Quantcast
Channel: openSUSE Forums
Viewing all 40713 articles
Browse latest View live

LEAP 15.2 Auto-shutdown aplications in kde

$
0
0
Hi.

You can set the applications you want to launch in plasma5 in Startup and shutdown-autostart but there is some similar "autoclose"?
I would like to run some scripts when closing KDE.

best regards

Opensuse tumbleweed низкая скорость Wifi

$
0
0
Доброе время! Установлена ОС Opensuse tumbleweed. Решил протестировать роллинг релиз на стареньком ноутбуке. Все хорошо кроме wifi, скорость очень низка, пинг идет нормально, при подключении к Lan кабелем скорость обычная. На этом же ноуте на второй ос win xp, нормальная скорость. Ноут Dell inspiron 6400 (32 bit). Не получается никак допилить. Может надо конфиг какой подправить или брендмауэр? На дебиано убунтовских дистрибутивах все было норм. Карта определялась как bcm4311
точки доступа видно нормально
http://opensuse-guide.org/wlan.php это проделывал

[OSC} invalid project name '_meta'

$
0
0
There is no difference, which osc command I use, there's always the same output:
Server returned an error: HTTP Error 400: Bad Request
invalid project name '_meta'

For example:
Code:

>osc platforms
Server returned an error: HTTP Error 400: Bad Request
invalid project name '_meta'


LEAP 15.2 Samba and Firewall

$
0
0
I have OpenSUSE Leap 15.2 installed on 3 computers and I am trying to use Samba to transfer files. I have been doing this for years, but I have a problem with 15.2. I think I have narrowed it down to the firewall settings.

As set up, when I click Network, then Shared Folders(SMB), each computer sees only itself. By disabling Firewald on one computer, it can access all three, but I do have to type in the name in order to see the folders. If I then restart the firewall, I can still access shared folders on all three computers by typing in the names, but Dolphin shows only the one I am on and one other.

Here are the services set for the home zone of the Firewall on all three: dhcp dhcpv6 dhcpv-client dns ftp ipp ipp-client kdeconnect-kde kerberos mdns nfs samba samba-client ssh.

What am I missing or what else should I do?

Question about packaging games

$
0
0
Hey there I am currently facing an issue by packaging a game for OBS and to follow the guidelines described here at the same time.

My major issue is that writing my wrapper and creating symlink and only copy files if necessary still leads me to the following issue.
When ever the game is ran from with in the user home directory using:

Code:

cd ~/.local/share/opentesarena
exec /usr/bin/openteasarena-client "$@"

it still tries to access data files relative to the real location of the client binary which is in /usr/bin.
However by following the pacakging guidelines data files are not relative to the binary.
Instead those are located either at /usr/share/opentesarena-data/ or as symlinks (except of the game options which needs to be changeable)
in the users home directory at ~/.local/share/opentesarena

Here is the error output btw:
Code:

[Game/Game.cpp(35)] Initializing (Platform: Linux).
[Game/Options.cpp(611)] Reading defaults "/usr/bin/options/options-default.txt".
[utilities/KeyValueFile.cpp(149)] Error: Could not find "/usr/bin/options/options-default.txt".
[Game/Options.cpp(85)] Error: Couldn't load "/usr/bin/options/options-default.txt".

The only solution I see to fix this is to copy the entire executable to the home directory as well and then running the binary from within the user directory.
But this is not only considered bad practice it also causes issues when updates the binary in /usr/bin which would then not affect the copy in the home directory
unless it will be overwritten at any launch of the game.

Another solution would be to create a subdirectory in /usr/bin/ called opentesarena and putting the binary plus symlinks to the data files inthere.
However this would cause the game being unable to change the game options since there will be no write permissions unless the game is ran as root
plus the user will not be able to place the game data files of the original game to data/ARENA as the game expects the game files to be located there.

My question is how do I go about this?

The copy everything to the users home folder wrapper was already rejected as being evil which I can understand I don't like it either so I'm here and asking for a better solution :D

You can find the current WIP wrapper here.

