  17. Ubuntu 6754-1: nghttp2 Security Advisory Updates

    Ubuntu 6754-1: nghttp2 Security Advisory Updates

    Several security issues were fixed in nghttp2.
  18. Ubuntu 6753-1: CryptoJS Security Advisory Updates

    Ubuntu 6753-1: CryptoJS Security Advisory Updates

    CryptoJS could be made to expose sensitive information.
  19. Ubuntu 6751-1: Zabbix Security Advisory Updates
    Zabbix could allow reflected cross-site scripting (XSS) attacks. …
  20. Ubuntu 6752-1: FreeRDP Security Advisory Updates

    Ubuntu 6752-1: FreeRDP Security Advisory Updates

    Several security issues were fixed in FreeRDP.