• FACEBOOK
  • TWITTER
  • MASTODON
  • GITHUB

GPL(GENERAL PUBLIC LICENSE) FREEDOM 0:
The freedom to run the program as you wish, for any purpose.
FREEDOM 1:
The freedom to study how the program works, and change it so it does your computing as you wish.
FREEDOM 2:
The freedom to redistribute copies so you can help others.
FREEDOM 3:
The freedom to distribute copies of your modified versions to others.

ACENET workshop: Introduction to the Linux Command Line - University of Prince Edward Island
/// 17 Sep 2025, 11:11 pm ////// Google News ///
ACENET workshop: Introduction to the Linux Command Line  University of Prince Edward Island
TA558 Uses AI-Generated Scripts to Deploy Venom RAT in Brazil Hotel Attacks
/// 17 Sep 2025, 6:30 pm ////// The Hacker News ///
The threat actor known as TA558 has been attributed to a fresh set of attacks delivering various remote access trojans (RATs) like Venom RAT to breach hotels in Brazil and Spanish-speaking markets. Russian cybersecurity vendor Kaspersky is tracking the activity, observed in summer 2025, to a cluster it tracks as RevengeHotels. "The threat actors continue to employ phishing emails with invoice
26 Sparkling Free and Open Source CLI Linux Time Trackers
/// 17 Sep 2025, 6:48 pm ////// Linux Links ///

All of the time trackers featured in this roundup are console applications, using a command-line interface.

The post 26 Sparkling Free and Open Source CLI Linux Time Trackers appeared first on LinuxLinks.

Distribution Release: Omarchy 3.0.1
/// 18 Sep 2025, 12:35 am ////// DISTROWATCH ///
The DistroWatch news feed is brought to you by TUXEDO COMPUTERS. David Heinemeier Hansson has announced the release of Omarchy 3.0, a significant upgrade of project's Arch-based Linux distribution featuring the Hyprland tiling window manager and designed primarily for software developers. Unlike the previous releases, this one provides a much larger ISO image, suitable for offline installations. "Omarchy 3.0....
Intel's Latest Open-Source Project To End & Layoff Developers... But A New Home At NumPy
/// 18 Sep 2025, 12:00 am ////// Phoronix ///
Beyond shutting down the Clear Linux project, various Linux driver maintainers let go that have even led to some Intel drivers being "orphaned" in the Linux kernel, there is another open-source project that has ended at Intel with the developers departing the company. Though at least this project has found a new open-source home under the NumPy umbrella...
The Register Promotes Microsoft's Control Over Linux (Even in ARM)
/// 17 Sep 2025, 11:09 pm ////// Tux Machines ///
Seidel's promotion of Microsoft's garbage isn't welcomed
Slackware-Based PorteuX 2.3 Is Out with GNOME 49, Improved Webcam Support
/// 17 Sep 2025, 6:25 pm ////// 9to5Linux ///

PorteuX 2.3

PorteuX 2.3 Linux distribution is now available for download with Linux kernel 6.16, GNOME 49, KDE Plasma 6.4.5, and NVIDIA 580.82.09. Here’s what else is new!

The post Slackware-Based PorteuX 2.3 Is Out with GNOME 49, Improved Webcam Support appeared first on 9to5Linux - do not reproduce this article without permission. This RSS feed is intended for readers, not scrapers.

FSF40: Free software activists to speak on their history of involvement
/// 17 Sep 2025, 7:25 pm ////// FSF News ///
BOSTON, Massachusetts, USA (Wednesday, September 17, 2025), The Free Software Foundation (FSF) today announced a panel talk made up of long-time GNU and FSF volunteers will be held at the organization's 40th anniversary. All are welcome to attend.
USB4 Maintainer Leaves Intel
/// 16 Sep 2025, 9:31 pm ////// Linux Magazine ///

Michael Jamet, one of the primary maintainers of USB4 and Thunderbolt drivers, has left Intel, leaving a gaping hole for the Linux community to deal with.

Introducing complyctl for Effortless Compliance in Fedora
/// 17 Sep 2025, 8:00 am ////// Fedora Magazine ///

complyctl is a powerful command-line utility implementing the principles of “ComplianceAsCode” (CaC) with high scalability and adaptability for security compliance.

