openSUSE Updates
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
April 2022
- 2 participants
- 136 discussions
SUSE-SU-2022:1477-1: moderate: Security update for python-Twisted
by opensuse-security@opensuse.org 29 Apr '22
by opensuse-security@opensuse.org 29 Apr '22
29 Apr '22
SUSE Security Update: Security update for python-Twisted
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1477-1
Rating: moderate
References: #1198086
Cross-References: CVE-2022-24801
CVSS scores:
CVE-2022-24801 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24801 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for python-Twisted fixes the following issues:
- CVE-2022-24801: Fixed to not be as lenient as earlier HTTP/1.1 RFCs to
prevent HTTP request smuggling. (bsc#1198086)
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1477=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1477=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1477=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1477=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1477=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
python-Twisted-debuginfo-19.10.0-150200.3.9.1
python-Twisted-debugsource-19.10.0-150200.3.9.1
python2-Twisted-19.10.0-150200.3.9.1
python2-Twisted-debuginfo-19.10.0-150200.3.9.1
python3-Twisted-debuginfo-19.10.0-150200.3.9.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
python-Twisted-debuginfo-19.10.0-150200.3.9.1
python-Twisted-debugsource-19.10.0-150200.3.9.1
python-Twisted-doc-19.10.0-150200.3.9.1
python2-Twisted-19.10.0-150200.3.9.1
python2-Twisted-debuginfo-19.10.0-150200.3.9.1
python3-Twisted-19.10.0-150200.3.9.1
python3-Twisted-debuginfo-19.10.0-150200.3.9.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
python3-Twisted-19.10.0-150200.3.9.1
python3-Twisted-debuginfo-19.10.0-150200.3.9.1
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
python-Twisted-debuginfo-19.10.0-150200.3.9.1
python-Twisted-debugsource-19.10.0-150200.3.9.1
python3-Twisted-19.10.0-150200.3.9.1
python3-Twisted-debuginfo-19.10.0-150200.3.9.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):
python-Twisted-debugsource-19.10.0-150200.3.9.1
python3-Twisted-19.10.0-150200.3.9.1
python3-Twisted-debuginfo-19.10.0-150200.3.9.1
References:
https://www.suse.com/security/cve/CVE-2022-24801.html
https://bugzilla.suse.com/1198086
1
0
SUSE-SU-2022:1479-1: moderate: Security update for jasper
by opensuse-security@opensuse.org 29 Apr '22
by opensuse-security@opensuse.org 29 Apr '22
29 Apr '22
SUSE Security Update: Security update for jasper
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1479-1
Rating: moderate
References: #1182104 #1182105 #1184757 #1184798
Cross-References: CVE-2021-26926 CVE-2021-26927 CVE-2021-3443
CVE-2021-3467
CVSS scores:
CVE-2021-26926 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
CVE-2021-26926 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2021-26927 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-26927 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3443 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3443 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3467 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-3467 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes four vulnerabilities is now available.
Description:
This update for jasper fixes the following issues:
- CVE-2021-3467: Fixed NULL pointer deref in jp2_decode() (bsc#1184757).
- CVE-2021-3443: Fixed NULL pointer deref in jp2_decode() (bsc#1184798).
- CVE-2021-26927: Fixed NULL pointer deref in jp2_decode() (bsc#1182104).