Thank you in advance and I wish you a nice day :)

openSUSE-SU-2021:0540-1: moderate: Security update for openSUSE KMPs

$
0
0
openSUSE Security Update: Security update for openSUSE KMPs ______________________________________________________________________________ Announcement ID: openSUSE-SU-2021:0540-1 Rating: moderate References: #1174543 Affected Products: openSUSE Leap 15.2 ______________________________________________________________________________ An update that contains security fixes can now be installed. Description: This update for various openSUSE kernel related packages refreshes them with the new UEFI Secure boot key. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-540=1 Package List: - openSUSE Leap 15.2 (noarch): dpdk-doc-19.11.4-lp152.2.12.1 v4l2loopback-autoload-0.12.5-lp152.2.9.1 v4l2loopback-utils-0.12.5-lp152.2.9.1 virtualbox-guest-desktop-icons-6.1.18-lp152.2.18.1 virtualbox-guest-source-6.1.18-lp152.2.18.1 virtualbox-host-source-6.1.18-lp152.2.18.1 - openSUSE Leap 15.2 (x86_64): bbswitch-0.8-lp152.6.6.1 bbswitch-debugsource-0.8-lp152.6.6.1 bbswitch-kmp-default-0.8_k5.3.18_lp152.69-lp152.6.6.1 bbswitch-kmp-default-debuginfo-0.8_k5.3.18_lp152.69-lp152.6.6.1 bbswitch-kmp-preempt-0.8_k5.3.18_lp152.69-lp152.6.6.1 bbswitch-kmp-preempt-debuginfo-0.8_k5.3.18_lp152.69-lp152.6.6.1 crash-7.2.8-lp152.3.6.1 crash-debuginfo-7.2.8-lp152.3.6.1 crash-debugsource-7.2.8-lp152.3.6.1 crash-devel-7.2.8-lp152.3.6.1 crash-doc-7.2.8-lp152.3.6.1 crash-eppic-7.2.8-lp152.3.6.1 crash-eppic-debuginfo-7.2.8-lp152.3.6.1 crash-gcore-7.2.8-lp152.3.6.1 crash-gcore-debuginfo-7.2.8-lp152.3.6.1 crash-kmp-default-7.2.8_k5.3.18_lp152.69-lp152.3.6.1 crash-kmp-default-debuginfo-7.2.8_k5.3.18_lp152.69-lp152.3.6.1 crash-kmp-preempt-7.2.8_k5.3.18_lp152.69-lp152.3.6.1 crash-kmp-preempt-debuginfo-7.2.8_k5.3.18_lp152.69-lp152.3.6.1 dpdk-19.11.4-lp152.2.12.1 dpdk-debuginfo-19.11.4-lp152.2.12.1 dpdk-debugsource-19.11.4-lp152.2.12.1 dpdk-devel-19.11.4-lp152.2.12.1 dpdk-devel-debuginfo-19.11.4-lp152.2.12.1 dpdk-examples-19.11.4-lp152.2.12.1 dpdk-examples-debuginfo-19.11.4-lp152.2.12.1 dpdk-kmp-default-19.11.4_k5.3.18_lp152.69-lp152.2.12.1 dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_lp152.69-lp152.2.12.1 dpdk-kmp-preempt-19.11.4_k5.3.18_lp152.69-lp152.2.12.1 dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_lp152.69-lp152.2.12.1 dpdk-tools-19.11.4-lp152.2.12.1 dpdk-tools-debuginfo-19.11.4-lp152.2.12.1 drbd-9.0.22~1+git.fe2b5983-lp152.2.9.1 drbd-debugsource-9.0.22~1+git.fe2b5983-lp152.2.9.1 drbd-kmp-default-9.0.22~1+git.fe2b5983_k5.3.18_lp152.69-lp152.2.9.1 drbd-kmp-default-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.69-lp152.2.9.1 drbd-kmp-preempt-9.0.22~1+git.fe2b5983_k5.3.18_lp152.69-lp152.2.9.1 drbd-kmp-preempt-debuginfo-9.0.22~1+git.fe2b5983_k5.3.18_lp152.69-lp152.2.9.1 libdpdk-20_0-19.11.4-lp152.2.12.1 libdpdk-20_0-debuginfo-19.11.4-lp152.2.12.1 mhvtl-1.62-lp152.2.6.1 mhvtl-debuginfo-1.62-lp152.2.6.1 mhvtl-debugsource-1.62-lp152.2.6.1 mhvtl-kmp-default-1.62_k5.3.18_lp152.69-lp152.2.6.1 mhvtl-kmp-default-debuginfo-1.62_k5.3.18_lp152.69-lp152.2.6.1 mhvtl-kmp-preempt-1.62_k5.3.18_lp152.69-lp152.2.6.1 mhvtl-kmp-preempt-debuginfo-1.62_k5.3.18_lp152.69-lp152.2.6.1 msr-safe-debugsource-1.4.0-lp152.6.1 msr-safe-kmp-default-1.4.0_k5.3.18_lp152.69-lp152.6.1 msr-safe-kmp-default-debuginfo-1.4.0_k5.3.18_lp152.69-lp152.6.1 msr-safe-kmp-preempt-1.4.0_k5.3.18_lp152.69-lp152.6.1 msr-safe-kmp-preempt-debuginfo-1.4.0_k5.3.18_lp152.69-lp152.6.1 openafs-1.8.7-lp152.2.11.1 openafs-authlibs-1.8.7-lp152.2.11.1 openafs-authlibs-debuginfo-1.8.7-lp152.2.11.1 openafs-authlibs-devel-1.8.7-lp152.2.11.1 openafs-client-1.8.7-lp152.2.11.1 openafs-client-debuginfo-1.8.7-lp152.2.11.1 