In today’s rapidly evolving digital landscape, maintaining a robust security posture isn’t just a best practice – it is a necessity. For Fedora users, system administrators, and developers, ensuring that your systems meet various security and regulatory requirements can often feel like a daunting, manual task. But what if you could standardize and automate much of this process, making compliance checks faster, easier to audit, and seamlessly integrated into your workflows?

This is now a reality enabled with multiple ComplyTime projects. These focus on specific tasks designed to be easily integrated. They allow a robust, flexible, and scalable combination of microservices communicating with standardized formats that ultimately allow a powerful capability to much more easily adapt to the compliance demands. This also allow faster adoption of new technologies. There are multiple exciting projects actively and quickly evolving under the umbrella of ComplyTime organization. In this article I would like to highlight complyctl, the ComplyTime CLI for Fedora, and its main features that make it an excellent option to easily maintain a robust security posture in your Fedora systems.

complyctl is a powerful command-line utility available since Fedora 42. It’s design uses the principles of “ComplianceAsCode” (CaC) with high scalability and adaptability. It contains a technology agnostic core and is easily extended with plugins. This allows users to use the best of every available underlying technology with a simple and standardized user interface.

The Power of ComplianceAsCode with complyctl

At its heart, complyctl is a tool for performing compliance assessment activities, scaled by a flexible plugin system that allows users to perform compliance check activities with a flexible combination of the best available assessment technologies.

The complyclt plugin architecture allows quick adoption and combination of different scanner technologies. The core design is technology agnostic with standardizing inputs and outputs using machine readable formats that allow high reusability and shareability of compliance artifacts. Currently it leverages the Open Security Controls Assessment Language (OSCAL) and its anti-fragile architecture also allows a smooth adoption of future standards, making it a reliable and continuous modern solution for the long-term.

 This might sound technical, but the benefits are simple:

  1. Automation and Speed: Traditional compliance audits can be slow, manual, complex and prone to human error. complyctl relies on standardized machine readable formats, allowing automation without technology or vendor lock-in.
  2. Accuracy and Consistency: Machines are inherently more consistent than human reviewers. complyctl’s reliance on OSCAL provides a standardized format for expressing security controls, assessment plans, and results. This standarization is crucial for interoperability. It allows consistent processing and understanding of compliance data across different tools and systems.
  3. Scalability and Integration: complyctl simplifies compliance checks integration in your development and deployment pipelines. An OSCAL Assessment Plan can be created and customized once and reused across multiple systems. Ultimately compliance checks can be implemented faster and compliance gaps are caught earlier. This prevents non-compliant configurations from reaching production environments.
  4. Extensibility with Plugins (including OpenSCAP): The plugin-based architecture of complyctl makes it incredibly versatile. An example is the complyctl-openscap-plugin, which extends complyctl’s capabilities to use OpenSCAP Scanner and the rich content provided by scap-security-guide package. This allows an immediate and smooth adoption of complyctl using a well-established assessment engine while providing a modern, OSCAL-driven workflow for managing and executing security compliance checks. It also allows a smooth and gradual transition to other scanner technologies.

By embracing complyctl, Fedora users can more easily maintain a strong security posture.

Getting Started with complyctl: A Practical Tutorial

Ready to put complyctl to work? It is likely simpler than you expect. The following is a step-by-step guide to start using complyctl on your Fedora system.

1. Installation

First, install complyctl, if necessary. It is available as an RPM package in official repositories:

sudo dnf install complyctl

2. Understanding the Workflow

complyctl follows a logical, sequential workflow:

  • list: Discover available compliance frameworks.
  • plan: Create an OSCAL Assessment Plan based on a chosen framework. This plan acts as your assessment configuration.
  • generate: Generate executable policy artifacts for each installed plugin based on the OSCAL Assessment Plan.
  • scan: Call the installed plugins to scan the system using their respective policies and finally aggregate the results in a single OSCAL Assessment Results file.

Let’s walk through these commands.

3. Step-by-Step Tutorial

Step 1: List Available Frameworks

To begin, you need to know which compliance frameworks complyctl can assess your system against. Currently the complyctl package includes the CUSP Profile out-of-the-box.

Use the list command to show the available frameworks:

complyctl list

This command will output a table, showing the available frameworks. Look for the Framework ID column, as you’ll need this for the next step.

Example:

Optionally, you can also include the –plain option for simplified output.