- CVE-2021-26926: Fixed an out of bounds read in jp2_decode()
(bsc#1182105).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1479=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1479=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1479=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1479=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1479=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1479=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1479=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
jasper-2.0.14-150000.3.25.1
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1
- openSUSE Leap 15.4 (x86_64):
libjasper4-32bit-2.0.14-150000.3.25.1
libjasper4-32bit-debuginfo-2.0.14-150000.3.25.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
jasper-2.0.14-150000.3.25.1
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1
- openSUSE Leap 15.3 (x86_64):
libjasper4-32bit-2.0.14-150000.3.25.1
libjasper4-32bit-debuginfo-2.0.14-150000.3.25.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper-devel-2.0.14-150000.3.25.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
jasper-debuginfo-2.0.14-150000.3.25.1
jasper-debugsource-2.0.14-150000.3.25.1
libjasper4-2.0.14-150000.3.25.1
libjasper4-debuginfo-2.0.14-150000.3.25.1
References:
https://www.suse.com/security/cve/CVE-2021-26926.html
https://www.suse.com/security/cve/CVE-2021-26927.html
https://www.suse.com/security/cve/CVE-2021-3443.html
https://www.suse.com/security/cve/CVE-2021-3467.html
https://bugzilla.suse.com/1182104
https://bugzilla.suse.com/1182105
https://bugzilla.suse.com/1184757
https://bugzilla.suse.com/1184798
1
0
SUSE-SU-2022:1476-1: moderate: Security update for libcaca
by opensuse-security@opensuse.org 29 Apr '22
by opensuse-security@opensuse.org 29 Apr '22
29 Apr '22
SUSE Security Update: Security update for libcaca
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1476-1
Rating: moderate
References: #1197028
Cross-References: CVE-2022-0856
CVSS scores:
CVE-2022-0856 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-0856 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for libcaca fixes the following issues:
- CVE-2022-0856: Fixed a divide by zero issue which could be exploited to
cause an application crash (bsc#1197028).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1476=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1476=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1476=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1476=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1476=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
caca-utils-0.99.beta19.git20171003-150200.11.6.1
caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1
libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-0.99.beta19.git20171003-150200.11.6.1
libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- openSUSE Leap 15.4 (x86_64):
libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1
libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- openSUSE Leap 15.4 (noarch):
python3-caca-0.99.beta19.git20171003-150200.11.6.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
caca-utils-0.99.beta19.git20171003-150200.11.6.1
caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1
libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-0.99.beta19.git20171003-150200.11.6.1
libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- openSUSE Leap 15.3 (noarch):
python3-caca-0.99.beta19.git20171003-150200.11.6.1
- openSUSE Leap 15.3 (x86_64):
libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1
libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
libcaca0-0.99.beta19.git20171003-150200.11.6.1
libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):
libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
libcaca0-0.99.beta19.git20171003-150200.11.6.1
libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
libcaca0-0.99.beta19.git20171003-150200.11.6.1
libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1
References:
https://www.suse.com/security/cve/CVE-2022-0856.html
https://bugzilla.suse.com/1197028
1
0
SUSE Recommended Update: Recommended update for samba
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1471-1
Rating: low
References: #1134046
Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Availability 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
openSUSE Leap 15.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for samba fixes the following issue:
- Adjust systemd tmpfiles.d configuration, use /run/samba instead of
/var/run/samba. (bsc#1134046)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1471=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1471=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1471=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1471=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1471=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1471=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1471=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1471=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1471=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1471=1
- SUSE Linux Enterprise High Availability 15-SP2:
zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-1471=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1471=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- openSUSE Leap 15.4 (x86_64):
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Manager Server 4.1 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Manager Retail Branch Server 4.1 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Manager Proxy 4.1 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 x86_64):
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):
ctdb-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
ctdb-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Enterprise Storage 7 (aarch64 x86_64):
libdcerpc-binding0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-samr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy-python3-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-policy0-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ad-dc-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-ceph-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-client-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-core-devel-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-debugsource-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-dsdb-modules-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-python3-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
- SUSE Enterprise Storage 7 (x86_64):
libdcerpc-binding0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc-binding0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libdcerpc0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-krb5pac0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-nbt0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr-standard0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libndr0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libnetapi0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-credentials0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-errors0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-passdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamba-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsamdb0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbconf0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libsmbldap2-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libtevent-util0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