openafs-debuginfo-1.8.7-lp152.2.11.1 openafs-debugsource-1.8.7-lp152.2.11.1 openafs-devel-1.8.7-lp152.2.11.1 openafs-devel-debuginfo-1.8.7-lp152.2.11.1 openafs-fuse_client-1.8.7-lp152.2.11.1 openafs-fuse_client-debuginfo-1.8.7-lp152.2.11.1 openafs-kernel-source-1.8.7-lp152.2.11.1 openafs-kmp-default-1.8.7_k5.3.18_lp152.69-lp152.2.11.1 openafs-kmp-default-debuginfo-1.8.7_k5.3.18_lp152.69-lp152.2.11.1 openafs-kmp-preempt-1.8.7_k5.3.18_lp152.69-lp152.2.11.1 openafs-kmp-preempt-debuginfo-1.8.7_k5.3.18_lp152.69-lp152.2.11.1 openafs-server-1.8.7-lp152.2.11.1 openafs-server-debuginfo-1.8.7-lp152.2.11.1 pcfclock-0.44-lp152.4.6.1 pcfclock-debuginfo-0.44-lp152.4.6.1 pcfclock-debugsource-0.44-lp152.4.6.1 pcfclock-kmp-default-0.44_k5.3.18_lp152.69-lp152.4.6.1 pcfclock-kmp-default-debuginfo-0.44_k5.3.18_lp152.69-lp152.4.6.1 pcfclock-kmp-preempt-0.44_k5.3.18_lp152.69-lp152.4.6.1 pcfclock-kmp-preempt-debuginfo-0.44_k5.3.18_lp152.69-lp152.4.6.1 python3-virtualbox-6.1.18-lp152.2.18.1 python3-virtualbox-debuginfo-6.1.18-lp152.2.18.1 rtl8812au-5.6.4.2+git20200318.49e98ff-lp152.2.9.1 rtl8812au-debugsource-5.6.4.2+git20200318.49e98ff-lp152.2.9.1 rtl8812au-kmp-default-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.69-lp152.2.9.1 rtl8812au-kmp-default-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.69-lp152.2.9.1 rtl8812au-kmp-preempt-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.69-lp152.2.9.1 rtl8812au-kmp-preempt-debuginfo-5.6.4.2+git20200318.49e98ff_k5.3.18_lp152.69-lp152.2.9.1 sysdig-0.26.5-lp152.3.6.1 sysdig-debuginfo-0.26.5-lp152.3.6.1 sysdig-debugsource-0.26.5-lp152.3.6.1 sysdig-kmp-default-0.26.5_k5.3.18_lp152.69-lp152.3.6.1 sysdig-kmp-default-debuginfo-0.26.5_k5.3.18_lp152.69-lp152.3.6.1 sysdig-kmp-preempt-0.26.5_k5.3.18_lp152.69-lp152.3.6.1 sysdig-kmp-preempt-debuginfo-0.26.5_k5.3.18_lp152.69-lp152.3.6.1 system-user-msr-1.4.0-lp152.6.1 system-user-msr-debuginfo-1.4.0-lp152.6.1 v4l2loopback-debugsource-0.12.5-lp152.2.9.1 v4l2loopback-kmp-default-0.12.5_k5.3.18_lp152.69-lp152.2.9.1 v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_lp152.69-lp152.2.9.1 v4l2loopback-kmp-preempt-0.12.5_k5.3.18_lp152.69-lp152.2.9.1 v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_lp152.69-lp152.2.9.1 vhba-kmp-default-20200106_k5.3.18_lp152.69-lp152.2.6.1 vhba-kmp-default-debuginfo-20200106_k5.3.18_lp152.69-lp152.2.6.1 vhba-kmp-preempt-20200106_k5.3.18_lp152.69-lp152.2.6.1 vhba-kmp-preempt-debuginfo-20200106_k5.3.18_lp152.69-lp152.2.6.1 virtualbox-6.1.18-lp152.2.18.1 virtualbox-debuginfo-6.1.18-lp152.2.18.1 virtualbox-debugsource-6.1.18-lp152.2.18.1 virtualbox-devel-6.1.18-lp152.2.18.1 virtualbox-guest-tools-6.1.18-lp152.2.18.1 virtualbox-guest-tools-debuginfo-6.1.18-lp152.2.18.1 virtualbox-guest-x11-6.1.18-lp152.2.18.1 virtualbox-guest-x11-debuginfo-6.1.18-lp152.2.18.1 virtualbox-kmp-debugsource-6.1.18-lp152.2.18.1 virtualbox-kmp-default-6.1.18_k5.3.18_lp152.69-lp152.2.18.1 virtualbox-kmp-default-debuginfo-6.1.18_k5.3.18_lp152.69-lp152.2.18.1 virtualbox-kmp-preempt-6.1.18_k5.3.18_lp152.69-lp152.2.18.1 virtualbox-kmp-preempt-debuginfo-6.1.18_k5.3.18_lp152.69-lp152.2.18.1 virtualbox-qt-6.1.18-lp152.2.18.1 virtualbox-qt-debuginfo-6.1.18-lp152.2.18.1 virtualbox-vnc-6.1.18-lp152.2.18.1 virtualbox-websrv-6.1.18-lp152.2.18.1 virtualbox-websrv-debuginfo-6.1.18-lp152.2.18.1 xtables-addons-3.9-lp152.2.6.1 xtables-addons-debuginfo-3.9-lp152.2.6.1 xtables-addons-kmp-default-3.9_k5.3.18_lp152.69-lp152.2.6.1 xtables-addons-kmp-default-debuginfo-3.9_k5.3.18_lp152.69-lp152.2.6.1 xtables-addons-kmp-preempt-3.9_k5.3.18_lp152.69-lp152.2.6.1 xtables-addons-kmp-preempt-debuginfo-3.9_k5.3.18_lp152.69-lp152.2.6.1 References: https://bugzilla.suse.com/1174543