Step 2: Create an Assessment Plan

Once you’ve identified a Framework ID, you can create an OSCAL Assessment Plan. This plan defines what will be assessed. The plan command will generate an assessment-plan.json file in the complytime directory.

complyctl plan cusp-fedora

This command creates the user workspace in the “complytime” directory:

tree complytime
complytime/
└── assessment-plan.json

The JSON file is a machine-readable representation of your chosen compliance policy.

Step 3: Install a plugin

In this tutorial we will use OpenSCAP Scanner as the underlying technology for compliance checks. So, we also want to install the OpenSCAP plugin for complyctl as well the OpenSCAP content delivered by scap-security-guide package:

sudo dnf install complyctl-openscap-plugin scap-security-guide

Step 4: Generate Policy Artifacts

With your assessment-plan.json in place, and the desired plugins installed, the generate command translates this declarative plan into policy artifacts for the installed plugins. These are the actual plugin specific instructions complyctl plugins will use to perform the checks.

complyctl generate

This command prepares the assessment for execution.

tree complytime/

complytime/
├── assessment-plan.json
└── openscap
    ├── policy
    │   └── tailoring_policy.xml
    ├── remediations
    │   ├── remediation-blueprint.toml
    │   ├── remediation-playbook.yml
    │   └── remediation-script.sh
    └── results

Step 5: Execute the Compliance Scan

Finally, the scan command runs the assessment using the installed plugins. The results will appear in the assessment-results.json, file by default.

complyctl scan

For human-readable output, which is useful for review and reporting, you can add the –with-md option. This will generate both assessment-results.json and assessment-results.md files.

complyctl scan --with-md

This Markdown file provides a clear, digestible summary of your system’s compliance status, making it easy to share with auditors or other stakeholders.

tree complytime/
complytime/
├── assessment-plan.json
├── assessment-results.json
├── assessment-results.md
└── openscap
    ├── policy
    │   └── tailoring_policy.xml
    ├── remediations
    │   ├── remediation-blueprint.toml
    │   ├── remediation-playbook.yml
    │   └── remediation-script.sh
    └── results
        ├── arf.xml
        └── results.xml

Final thoughts

complyctl is an open-source tool built for and by the community. We encourage you to give it a try.

  • Find us on GitHub at complyctl repository.
  • If you find an issue or have a feature request, please open an issue, propose a PR, or contact the maintainers. Your feedback will help shape the future of this tool.
  • Collaboration on ComplianceAsCode/content community is also welcome to help us shaping Compliance profiles for Fedora.

Operese - Windows-to-Linux migration tool that's now open-source!
/// 18 Sep 2025, 1:22 am ////// Reddit ///

Operese is a Windows-to-Linux migration tool which seamlessly transfers files, programs, and settings in-place from Windows 10 to Kubuntu, no technical knowledge required!

Since my post 2 months ago announcing the project, I've kept things pretty quiet, but there's been a lot going on behind the scenes. The TL;DR is that I've added support for program migration, cleaned up the code massively, and started work on making it distro-agnostic, to eventually be able to support targets other than Kubuntu. It's still very much alpha software, though.

It's also been released under the AGPL 3 license, and I'm looking forward to welcoming more contributors! You can find the code here if you're curious: https://codeberg.org/Operese/operese

I plan on stepping back from Operese to some degree over the next few months, and am looking for a co-maintainer to fill that void. If you have Rust/Linux/open-source experience and are interested, please send me an email at [hello@operese.com](mailto:hello@operese.com) :)

Thanks!

submitted by /u/TechnoPorg
[link] [comments]
A Shell Script to Monitor Disk Usage and Send an Alert if it Exceeds 80%
/// 17 Sep 2025, 5:00 am ////// Tecmint ///
The post A Shell Script to Monitor Disk Usage and Send an Alert if it Exceeds 80% first appeared on Tecmint: Linux Howtos, Tutorials & Guides .

If you’ve ever run a Linux system in production or even just kept a personal server, you’ll know that running

The post A Shell Script to Monitor Disk Usage and Send an Alert if it Exceeds 80% first appeared on Tecmint: Linux Howtos, Tutorials & Guides.
Open Source Pogocache Pushes Beyond Redis and Memcache
/// 17 Sep 2025, 3:59 pm ////// LINUXTODAY ///

Pogocache, a new open-source cache server written in C, is built for raw speed and posts benchmark wins over Redis, Memcache, and Valkey.