libwbclient0-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-libs-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
samba-winbind-32bit-debuginfo-4.11.14+git.322.4d2b83a55cc-150200.4.38.2
References:
https://bugzilla.suse.com/1134046
1
0
29 Apr '22
SUSE Recommended Update: Recommended update for python-Whoosh
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1472-1
Rating: low
References: #1197830
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Module for Public Cloud 15-SP1
SUSE Linux Enterprise Module for Public Cloud 15-SP2
SUSE Linux Enterprise Module for Public Cloud 15-SP3
SUSE Linux Enterprise Module for Public Cloud 15-SP4
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for python-Whoosh fixes the following issues:
- python-Whoosh won't compile on SP4 (bsc#1197830)
- Remove superfluous devel dependency for noarch package
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1472=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1472=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-1472=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1472=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2022-1472=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2022-1472=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1472=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1472=1
Package List:
- openSUSE Leap 15.4 (noarch):
python-Whoosh-doc-2.7.4-150100.3.3.2
python2-Whoosh-2.7.4-150100.3.3.2
python3-Whoosh-2.7.4-150100.3.3.2
- openSUSE Leap 15.3 (noarch):
python-Whoosh-doc-2.7.4-150100.3.3.2
python2-Whoosh-2.7.4-150100.3.3.2
python3-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Public Cloud 15-SP4 (noarch):
python3-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
python3-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Public Cloud 15-SP2 (noarch):
python3-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):
python3-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (noarch):
python2-Whoosh-2.7.4-150100.3.3.2
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (noarch):
python2-Whoosh-2.7.4-150100.3.3.2
References:
https://bugzilla.suse.com/1197830
1
0
SUSE Recommended Update: Recommended update for samba
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1470-1
Rating: low
References: #1134046
Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Availability 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
openSUSE Leap 15.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for samba fixes the following issue:
- Adjust systemd tmpfiles.d configuration, use /run/samba instead of
/var/run/samba. (bsc#1134046)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1470=1
- SUSE Linux Enterprise Server for SAP 15-SP1:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1470=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1470=1
- SUSE Linux Enterprise Server 15-SP1-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1470=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1470=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1470=1
- SUSE Linux Enterprise High Availability 15-SP1:
zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-1470=1
- SUSE Enterprise Storage 6:
zypper in -t patch SUSE-Storage-6-2022-1470=1
- SUSE CaaS Platform 4.0:
To install this update, use the SUSE CaaS Platform 'skuba' tool. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libsamba-policy-python-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- openSUSE Leap 15.4 (x86_64):
libsamba-policy0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):
ctdb-4.9.5+git.487.9b5717b962b-150100.3.67.2
ctdb-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Enterprise Storage 6 (aarch64 x86_64):
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ceph-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ceph-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE Enterprise Storage 6 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
- SUSE CaaS Platform 4.0 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-binding0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc-samr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libdcerpc0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-krb5pac0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-nbt0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr-standard0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libndr0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libnetapi0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-credentials0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-errors0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-hostconfig0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-passdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy-python3-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-policy0-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamba-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsamdb0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbconf0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-4.9.5+git.487.9b5717b962b-150100.3.67.2
libsmbldap2-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libtevent-util0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-4.9.5+git.487.9b5717b962b-150100.3.67.2
libwbclient0-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-ad-dc-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-client-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-core-devel-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-debugsource-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-dsdb-modules-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-libs-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-python3-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-32bit-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-4.9.5+git.487.9b5717b962b-150100.3.67.2
samba-winbind-debuginfo-4.9.5+git.487.9b5717b962b-150100.3.67.2
References:
https://bugzilla.suse.com/1134046
1
0
SUSE-FU-2022:1468-1: moderate: Feature update for golang-github-prometheus-promu
by maintenance@opensuse.org 29 Apr '22
by maintenance@opensuse.org 29 Apr '22
29 Apr '22
SUSE Feature Update: Feature update for golang-github-prometheus-promu
______________________________________________________________________________
Announcement ID: SUSE-FU-2022:1468-1
Rating: moderate
References: SLE-24138
Affected Products:
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 feature fixes and contains one feature
can now be installed.
Description:
This update for golang-github-prometheus-promu fixes the following issues:
Update golang-github-prometheus-promu from version 0.1.0 to version 0.13.0
(jsc#SLE-24138)
- Add deprecation note to pkg directory
- Add Windows/ARM64
- Update common Prometheus files
- Simplify CGO crossbuilds
- Fix build with "linux" platform
- Build requires Go 1.15
- Add support for aix/ppc64.
- Fallback to git describe output if no VERSION.
- Make extldflags extensible by configuration.
- cmd/release: add `--timeout` option.
- cmd/release: create release in GitHub if none exists.
- Avoid bind-mounting to allow building with a remote docker engine
- cmd/tarball: restore `--prefix` flag.
