http://bugzilla.suse.com/show_bug.cgi?id=735865http://bugzilla.suse.com/show_bug.cgi?id=735865#c8
--- Comment #8 from Swamp Workflow Management <swamp(a)suse.de> ---
openSUSE-RU-2020:0583-1: An update that has one recommended fix can now be
installed.
Category: recommended (moderate)
Bug References: 735865
CVE References:
Sources used:
openSUSE Leap 15.1 (src): python-pycups-1.9.74-lp151.3.3.1
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.opensuse.org/show_bug.cgi?id=1171003
Bug ID: 1171003
Summary: use common-auth/common-account for pam configuration
Classification: openSUSE
Product: openSUSE Tumbleweed
Version: Current
Hardware: Other
OS: Other
Status: NEW
Severity: Normal
Priority: P5 - None
Component: Virtualization:Tools
Assignee: virt-bugs(a)suse.de
Reporter: okurth(a)vmware.com
QA Contact: qa-bugs(a)suse.de
Found By: ---
Blocker: ---
Currently, open-vm-tools ships with a simple pam config that tries to work in
different OSes. However, if a user intends to configure pam authentication for
a range of services in the VM, they would need to edit the vmtoolsd pam config
file too. To make it easier, the package should install this for
/etc/pam.d/vmtoolsd:
auth required pam_shells.so
auth requisite pam_nologin.so
auth [user_unknown=ignore success=ok ignore=ignore auth_err=die
default=bad] pam_securetty.so
auth include common-auth
account include common-account
This is as recommended in this kb article:
https://kb.vmware.com/s/article/78251
For future versions of open-vm-tools we are planning to ship pam config files
that are suited for specific OSes, like SLE/OpenSuSE and others.
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.opensuse.org/show_bug.cgi?id=1125664
Bug ID: 1125664
Summary: Spyder 3.3.2 broken menu and toolbars icons
Classification: openSUSE
Product: openSUSE Tumbleweed
Version: Current
Hardware: Other
OS: Other
Status: NEW
Severity: Normal
Priority: P5 - None
Component: Development
Assignee: bnc-team-screening(a)forge.provo.novell.com
Reporter: cygnix(a)tutanota.com
QA Contact: qa-bugs(a)suse.de
Found By: ---
Blocker: ---
Created attachment 797005
--> http://bugzilla.opensuse.org/attachment.cgi?id=797005&action=edit
broken icons screen caption
As of openSUSE Tumbleweed 20190214, all menu and toolbars icons are broken on
Spyder 3.3.2.
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.opensuse.org/show_bug.cgi?id=1170987
Bug ID: 1170987
Summary: home:alarrosa:packages/autofirma: Bug
Classification: openSUSE
Product: openSUSE.org
Version: unspecified
Hardware: Other
OS: Other
Status: NEW
Severity: Normal
Priority: P5 - None
Component: 3rd party software
Assignee: alarrosa(a)suse.com
Reporter: karlggest(a)yahoo.es
QA Contact: bnc-team-screening(a)forge.provo.novell.com
Found By: ---
Blocker: ---
Hi.
I have installed Plasma last version with KDE repositories, which uses QT5.14
(KDE Frameworks 5.69, Plasma 5.18). When I try Autofirma in a shell I obtain
this error message:
ImportError: /usr/lib64/libQt5Core.so.5: version `Qt_5.13.1_PRIVATE_API' not
found (required by /usr/lib64/python3.6/site-packages/PyQt5/QtCore.so)
I have another system with exactly the same software and works fine. But in
this system I had install Autofirma before the last Plasma and QT updates.
Ty for all.
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1160947http://bugzilla.suse.com/show_bug.cgi?id=1160947#c9
--- Comment #9 from Daniel Noga <noga.dany(a)gmail.com> ---
It was hard to start computer to test. After last hard reset btrfs thought,
that scrub will be good idea. It slowed disk so much, that system does not
start, it failed on systemd starting apache too long.
But I left it around ten minutes to do proper scrub and after disk stopped
"scrubbing" with "0 errors found" (checked via virtual terminal CTRL ALT F1), I
restarted it and it started fine.
Should I report another bug for this case?
P.S.: This dmesg and this last balance start was after scrub, so filesystem
should be in consistent state.