More...

openSUSE-SU-2021:0542-1: moderate: Security update for tpm2-tss-engine

$
0
0
openSUSE Security Update: Security update for tpm2-tss-engine______________________________________________________________________________Announcement ID: openSUSE-SU-2021:0542-1Rating: moderateReferences: #1183895 Affected Products: openSUSE Leap 15.2______________________________________________________________________________ An update that contains security fixes can now be installed.Description: This update for tpm2-tss-engine fixes the following issues: - Added support to disable fixed compilation flags - Added --disable-defaultflags during compilation to avoid breakage of our gcc-PIE profile (resulted in non-position-independent executable tpm2-tss-genkey, bsc#1183895) This update was imported from the SUSE:SLE-15-SP2:Update update project.Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-542=1Package List: - openSUSE Leap 15.2 (noarch): tpm2-tss-engine-bash-completion-1.0.1-lp152.3.3.1 - openSUSE Leap 15.2 (x86_64): tpm2-tss-engine-1.0.1-lp152.3.3.1 tpm2-tss-engine-debuginfo-1.0.1-lp152.3.3.1 tpm2-tss-engine-debugsource-1.0.1-lp152.3.3.1 tpm2-tss-engine-devel-1.0.1-lp152.3.3.1References: https://bugzilla.suse.com/1183895

More...

TUMBLEWEED Package suggestion: Tela icon theme

$
0
0
I found a very good looking and modern icon theme, actively maintained and seemingly complete in the applications it covers. I'd like to suggest adding it to the official repositories if possible. They're included in the Manjaro repos so other Linux distros are taking this icon set into account.

https://github.com/vinceliuice/Tela-icon-theme
https://opendesktop.org/p/1279924

I used the Papirus icons previously. Tela seems to be even more fitting for a clean and modern icon set. It would be nice to have it as an installable package by default.

TUMBLEWEED OpenSUSE installation dissapeared from boot menu.

$
0
0
Hello!

I have 2 OpenSUSE systems installed for testing on my laptop: one unencrypted and one encrypted (alongside windows).

After I installed an encrypted OpenSUSE system it was working fine. I was asked for password before OpenSUSE boot menu appears and from there I could choose the encrypted, as well as the unencrypted system.

But after starting a couple of times the unencrypted system, the encrypted system has dissapeared from boot menu, and I am no longer asked the encryption password before boot menu appears. Hence I can not start the encrypted system.

