Lector de Feeds
Ways to install programs
AppImage: link update
← Older revision Revision as of 22:47, 2 September 2025 Line 125: Line 125: Examples: We have FreeCAD (a very capable mechanical CAD in heavy development) and Slic3r (3D printer CAM), but you may be interested in having the development versions to get extra features. You may still have the Mageia packaged version installed, or more than one version in AppImage format. https://forums.mageia.org/en/viewtopic.php?f=7&t=12200 Examples: We have FreeCAD (a very capable mechanical CAD in heavy development) and Slic3r (3D printer CAM), but you may be interested in having the development versions to get extra features. You may still have the Mageia packaged version installed, or more than one version in AppImage format. https://forums.mageia.org/en/viewtopic.php?f=7&t=12200 −[https://github.com/AppImage/AppImageUpdate {{prog|AppImageUpdate}}] can be run to update some AppImages to latest version. It is itself an AppImage, and can also update itself. As it uses delta updates, the downloads are very small and efficient. '''Note''' that you currently need to [https://github.com/AppImage/AppImageUpdate/issues/182#issuecomment-972461213 make a link to certificates.] Unfortunately many AppImages are not prepared with required information for the updater to work. One good example though is FreeCAD, saving you a lot in download size. To check if an AppImage contain update information, issue {{cmd|./thatprogram.AppImage --appimage-updateinformation}}; no output means no info.+[https://github.com/AppImageCommunity/AppImageUpdate {{prog|AppImageUpdate}}] can be run to update some AppImages to latest version. It is itself an AppImage, and can also update itself. As it uses delta updates, the downloads are very small and efficient. '''Note''' that you currently need to [https://github.com/AppImage/AppImageUpdate/issues/182#issuecomment-972461213 make a link to certificates.] Unfortunately many AppImages are not prepared with required information for the updater to work. One good example though is FreeCAD, saving you a lot in download size. To check if an AppImage contain update information, issue {{cmd|./thatprogram.AppImage --appimage-updateinformation}}; no output means no info. {{Note|If the AppImage application does not work because it is missing dependencies, that is a fault in the AppImage, as it is supposed to be self-contained. An incomplete AppImage may work on some distributions, and not on others. So if you see that problem, tell the application AppImage creator so they can fix the AppImage.}} {{Note|If the AppImage application does not work because it is missing dependencies, that is a fault in the AppImage, as it is supposed to be self-contained. An incomplete AppImage may work on some distributions, and not on others. So if you see that problem, tell the application AppImage creator so they can fix the AppImage.}} Morgano
Categorías: Wiki de Mageia
Dropbox
Alternative synchronisation clients
← Older revision Revision as of 22:02, 2 September 2025 (One intermediate revision by the same user not shown)Line 49: Line 49: == In the file browser == == In the file browser == −* You have no marking on what files are synced (Contrary to i.e NextCloud.) ''(Dolphin on Mageia 9, June 2023.)'' * Right click a file and in the drop-down you see "Dropbox" which expand to an action menu: [[File:Dropbox_file_action_menu.png]] * Right click a file and in the drop-down you see "Dropbox" which expand to an action menu: [[File:Dropbox_file_action_menu.png]] +* You have no marking on what files are synced. == Removing Dropbox == == Removing Dropbox == Line 62: Line 62: * We package {{prog|rclone}} for 64 and 32 bit. It can sync with many cloud storage services. https://rclone.org/dropbox/ * We package {{prog|rclone}} for 64 and 32 bit. It can sync with many cloud storage services. https://rclone.org/dropbox/ +* We package {{prog|seafile-client}} https://www.seafile.com +* {{prog|Syncthing}} perform serverless cluster type continuous file synchronization, and can keep revisions. https://syncthing.net/ Very good. For many OS. Web interface. To install see [[File_transfer_with_Android_devices#Syncthing|here.]] +* Nextcloud or Owncloud sync clients with Nextcloud/Owncloud servers. Not packaged. Morgano
Categorías: Wiki de Mageia
MediaWiki:Titlewhitelist
add Jim Garrett, improve alphabetical order
← Older revision Revision as of 20:31, 2 September 2025 Line 55: Line 55: User:ftg User:ftg + +User:ghibo + +User:Guygoye User:hugomarc User:hugomarc Line 67: Line 71: User:jeanroch User:jeanroch − −User:ghibo − −User:Guygoye User:JerareYoshi User:JerareYoshi User:jibz User:jibz + +User:JimG User:josh User:josh Marja
Categorías: Wiki de Mageia
MGASA-2025-0226 - Updated vim packages fix vulnerabilities
