LibSysCtr

Full description=LibSysCTr intercepts system call functions on a GNU/Linux system. Process monitoring and sandboxing are just two of its potential uses.

Optimizing Linux for Slow Computers

It’s interesting, to consider what constitutes a power user of an operating system. For most people in the wider world a power user is someone who knows their way around Windows and Microsoft Office a lot, and can help them get their print jobs to come out right.

Jelastic Yoda 4.9.5: Improved User Experience with Solid Platform

Jelastic announced 4.9.5 release, that is mainly focused on the platform polishing and includes a wide range of bug fixes, UI and API improvements, new and updated stacks support. Jelastic, Inc. , cloud platform for developers offered as a public, private, hybrid or multi-cloud on infrastructure of hosting providers worldwide or on-premise, launched a new version of the product named Jelastic Yoda 4.9.5. The release is targeted on polishing of the already available features and fixing the bugs reported by customers.

Windows 10 Gets A New Linux: openSUSE

An anonymous reader writes: ” Running Linux binaries natively on Windows … that sounds awesome indeed,” writes Hannes Kuhnemund, the senior product manager for SUSE Linux Enterprise. He’s written a blog post describing how to run openSUSE Leap 42.2 and SUSE Linux Enterprise Server 12 SP2 on Windows 10, according to Fossbytes, which reports that currently users have two options — openSUSE Leap 42.2 and SUSE Linux Enterprise Server 12 SP2 .

pyIRCFiSH added to PyPI

It is essentially a protocol handler and sends all information to the handler system explained below. FiSH is supported through the decrypt and encrypt functions in the bot class, you must use these added to whatever event handler you use to decrypt or encrypt as needed.

opencv-python 3.2.0.6

The aim of this repository is to provide means to package each new OpenCV release for the most used Python versions and platforms. At the same time it allows anyone to build a custom version of OpenCV for any Python version: just fork this repo and modify the build files and scripts to fit your needs.

SpeechRecognition 3.6.0

See Notes on using PocketSphinx for information about installing languages, compiling PocketSphinx, and building language packs from online resources. This document is also included under If using CMU Sphinx, you may want to install additional language packs to support languages like International French or Mandarin Chinese.

Ford and Toyota Establish SmartDeviceLink Consortium

Ford and Toyota are establishing SmartDeviceLink Consortium, a nonprofit to manage open source software for smartphone app development for vehicles Members include automakers Mazda Motor Corporation, PSA Group, Fuji Heavy Industries Ltd. and Suzuki Motor Corporation, as well as suppliers Elektrobit, Luxoft, and Xevo Consortium focused on significantly increasing choice for consumers in how they connect and control their smartphone apps on the road LAS VEGAS, Jan. 4, 2017 — Ford Motor Company and Toyota Motor Company are forming SmartDeviceLink Consortium, a nonprofit organization working to manage an open source software platform with the goal of giving consumers more choice in how they connect and control their smartphone apps on the road.

As it Happened: Leap Second 37

At the end of 2016 timekeepers added an extra second to the time we use to track our everyday activities. This is needed to match the astronomical time, measured through the Earth’s slightly irregular rotation frequency, to the exact duration of a second defined through our atomic clocks.

osrframework 0.15.0rc0

OSRFramework is a GPLv3+ set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, information leaks research, deep web search, regular expressions extraction and many others.

KleanSweep

Full description=KleanSweep allows you to reclaim disk space by finding unneeded files. It can search for files based on several criteria: you can seek for empty files, backup files, broken symbolic links, dead menu entries, duplicated files, orphaned files , and more.

Klep

Full description=Klep is Yet Another virtual flashcard program, which helps in putting information into one’s short term memory. It has many features not commonly found in virtual flashcard programs, including: export to memaid so that material learned in Klep can be retained in the long term; support for images, support for multiple choice questions, and a numerous others.

Knetfilter

Full description=Knetfilter is a KDE frontend to iptables. It is used with Linux 2.4 to manage the functiona…”) Full description=Knetfilter is a KDE frontend to iptables.

5 Expensive Traps of DIY Hadoop

Some myths are rooted in truth — and myths about Apache Hadoop, the open source software framework for very large data sets, are no exception. Yes, Hadoop runs on cheap commodity computer hardware, and it’s easy for users to add nodes.

Adafruit_BBIO 1.0.1

Please read the changelog anytime you update the library!** **The PWM Duty Cycle range was reversed in 0.0.15 from 100 -0 to 0 -100 . Please update your code accordingly.** **Adafruit’s BeagleBone IO Python Library** This is a set of Python tools to allow GPIO, PWM, and ADC access on the BeagleBone using the Linux 3.8 Kernel and above .

mercurial_keyring 1.1.7

Mercurial Keyring is a Mercurial extension used to securely save HTTP and SMTP authentication passwords in password databases . On your first pull or push to HTTP url , you are prompted for the password, just like bare Mercurial does.