How do I fix this?

openSUSE-SU-2021:0544-1: moderate: Security update for ceph

$
0
0
openSUSE Security Update: Security update for ceph______________________________________________________________________________Announcement ID: openSUSE-SU-2021:0544-1Rating: moderateReferences: #1172926 #1176390 #1176489 #1176679 #1176828 #1177360 #1177857 #1178837 #1178860 #1178905 #1178932 #1179569 #1179997 #1182766 Cross-References: CVE-2020-25678 CVE-2020-27839CVSS scores: CVE-2020-25678 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2020-27839 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:NAffected Products: openSUSE Leap 15.2______________________________________________________________________________ An update that solves two vulnerabilities and has 12 fixes is now available.Description: This update for ceph fixes the following issues: - ceph was updated to to 15.2.9 - cephadm: fix 'inspect' and 'pull' (bsc#1182766) - CVE-2020-27839: mgr/dashboard: Use secure cookies to store JWT Token (bsc#1179997) - CVE-2020-25678: Do not add sensitive information in Ceph log files (bsc#1178905) - mgr/orchestrator: Sort 'ceph orch device ls' by host (bsc#1172926) - mgr/dashboard: enable different URL for users of browser to Grafana (bsc#1176390, bsc#1176679) - mgr/cephadm: lock multithreaded access to OSDRemovalQueue (bsc#1176489) - cephadm: command_unit: call systemctl with verbose=True (bsc#1176828) - cephadm: silence "Failed to evict container" log msg (bsc#1177360) - mgr/cephadm: upgrade: fail gracefully, if daemon redeploy fails (bsc#1177857) - rgw: cls/user: set from_index for reset stats calls (bsc#1178837) - mgr/dashboard: Disable TLS 1.0 and 1.1 (bsc#1178860) - cephadm: reference the last local image by digest (bsc#1178932, bsc#1179569) This update was imported from the SUSE:SLE-15-SP2:Update update project.Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-544=1Package List: - openSUSE Leap 15.2 (x86_64): ceph-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-base-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-base-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-common-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-common-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-debugsource-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-fuse-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-fuse-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-immutable-object-cache-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-immutable-object-cache-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mds-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mds-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mon-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mon-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-osd-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-osd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-radosgw-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-radosgw-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-test-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-test-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-test-debugsource-15.2.9.83+g4275378de0-lp152.2.12.1 cephfs-shell-15.2.9.83+g4275378de0-lp152.2.12.1 libcephfs-devel-15.2.9.83+g4275378de0-lp152.2.12.1 libcephfs2-15.2.9.83+g4275378de0-lp152.2.12.1 libcephfs2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 librados-devel-15.2.9.83+g4275378de0-lp152.2.12.1 librados-devel-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 librados2-15.2.9.83+g4275378de0-lp152.2.12.1 librados2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 libradospp-devel-15.2.9.83+g4275378de0-lp152.2.12.1 librbd-devel-15.2.9.83+g4275378de0-lp152.2.12.1 librbd1-15.2.9.83+g4275378de0-lp152.2.12.1 librbd1-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 librgw-devel-15.2.9.83+g4275378de0-lp152.2.12.1 librgw2-15.2.9.83+g4275378de0-lp152.2.12.1 librgw2-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 python3-ceph-argparse-15.2.9.83+g4275378de0-lp152.2.12.1 python3-ceph-common-15.2.9.83+g4275378de0-lp152.2.12.1 python3-cephfs-15.2.9.83+g4275378de0-lp152.2.12.1 python3-cephfs-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rados-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rados-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rbd-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rbd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rgw-15.2.9.83+g4275378de0-lp152.2.12.1 python3-rgw-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 rados-objclass-devel-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-fuse-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-fuse-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-mirror-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-mirror-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-nbd-15.2.9.83+g4275378de0-lp152.2.12.1 rbd-nbd-debuginfo-15.2.9.83+g4275378de0-lp152.2.12.1 - openSUSE Leap 15.2 (noarch): ceph-grafana-dashboards-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-cephadm-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-dashboard-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-diskprediction-cloud-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-diskprediction-local-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-k8sevents-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-modules-core-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-mgr-rook-15.2.9.83+g4275378de0-lp152.2.12.1 ceph-prometheus-alerts-15.2.9.83+g4275378de0-lp152.2.12.1 cephadm-15.2.9.83+g4275378de0-lp152.2.12.1References: https://www.suse.com/security/cve/CVE-2020-25678.html https://www.suse.com/security/cve/CVE-2020-27839.html https://bugzilla.suse.com/1172926 https://bugzilla.suse.com/1176390 https://bugzilla.suse.com/1176489 https://bugzilla.suse.com/1176679 https://bugzilla.suse.com/1176828 https://bugzilla.suse.com/1177360 https://bugzilla.suse.com/1177857 https://bugzilla.suse.com/1178837 https://bugzilla.suse.com/1178860 https://bugzilla.suse.com/1178905 https://bugzilla.suse.com/1178932 https://bugzilla.suse.com/1179569 https://bugzilla.suse.com/1179997 https://bugzilla.suse.com/1182766

More...