Publication date: 02 Sep 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-53905 , CVE-2025-53906 Description Path traversal issue with tar.vim and special crafted tar archives in Vim < 9.1.1552. (CVE-2025-53905) Path traversal issue with zip.vim and special crafted zip archives in Vim < v9.1.1551. (CVE-2025-53906) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-53905 , CVE-2025-53906 Description Path traversal issue with tar.vim and special crafted tar archives in Vim < 9.1.1552. (CVE-2025-53905) Path traversal issue with zip.vim and special crafted zip archives in Vim < v9.1.1551. (CVE-2025-53906) References
- https://bugs.mageia.org/show_bug.cgi?id=34486
- https://www.openwall.com/lists/oss-security/2025/07/15/1
- https://www.openwall.com/lists/oss-security/2025/07/15/2
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53905
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53906
- vim-9.1.1552-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0225 - Updated gnutls packages fix vulnerabilities
Publication date: 02 Sep 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-6395 , CVE-2025-32988 , CVE-2025-32989 , CVE-2025-32990 Description null pointer dereference in _gnutls_figure_common_ciphersuite(). (CVE-2025-6395) Vulnerability in gnutls othername san export. (CVE-2025-32988) Vulnerability in gnutls sct extension parsing. (CVE-2025-32989) Vulnerability in gnutls certtool template parsing. (CVE-2025-32990) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-6395 , CVE-2025-32988 , CVE-2025-32989 , CVE-2025-32990 Description null pointer dereference in _gnutls_figure_common_ciphersuite(). (CVE-2025-6395) Vulnerability in gnutls othername san export. (CVE-2025-32988) Vulnerability in gnutls sct extension parsing. (CVE-2025-32989) Vulnerability in gnutls certtool template parsing. (CVE-2025-32990) References
- https://bugs.mageia.org/show_bug.cgi?id=34484
- https://www.openwall.com/lists/oss-security/2025/07/11/3
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
- gnutls-3.8.4-1.2.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0224 - Updated aide packages fix vulnerabilities
Publication date: 02 Sep 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-54389 , CVE-2025-54409 Description Improper output neutralization (potential AIDE detection bypass). (CVE-2025-54389) Null pointer dereference after reading incorrectly encoded xattr attributes from database (local DoS). (CVE-2025-54409) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-54389 , CVE-2025-54409 Description Improper output neutralization (potential AIDE detection bypass). (CVE-2025-54389) Null pointer dereference after reading incorrectly encoded xattr attributes from database (local DoS). (CVE-2025-54409) References
- https://bugs.mageia.org/show_bug.cgi?id=34586
- https://www.openwall.com/lists/oss-security/2025/08/14/7
- https://www.openwall.com/lists/oss-security/2025/08/14/8
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-54389
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-54409
- aide-0.18.6-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2025-0223 - Updated tomcat packages fix vulnerabilities
Publication date: 02 Sep 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-52434 , CVE-2025-52520 , CVE-2025-53506 , CVE-2025-48989 Description APR/Native Connector crash leading to DoS. (CVE-2025-52434) DoS via integer overflow in multipart file upload. (CVE-2025-52520) DoS via excessive h2 streams at connection start. (CVE-2025-53506) H2 DoS - Made You Reset. (CVE-2025-48989) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-52434 , CVE-2025-52520 , CVE-2025-53506 , CVE-2025-48989 Description APR/Native Connector crash leading to DoS. (CVE-2025-52434) DoS via integer overflow in multipart file upload. (CVE-2025-52520) DoS via excessive h2 streams at connection start. (CVE-2025-53506) H2 DoS - Made You Reset. (CVE-2025-48989) References
- https://bugs.mageia.org/show_bug.cgi?id=34465
- https://www.openwall.com/lists/oss-security/2025/07/10/11
- https://www.openwall.com/lists/oss-security/2025/07/10/12
- https://www.openwall.com/lists/oss-security/2025/07/10/13
- https://www.openwall.com/lists/oss-security/2025/08/13/2
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52434
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52520
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53506
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48989
- tomcat-9.0.108-1.mga9
Categorías: Actualizaciones de Seguridad
MGAA-2025-0080 - Updated slurm packages fix bug
Publication date: 02 Sep 2025
Type: bugfix
Affected Mageia releases : 9
Description This update fixes a packaging issue allowing for conflicting libraries to be installed. References SRPMS 9/core
Type: bugfix
Affected Mageia releases : 9
Description This update fixes a packaging issue allowing for conflicting libraries to be installed. References SRPMS 9/core
- slurm-23.11.11-1.2.mga9
Categorías: Actualizaciones de Seguridad