- cmd/release: don't leak credentials in case of error.
- Use `obs-service-go_modules`
- Adding changes to support s390x
- Add option to disable static linking
- Add support for 32bit MIPS.
- Added `check_licenses` command to Promu
- Allow to customize nested options via env variables
- Add warning if promu info is unable to determine repo info
- Fix build on SmartOS by not setting GCC's `-static` flag
- Fix git repository URL parsing
Patch Instructions:
To install this SUSE Feature Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1468=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1468=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
golang-github-prometheus-promu-0.13.0-150000.3.3.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
golang-github-prometheus-promu-0.13.0-150000.3.3.1
References:
1
0
SUSE-SU-2022:0731-2: important: Security update for mariadb
by opensuse-security@opensuse.org 29 Apr '22
by opensuse-security@opensuse.org 29 Apr '22
29 Apr '22
SUSE Security Update: Security update for mariadb
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:0731-2
Rating: important
References: #1195325 #1195334 #1195339 #1196016 SLE-22245
Cross-References: CVE-2021-46657 CVE-2021-46658 CVE-2021-46659
CVE-2021-46661 CVE-2021-46663 CVE-2021-46664
CVE-2021-46665 CVE-2021-46668 CVE-2022-24048
CVE-2022-24050 CVE-2022-24051 CVE-2022-24052
CVSS scores:
CVE-2021-46657 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46657 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-46658 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46658 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-46659 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46659 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-46661 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46661 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46663 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46663 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46664 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46665 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-46668 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-24048 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24050 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24051 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24052 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes 12 vulnerabilities, contains one
feature is now available.
Description:
This update for mariadb fixes the following issues:
- Update to 10.5.15 (bsc#1196016):
* 10.5.15: CVE-2021-46665 CVE-2021-46664 CVE-2021-46661 CVE-2021-46668
CVE-2021-46663
* 10.5.14: CVE-2022-24052 CVE-2022-24051 CVE-2022-24050 CVE-2022-24048
CVE-2021-46659, bsc#1195339
- The following issues have already been fixed in this package but weren't
previously mentioned in the changes file: CVE-2021-46658, bsc#1195334
CVE-2021-46657, bsc#1195325
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-731=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
mariadb-galera-10.5.15-150300.3.15.1
References:
https://www.suse.com/security/cve/CVE-2021-46657.html
https://www.suse.com/security/cve/CVE-2021-46658.html
https://www.suse.com/security/cve/CVE-2021-46659.html
https://www.suse.com/security/cve/CVE-2021-46661.html
https://www.suse.com/security/cve/CVE-2021-46663.html
https://www.suse.com/security/cve/CVE-2021-46664.html
https://www.suse.com/security/cve/CVE-2021-46665.html
https://www.suse.com/security/cve/CVE-2021-46668.html
https://www.suse.com/security/cve/CVE-2022-24048.html
https://www.suse.com/security/cve/CVE-2022-24050.html
https://www.suse.com/security/cve/CVE-2022-24051.html
https://www.suse.com/security/cve/CVE-2022-24052.html
https://bugzilla.suse.com/1195325
https://bugzilla.suse.com/1195334
https://bugzilla.suse.com/1195339
https://bugzilla.suse.com/1196016
1
0
SUSE-SU-2022:1465-1: important: Security update for libslirp
by opensuse-security@opensuse.org 29 Apr '22
by opensuse-security@opensuse.org 29 Apr '22
29 Apr '22
SUSE Security Update: Security update for libslirp
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1465-1
Rating: important
References: #1187364 #1187366 #1187367 #1198773
Cross-References: CVE-2021-3592 CVE-2021-3594 CVE-2021-3595
CVSS scores:
CVE-2021-3592 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3592 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3594 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3594 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3595 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3595 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that solves three vulnerabilities and has one
errata is now available.
Description:
This update for libslirp fixes the following issues:
- CVE-2021-3592: Fixed invalid pointer initialization may lead to
information disclosure (bootp) (bsc#1187364).
- CVE-2021-3594: Fixed invalid pointer initialization may lead to
information disclosure (udp) (bsc#1187367).
- CVE-2021-3595: Fixed invalid pointer initialization may lead to
information disclosure (tftp) (bsc#1187366).