LEAP 15.2 Libre Office first window

$
0
0
When I start LibreOffice I would prefer to have all the recent files visible instead I have a new Writer file.
Is there a way to change this behaviour?
Searching in Leap menu and in LibreOffice options don't give useful results.

Starting LibreOffice in konsole with command line
~> soffice
give the window I'd prefer.

0%{?suse_version} toggles seem not to work as expected

$
0
0
Hey there it's me again ^^"

I had this issue multiple times now and still do not understand what's going on.

If have a spec file where I try to toogle a few BuildRequires instructions based on the trageted openSUSE version.

Code:

%if 0%{?suse_version} > 150200 && 0%{?is_opensuse}
BuildRequires:  pkgconf-pkg-config
BuildRequires:  wildmidi-devel
%else
BuildRequires:  pkg-config
%endif

By also checking the openSUSE:Build Service cross distribution howto guideI understand the toggle as follows:

If the package is to be build for any suse version above 15.2 and is it openSUSE (not SLE) than it should include

  • pkgconf-pkg-config
  • wildmidi-devel

As additional build dependencies otherwise it should not do this as well as using pkg-config instead of pkgconf-pkg-config

However if I run the build localy using:

Code:

osc build openSUSE_Leap_15.1 x86_64 --clean
I get this output:

Code:

Building OpenTESArena.spec for openSUSE_Leap_15.1/x86_64
Getting buildconfig from server and store to /z004/sdd1/user/vortex/Projekte/External/Software/open-build-service/home:VortexAcherontic/OpenTESArena/.osc/_buildconfig-openSUSE_Leap_15.1-x86_64
Getting buildinfo from server and store to /z004/sdd1/user/vortex/Projekte/External/Software/open-build-service/home:VortexAcherontic/OpenTESArena/.osc/_buildinfo-openSUSE_Leap_15.1-x86_64.xml
buildinfo is broken... it says:
unresolvable: nothing provides libWildMidi.so.2()(64bit) needed by OpenTESArena
      nothing provides openal-soft-data needed by OpenTESArena

And I just don't understand this because this unresolvable error is exactly what I want to circumvent because wildmidi is not available for any Leap release offically.
But also I confuses me that openal-soft-data should not be availabe as well becasue I am 99% sure it is available for Leap otherwise close to zero games would build for Leap.

If this matters my host system is openSUSE Tumbleweed, in case it tries to determine the current openSUSE version by asking the host what he is.

Also I am confused by the amounts of zeros to add to a version number

For all the 13.x releases it is:

  • 1310
  • 1320


While for all 15.x releaes it is suddenly:
  • 150000
  • 150100
  • 150200


And Tumbleweed is everything larger than: 1500 which in my eyes would also apply for 150000 and onwards?
But still the greater than 150200 toggle seems not to work if the targed openSUSE release is 15.2 or 15.1

Furthermore I am confused about the 0%{?is_opensuse} instructions in combination with the rest I would expect this spec file to not use any of the described packages for Tumbleweed
because it IS openSUSE and above 150200 but the %else should only be reach if the current target is neither openSUSE nor any suse version below 150200?

Are these typos or is it used to be this inconsitent or do these toggles just plain not work or is my home repo somehow messed up or maybe some local configs?

Kind regards and thank you for your help :)

Explanation to repository urls needed

openSUSE-SU-2021:0545-1: important: Security update for hostapd

$
0
0
openSUSE Security Update: Security update for hostapd ______________________________________________________________________________ Announcement ID: openSUSE-SU-2021:0545-1 Rating: important References: #1150934 #1172700 #1184348 Cross-References: CVE-2019-16275 CVE-2020-12695 CVE-2021-30004 CVSS scores: CVE-2019-16275 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-16275 (SUSE): 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-12695 (NVD) : 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H CVE-2021-30004 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-30004 (SUSE): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Affected Products: openSUSE Backports SLE-15-SP2 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for hostapd fixes the following issues: - CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348) - CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700) - CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934) - added AppArmor profile (source apparmor-usr.sbin.hostapd) This update was imported from the openSUSE:Leap:15.2:Update update project. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2021-545=1 Package List: - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64): hostapd-2.9-bp152.2.3.1 References: https://www.suse.com/security/cve/CVE-2019-16275.html https://www.suse.com/security/cve/CVE-2020-12695.html https://www.suse.com/security/cve/CVE-2021-30004.html https://bugzilla.suse.com/1150934 https://bugzilla.suse.com/1172700 https://bugzilla.suse.com/1184348

More...