The post Open Source Pogocache Pushes Beyond Redis and Memcache appeared first on Linux Today.

Fedora Linux 43 beta released, drops X11 support to go Wayland only
/// 17 Sep 2025, 9:34 am ////// gHacks Technology News ///

Fedora Linux 43 beta has been announced. The distro does not support X11 session, it is Wayland-only.

This is because GNOME decided to end support for Xorg. Back in 2023, when GNOME 45 was released, developers began planning the removal of X11.

Since GNOME was dropping the old compositor, Fedora decided it was about time for it to do the same. In April 2025, Fedora said that it was planning to end support for X11 packages, and this decision was finalized in May. However, in a twist a few weeks ago, it was revealed that GNOME 49 release candidate re-enabled X11 support due to some technical issues related to the GNOME Desktop Manager (GDM).

But, this is a temporary change, GNOME does plan to disable X11 in a future version, and it could happen as soon as v50. Despite the reversal, Fedora 43 won't support Xorg, the distro's developers are sticking to the original plan. All GNOME X11 session users will be migrated to the Wayland session.

Fedora 43 will ship with Python 3.14, Linux Kernel 6.17, KDE 6.4, and RPM 6.0. It will come with Mesa 25.1.4 graphics drivers. Beta builds of Fedora 43 Workstation, KDE Plasma Desktop, Server, IoT, and Cloud are available for download on the distro's website. For a full list of technical changes in Fedora 43, please refer to the official wiki.

Phoronix reports that the final version of Fedora 43 could be released in late October or early November. X11 is barely maintained, if at all, and it lacks many features that modern hardware supports like multiple monitors with variable refresh rate, fractional scaling, HDR. Wayland on the other hand is superior in almost all aspects, and support for it has been improving for both AMD and NVIDIA GPUs steadily.

Hopefully, Mint will get proper Wayland support soon. As a reminder, Linux Mint 22.2 was released at the start of September. KDE Linux's first alpha was also released recently.  The first beta of Linux Mint Debian Edition 7 is expected to drop this month.

Do you use X11 or Wayland?

Thank you for being a Ghacks reader. The post Fedora Linux 43 beta released, drops X11 support to go Wayland only appeared first on gHacks Technology News.

GNOME 49 released with new video player, document viewer, improved app store and disabled X11 session
/// 17 Sep 2025, 4:24 pm ////// GamingOnLinux ///
GNOME 49 "Brescia" has been officially released today with improvements big and small across this popular Linux desktop environment.

.

Read the full article on GamingOnLinux.

Fedora Linux 43 Beta Released
/// 16 Sep 2025, 10:40 pm ////// Slashdot ///
BrianFagioli shares a report from NERDS.xyz: The Fedora Project has announced Fedora Linux 43 Beta, giving users and developers the opportunity to test the distribution ahead of its final release. This beta introduces improvements across installation, system tools, and programming languages while continuing Fedora's pattern of cleaning out older components. The beta can be downloaded in Workstation, KDE Plasma, Server, IoT, and Cloud editions. Spins and Labs are also available, though Mate and i3 are not provided in some builds. Existing systems can be upgraded with DNF system-upgrade. Fedora CoreOS will follow one week later through its "next" stream. The beta brings enhancements to its Anaconda WebUI, moves to Python 3.14, and supports Wayland-only GNOME, among many other changes. A full list of improvements and system enhancements can be found here. The official release should be available in late October or early November.

Read more of this story at Slashdot.

Legal
[Privacy Statement]
[Terms Of Service]
[ Licenses]
[ Citation]
[ What Is Copyleft ]
Impact
[Social Benefit Award ]
[Advancement of Free Software Award]
[Open Source Organizations]
[Userspace Mission]
Resources
[Linux Founation Event List]
[EdX - Free Online Courses]
[Free Computer EBooks]
[Supported Hardware]

Design by [Daniel Yount] ::: Powered By [WordPress] ::: Encrypted By [LetsEncrypt]

 L O A D I N G 
General Contact Email

    [md-form]

    [md-text label="Your Name"]

    [/md-text]

    [md-text label="Your Email"]

    [/md-text]

    ENTER "QUESTION:" IN MESSAGE OR IT WONT BE SENT.
    [md-textarea label="Message"]

    [/md-textarea]

    [md-submit]

    [/md-submit]

    [/md-form]