- Fix a dhcp regression [bsc#1198773]
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1465=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1465=1
- SUSE Linux Enterprise Module for Server Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-1465=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1465=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1465=1
- SUSE Linux Enterprise Micro 5.1:
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1465=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp-devel-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp-devel-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp-devel-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp-devel-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
libslirp-debugsource-4.3.1-150300.2.7.1
libslirp0-4.3.1-150300.2.7.1
libslirp0-debuginfo-4.3.1-150300.2.7.1
References:
https://www.suse.com/security/cve/CVE-2021-3592.html
https://www.suse.com/security/cve/CVE-2021-3594.html
https://www.suse.com/security/cve/CVE-2021-3595.html
https://bugzilla.suse.com/1187364
https://bugzilla.suse.com/1187366
https://bugzilla.suse.com/1187367
https://bugzilla.suse.com/1198773
1
0
SUSE-RU-2022:1464-1: moderate: Recommended update for strongswan
by maintenance@opensuse.org 29 Apr '22
by maintenance@opensuse.org 29 Apr '22
29 Apr '22
SUSE Recommended Update: Recommended update for strongswan
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1464-1
Rating: moderate
References: SLE-20151
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Workstation Extension 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 recommended fixes and contains one
feature can now be installed.
Description:
This update for strongswan fixes the following issues:
- Enable auth_els plugin (jsc#SLE-20151)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1464=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1464=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1464=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1464=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1464=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1464=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
strongswan-5.8.2-150200.11.27.1
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-hmac-5.8.2-150200.11.27.1
strongswan-ipsec-5.8.2-150200.11.27.1
strongswan-ipsec-debuginfo-5.8.2-150200.11.27.1
strongswan-libs0-5.8.2-150200.11.27.1
strongswan-libs0-debuginfo-5.8.2-150200.11.27.1
strongswan-mysql-5.8.2-150200.11.27.1
strongswan-mysql-debuginfo-5.8.2-150200.11.27.1
strongswan-nm-5.8.2-150200.11.27.1
strongswan-nm-debuginfo-5.8.2-150200.11.27.1
strongswan-sqlite-5.8.2-150200.11.27.1
strongswan-sqlite-debuginfo-5.8.2-150200.11.27.1
- openSUSE Leap 15.4 (noarch):
strongswan-doc-5.8.2-150200.11.27.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
strongswan-5.8.2-150200.11.27.1
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-hmac-5.8.2-150200.11.27.1
strongswan-ipsec-5.8.2-150200.11.27.1
strongswan-ipsec-debuginfo-5.8.2-150200.11.27.1
strongswan-libs0-5.8.2-150200.11.27.1
strongswan-libs0-debuginfo-5.8.2-150200.11.27.1
strongswan-mysql-5.8.2-150200.11.27.1
strongswan-mysql-debuginfo-5.8.2-150200.11.27.1
strongswan-nm-5.8.2-150200.11.27.1
strongswan-nm-debuginfo-5.8.2-150200.11.27.1
strongswan-sqlite-5.8.2-150200.11.27.1
strongswan-sqlite-debuginfo-5.8.2-150200.11.27.1
- openSUSE Leap 15.3 (noarch):
strongswan-doc-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-nm-5.8.2-150200.11.27.1
strongswan-nm-debuginfo-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
strongswan-doc-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