TUMBLEWEED Keyboard not working after update 2021-04-12

$
0
0
Using Tumbleweed, and performed the standard update when prompted...actually ran 'sudo zypper dup' from CLI, and update
went fine.

...until I noticed that my keyboard wasn't working in some instances. Specifically, ANYTHING KDE related. GTK apps worked, xterm worked (but Konsole didn't), etc. Reboots, logout/in, power cycle....nothing. Looked around, and found a specific issue for Arch where this was mentioned, and tried the fix listed there:
Code:

ibus-daemon -d -n --desktop=KDE

Which brought my keyboard back into a working state for KDE. Ideas?


A Message from the openSUSE Board

FYI - Accessing SMB/CIFS/MSWindows Network Shares from a Linux machine

$
0
0
Hello everyone,
Just posting this comment about accessing CIFS/SMB network shares from a Linux machine.

The best reference I've found is the following
http://www.learnlinux.org.za/courses...n/ch08s02.html


Although there is also good alternative documentation at the following highly authoritative "go to" sites on the Internet, The Linux Documentation Project and the SAMBA website.
https://tldp.org/HOWTO/SMB-HOWTO-8.html
https://www.samba.org/samba/docs/cur...bclient.1.html


With smbclient installed, you have a client application that functions nearly exactly like an FTP client and functions very much like the netsh command.

More info:
https://en.opensuse.org/Samba#How_to_use_the_client
Code:

man smbclient
Although I didn't look up the documentation before, this all pretty much works intuitively on Linux and particularly on openSUSE which installs the SAMBA utilities by default in most installations... In other words, on openSUSE makes things really easy, everything you need to connect to SAMBA or Windows network shares are installed and ready for you to use out of the box without installing anything new.

You'll find in the referenced documentation that using the smbclient utility is like any FTP client accessing a FTP server. You can connect to the server, access, query information and transfer files without mounting anything. Although I haven't looked deeply into how graphical File Managers work beyond simply providing the connection string, I assume this is all the functionality that's needed and used in File Managers.

As for actually mounting and unmounting SMB network shares, that's an optional configuration, recommended if you want to configure automatic setup during boot, or if you want to set up pervasive access, similar to mapping a drive in Windows. It's not a requirement for SMB access so for instance if you need to suddenly access an SMB share, you can simply access the share immediately without any mounting.

TUMBLEWEED How to screen cast with ffmpeg

$
0
0
I am trying to use ffmpeg and grab the input on one display and cast it to a rtmp server.
I do have three monitors connected

Code:

s@localhost:~> xrandr --query | grep '\bconnected\b'                 
HDMI-A-0 connected primary 3840x2160+3840+0 (normal left inverted right x axis y axis) 953mm x 543mm
DisplayPort-0 connected 3840x2160+0+0 (normal left inverted right x axis y axis) 953mm x 543mm
DisplayPort-1 connected 1920x1080+3454+2160 (normal left inverted right x axis y axis) 1039mm x 584mm

I try to grab the third screen DisplayPort-1

When I try to test the ffmpeg command

Code:

ffmpeg -video_size 1920x1080 -framerate 60 -f x11grab -i :3.0 -preset ultrafast -vcodec libx264 -tune zerolatency -r 60 -listen 1 rtmp://localhost:1935/
or

Code:

ffmpeg -video_size  1920x1080 -framerate 60 -f x11grab -i :DisplayPort-1 -preset ultrafast -vcodec  libx264 -tune zerolatency -r 60 -listen 1 rtmp://localhost:1935/


all I get is a

Code:

@localhost:~>
 
ffmpeg -video_size 1920x1080 -framerate 60 -f x11grab -i :DisplayPort-1.0 -preset ultrafast -vcodec libx264 -tune zerolatency -r 60 -listen 1 rtmp://localhost:1935/
ffmpeg version 4.3.2 Copyright (c) 2000-2021 the FFmpeg developers
  built with gcc 10 (SUSE Linux)
  configuration: --prefix=/usr --libdir=/usr/lib64 --shlibdir=/usr/lib64 --incdir=/usr/include/ffmpeg --extra-cflags='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tabl
es -fstack-clash-protection -Werror=return-type -flto=auto -ffat-lto-objects -g' --optflags='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protecti
on -Werror=return-type -flto=auto -ffat-lto-objects -g' --disable-htmlpages --enable-pic --disable-stripping --enable-shared --disable-static --enable-gpl --enable-version3 --enable-libsmbclient --disable-openssl --
enable-avresample --enable-gnutls --enable-ladspa --enable-libaom --enable-libass --enable-libbluray --enable-libbs2b --enable-libcelt --enable-libcdio --enable-libcodec2 --enable-libdav1d --enable-libdc1394 --enabl
e-libdrm --enable-libfontconfig --enable-libfreetype --enable-libfribidi --enable-libgsm --enable-libjack --enable-libmp3lame --enable-libmysofa --enable-libopenjpeg --enable-libopenmpt --enable-libopus --enable-lib
pulse --enable-librav1e --enable-librubberband --enable-libsoxr --enable-libspeex --enable-libssh --enable-libsrt --enable-libtheora --enable-libtwolame --enable-libvidstab --enable-libvmaf --enable-libvorbis --enab
le-libv4l2 --enable-libvpx --enable-libwebp --enable-libxml2 --enable-libzimg --enable-libzmq --enable-libzvbi --enable-lto --enable-lv2 --enable-libmfx --enable-vaapi --enable-vdpau --enable-version3 --enable-libfd
k-aac-dlopen --enable-nonfree --enable-libvo-amrwbenc --enable-libx264 --enable-libx265 --enable-librtmp --enable-libxvid
  libavutil      56. 51.100 / 56. 51.100
  libavcodec    58. 91.100 / 58. 91.100
  libavformat    58. 45.100 / 58. 45.100
  libavdevice    58. 10.100 / 58. 10.100
  libavfilter    7. 85.100 /  7. 85.100
  libavresample  4.  0.  0 /  4.  0.  0
  libswscale      5.  7.100 /  5.  7.100
  libswresample  3.  7.100 /  3.  7.100
  libpostproc    55.  7.100 / 55.  7.100
[x11grab @ 0x55c85e4e6b40] Cannot open display :DisplayPort-1.0, error 5.
:DisplayPort-1.0: Input/output error         

I tried to use OBS, but it produces a significant lag and I cannot that.

I also need a password on the RTMP server.

LEAP 15.2 No Graphical Installer for Leap 15.2

$
0
0
Hi!

I'm trying to dual boot an ASUS TUF A15 to run both Windows 10 and openSUSE Leap 15.2
Specs:
Chip: AMD Ryzen 7 4800H
Graphics: NVIDIA GeForce RTX 2060
RAM: 16GB
SSD: 1TB

With GParted I shrank the windows C: partition and moved partitions around so that there are about 500GB of unallocated space at the end of the partition list.
I made the leap 15.2 installation iso and the checksum was fine and the disk verified after burning. Secure boot is disabled.

My problem is that when I go to install, after selecting installation from the menu, a message comes up with "Your computer does not fulfill requirements for a graphical installation. There is either less than 96MB memory or the X server could not be started. As fallback, the text front-end of YaST2 will guide you through the installation. This front-end offers the same functionality as the graphical one, but the screens differ from those in the manual."

Under the openSUSE Leap 15.2 Start-Up doc, section 4.5 (Fails to Launch Graphical Installer) the solutions are to change the screen resolution, use the text mode, or do a remote installation. I cannot change the screen resolution as "GRUB 2 for EFI on openSUSE Leap does not support a boot prompt or function keys for adding boot parameters" (same doc, section 2.2.2) and the use of the F3 key is needed to change resolution. I have a very hard time reading the text mode interface, and was trying to avoid the remote installation.

Does anyone know what I could do to get the graphical interface to work? I've been using the same laptop for years before this one, so I don't know if maybe there's a new setting I've missed? None of the other dual boots I or friends have done have encountered this particular problem, and I can't find much when googling around.

Mahalo much for any help!

openSUSE-SU-2021:0548-1: important: Security update for umoci

$
0
0
openSUSE Security Update: Security update for umoci ______________________________________________________________________________ Announcement ID: openSUSE-SU-2021:0548-1 Rating: important References: #1184147 Cross-References: CVE-2021-29136 CVSS scores: CVE-2021-29136 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Affected Products: openSUSE Leap 15.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for umoci fixes the following issues: - Update to umoci v0.4.6. - CVE-2021-29136: malicious layer allows overwriting of host files (bsc#1184147) This update was imported from the SUSE:SLE-15:Update update project. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-548=1 Package List: - openSUSE Leap 15.2 (x86_64): umoci-0.4.6-lp152.2.3.1 References: https://www.suse.com/security/cve/CVE-2021-29136.html https://bugzilla.suse.com/1184147

More...
Viewing all 40713 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>