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.opensuse.org/show_bug.cgi?id=1170980
Bug ID: 1170980
Summary: usb2 device on usb 3.0 connector with systemd243++
Classification: openSUSE
Product: openSUSE Tumbleweed
Version: Current
Hardware: x86-64
OS: SUSE Other
Status: NEW
Severity: Normal
Priority: P5 - None
Component: Basesystem
Assignee: screening-team-bugs(a)suse.de
Reporter: hartje(a)etech.hs-bremen.de
QA Contact: qa-bugs(a)suse.de
Found By: ---
Blocker: ---
Problems with newer systemd after February 2020 in opensuse thumbleweed
(x86-64)
Example:
connecting an ADALM-PLUTO to the USB3.0 Connector of an x86-64 opensuse
Thumbleweed momtherboard shows (see below)
systemd245 kernel 5.6.6-1
I get the following with dmesg:
[ 2.131490] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 2.133540] ehci-pci: EHCI PCI platform driver
[ 2.133681] ehci-pci 0000:00:1a.0: EHCI Host Controller
[ 2.133685] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus
numbe
[ 2.153401] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[ 2.153402] usb usb1: Product: EHCI Host Controller
[ 2.153403] usb usb1: Manufacturer: Linux 5.6.6-1-default ehci_hcd
[ 2.153403] usb usb1: SerialNumber: 0000:00:1a.0
[ 2.153490] hub 1-0:1.0: USB hub found
[ 2.153499] hub 1-0:1.0: 2 ports detected
[ 2.153629] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 2.153634] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus
number 2
[ 2.154676] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100
quirks 0x0000000000009810
[ 2.154679] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[ 2.154817] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002,
bcdDevice= 5.06
[ 2.154818] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[ 2.154819] usb usb2: Product: xHCI Host Controller
[ 3.229117] usb 4-1: new high-speed USB device number 2 using ehci-pci
[ 3.229132] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 3.229141] usb 2-1: new full-speed USB device number 2 using xhci_hcd
[ 3.357089] usb 2-1: device descriptor read/64, error -71
[ 3.488355] systemd-journald[232]: Received SIGTERM from PID 1 (systemd).
[ 3.593195] usb 2-1: device descriptor read/64, error -71
[ 3.833087] usb 2-1: new full-speed USB device number 3 using xhci_hcd
-- when I connect the PLUTO :
[ 1833.922313] usb usb2-port1: attempt power cycle
[ 1834.576285] usb 2-1: new high-speed USB device number 21 using xhci_hcd
[ 1834.725898] usb 2-1: Dual-Role OTG device on non-HNP port
[ 1834.726020] usb 2-1: set a_alt_hnp_support failed: -32
[ 1834.852230] usb 2-1: new high-speed USB device number 22 using xhci_hcd
[ 1835.001876] usb 2-1: Dual-Role OTG device on non-HNP port
[ 1835.002010] usb 2-1: set a_alt_hnp_support failed: -32
[ 1835.002085] usb usb2-port1: unable to enumerate USB device
when I connect it to an USB2-HUB, it is recognized and works as expected
After the system upgrade end of Febuary 2020 (systemd243++) I notice problems
with my USB-hub working for years without any problems.
I have used since years a 7 port-USB-hub LogiLink (spearte powered)
Bus 002 Device 007: ID 1a40:0201 Terminus Technology Inc. FE 2.1 7-port Hub
After this upgrade to newer systemd243++ the system does not recognize several
devices at this hub correctly (namely USB-Camera, DVBT2-Stick Astrometa)
Bus 002 Device 016: ID 0c45:62c0 Microdia Sonix USB 2.0 Camera
The devices work fine, when I put it on a seperate usb-connection of the host
with a passive host.
Any help is needed
Thanks in advance
Michael
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.opensuse.org/show_bug.cgi?id=1138365
Bug ID: 1138365
Summary: No ipv6 address when masquerade enable
Classification: openSUSE
Product: openSUSE Distribution
Version: Leap 15.1
Hardware: Other
OS: Other
Status: NEW
Severity: Normal
Priority: P5 - None
Component: Network
Assignee: bnc-team-screening(a)forge.provo.novell.com
Reporter: kasimir_(a)outlook.de
QA Contact: qa-bugs(a)suse.de
Found By: ---
Blocker: ---
Hello everybody,
I have the following problem:
On a computer that has two ethernet interfaces (eth0 = DMZ Zone, eth1 =
Internal Zone), i do not get an ipv6 address on eth0 if i enable masquerading
on firewalld (firewall-cmd --add-masquerade --zone=dmz --permanent).
With disabled masquerade, i get assigned by the router an IPv6 address
(2a02:8071:X:X::X).
In the man page is the following:
Enable IPv4 masquerade for zone. If zone is omitted, default zone will be used.
If a timeout is supplied, masquerading will be active for the specified amount
of time. timeval is either a number (of seconds) or number followed by one of
characters s (seconds), m (minutes), h (hours), for example 20m or 1h.
Masquerading is useful if the machine is a router and machines connected over
an interface in another zone should be able to use the first connection.
So if i activate masquerade should have no impact on ipv6.
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1163532http://bugzilla.suse.com/show_bug.cgi?id=1163532#c5
--- Comment #5 from Swamp Workflow Management <swamp(a)suse.de> ---
openSUSE-SU-2020:0567-1: An update that solves two vulnerabilities and has one
errata is now available.
Category: security (low)
Bug References: 1161562,1161563,1163532
CVE References: CVE-2019-19274,CVE-2019-19275
Sources used:
openSUSE Leap 15.1 (src): python-typed-ast-1.3.1-lp151.2.6.1
--
You are receiving this mail because:
You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1161563http://bugzilla.suse.com/show_bug.cgi?id=1161563#c4
--- Comment #4 from Swamp Workflow Management <swamp(a)suse.de> ---
openSUSE-SU-2020:0567-1: An update that solves two vulnerabilities and has one
errata is now available.
Category: security (low)
Bug References: 1161562,1161563,1163532
CVE References: CVE-2019-19274,CVE-2019-19275
Sources used:
openSUSE Leap 15.1 (src): python-typed-ast-1.3.1-lp151.2.6.1
--
You are receiving this mail because:
You are on the CC list for the bug.