strongswan-5.8.2-150200.11.27.1
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-hmac-5.8.2-150200.11.27.1
strongswan-ipsec-5.8.2-150200.11.27.1
strongswan-ipsec-debuginfo-5.8.2-150200.11.27.1
strongswan-libs0-5.8.2-150200.11.27.1
strongswan-libs0-debuginfo-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-nm-5.8.2-150200.11.27.1
strongswan-nm-debuginfo-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
strongswan-5.8.2-150200.11.27.1
strongswan-debuginfo-5.8.2-150200.11.27.1
strongswan-debugsource-5.8.2-150200.11.27.1
strongswan-hmac-5.8.2-150200.11.27.1
strongswan-ipsec-5.8.2-150200.11.27.1
strongswan-ipsec-debuginfo-5.8.2-150200.11.27.1
strongswan-libs0-5.8.2-150200.11.27.1
strongswan-libs0-debuginfo-5.8.2-150200.11.27.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
strongswan-doc-5.8.2-150200.11.27.1
References:
1
0
openSUSE-RU-2022:0121-1: moderate: Recommended update for kig
by maintenance@opensuse.org 29 Apr '22
by maintenance@opensuse.org 29 Apr '22
29 Apr '22
openSUSE Recommended Update: Recommended update for kig
______________________________________________________________________________
Announcement ID: openSUSE-RU-2022:0121-1
Rating: moderate
References: #1198796
Affected Products:
openSUSE Backports SLE-15-SP3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for kig fixes the following issues:
- Fixed a crash on SVG export (boo#1198796, kde#422665):
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP3:
zypper in -t patch openSUSE-2022-121=1
Package List:
- openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x x86_64):
kig-20.04.2-bp153.2.5.1
- openSUSE Backports SLE-15-SP3 (noarch):
kig-lang-20.04.2-bp153.2.5.1
References:
https://bugzilla.suse.com/1198796
1
0
SUSE-RU-2022:1463-1: moderate: Recommended update for postgresql13
by maintenance@opensuse.org 29 Apr '22
by maintenance@opensuse.org 29 Apr '22
29 Apr '22
SUSE Recommended Update: Recommended update for postgresql13
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1463-1
Rating: moderate
References: #1190740 #1195680
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for postgresql13 fixes the following issues:
- Upgrade to 14.2: (bsc#1195680)
* https://www.postgresql.org/docs/14/release-14-2.html
* Reindexing might be needed after applying this upgrade, so please read
the release notes carefully.
- Add constraints file with 12GB of memory for s390x as a workaround.
(bsc#1190740)
- Add a llvmjit-devel subpackage to pull in the right versions
of clang and llvm for building extensions.
- Fix some mistakes in the interdependencies between the implementation
packages and their noarch counterpart.
- Update the BuildIgnore section.
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1463=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1463=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1463=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1463=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1463=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1463=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libecpg6-14.2-5.9.2
libecpg6-debuginfo-14.2-5.9.2
libpq5-14.2-5.9.2
libpq5-debuginfo-14.2-5.9.2
postgresql14-14.2-5.9.2
postgresql14-contrib-14.2-5.9.2
postgresql14-contrib-debuginfo-14.2-5.9.2
postgresql14-debuginfo-14.2-5.9.2
postgresql14-debugsource-14.2-5.9.1
postgresql14-debugsource-14.2-5.9.2
postgresql14-devel-14.2-5.9.2
postgresql14-devel-debuginfo-14.2-5.9.2
postgresql14-llvmjit-14.2-5.9.2
postgresql14-llvmjit-debuginfo-14.2-5.9.2
postgresql14-plperl-14.2-5.9.2
postgresql14-plperl-debuginfo-14.2-5.9.2
postgresql14-plpython-14.2-5.9.2
postgresql14-plpython-debuginfo-14.2-5.9.2
postgresql14-pltcl-14.2-5.9.2
postgresql14-pltcl-debuginfo-14.2-5.9.2
postgresql14-server-14.2-5.9.2
postgresql14-server-debuginfo-14.2-5.9.2
postgresql14-server-devel-14.2-5.9.2
postgresql14-server-devel-debuginfo-14.2-5.9.2
postgresql14-test-14.2-5.9.2
- openSUSE Leap 15.4 (noarch):
postgresql14-docs-14.2-5.9.2
- openSUSE Leap 15.4 (x86_64):
libecpg6-32bit-14.2-5.9.2
libecpg6-32bit-debuginfo-14.2-5.9.2
libpq5-32bit-14.2-5.9.2
libpq5-32bit-debuginfo-14.2-5.9.2
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libecpg6-14.2-5.9.2
libecpg6-debuginfo-14.2-5.9.2
libpq5-14.2-5.9.2
libpq5-debuginfo-14.2-5.9.2
postgresql14-14.2-5.9.2
postgresql14-contrib-14.2-5.9.2
postgresql14-contrib-debuginfo-14.2-5.9.2
postgresql14-debuginfo-14.2-5.9.2
postgresql14-debugsource-14.2-5.9.1
postgresql14-debugsource-14.2-5.9.2
postgresql14-devel-14.2-5.9.2
postgresql14-devel-debuginfo-14.2-5.9.2
postgresql14-devel-mini-14.2-5.9.1
postgresql14-devel-mini-debuginfo-14.2-5.9.1
postgresql14-llvmjit-14.2-5.9.2
postgresql14-llvmjit-debuginfo-14.2-5.9.2
postgresql14-plperl-14.2-5.9.2
postgresql14-plperl-debuginfo-14.2-5.9.2
postgresql14-plpython-14.2-5.9.2
postgresql14-plpython-debuginfo-14.2-5.9.2
postgresql14-pltcl-14.2-5.9.2
postgresql14-pltcl-debuginfo-14.2-5.9.2
postgresql14-server-14.2-5.9.2
postgresql14-server-debuginfo-14.2-5.9.2
postgresql14-server-devel-14.2-5.9.2
postgresql14-server-devel-debuginfo-14.2-5.9.2
postgresql14-test-14.2-5.9.2
- openSUSE Leap 15.3 (noarch):
postgresql14-docs-14.2-5.9.2
- openSUSE Leap 15.3 (x86_64):
libecpg6-32bit-14.2-5.9.2
libecpg6-32bit-debuginfo-14.2-5.9.2
libpq5-32bit-14.2-5.9.2
libpq5-32bit-debuginfo-14.2-5.9.2
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libecpg6-14.2-5.9.2
libecpg6-debuginfo-14.2-5.9.2
libpq5-14.2-5.9.2
libpq5-32bit-14.2-5.9.2
libpq5-32bit-debuginfo-14.2-5.9.2
libpq5-debuginfo-14.2-5.9.2
postgresql14-14.2-5.9.2
postgresql14-contrib-14.2-5.9.2
postgresql14-contrib-debuginfo-14.2-5.9.2
postgresql14-debuginfo-14.2-5.9.2
postgresql14-debugsource-14.2-5.9.1
postgresql14-debugsource-14.2-5.9.2
postgresql14-devel-14.2-5.9.2
postgresql14-devel-debuginfo-14.2-5.9.2
postgresql14-plperl-14.2-5.9.2
postgresql14-plperl-debuginfo-14.2-5.9.2
postgresql14-plpython-14.2-5.9.2
postgresql14-plpython-debuginfo-14.2-5.9.2
postgresql14-pltcl-14.2-5.9.2
postgresql14-pltcl-debuginfo-14.2-5.9.2
postgresql14-server-14.2-5.9.2
postgresql14-server-debuginfo-14.2-5.9.2
postgresql14-server-devel-14.2-5.9.2
postgresql14-server-devel-debuginfo-14.2-5.9.2
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
postgresql14-docs-14.2-5.9.2
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
libecpg6-14.2-5.9.2
libecpg6-debuginfo-14.2-5.9.2
postgresql14-contrib-14.2-5.9.2
postgresql14-contrib-debuginfo-14.2-5.9.2
postgresql14-debuginfo-14.2-5.9.2
postgresql14-debugsource-14.2-5.9.1
postgresql14-debugsource-14.2-5.9.2
postgresql14-devel-14.2-5.9.2
postgresql14-devel-debuginfo-14.2-5.9.2
postgresql14-plperl-14.2-5.9.2
postgresql14-plperl-debuginfo-14.2-5.9.2
postgresql14-plpython-14.2-5.9.2
postgresql14-plpython-debuginfo-14.2-5.9.2
postgresql14-pltcl-14.2-5.9.2
postgresql14-pltcl-debuginfo-14.2-5.9.2
postgresql14-server-14.2-5.9.2
postgresql14-server-debuginfo-14.2-5.9.2
postgresql14-server-devel-14.2-5.9.2
postgresql14-server-devel-debuginfo-14.2-5.9.2
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
postgresql14-docs-14.2-5.9.2
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):
postgresql14-llvmjit-14.2-5.9.2
postgresql14-llvmjit-debuginfo-14.2-5.9.2
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):
postgresql14-test-14.2-5.9.2
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
libpq5-14.2-5.9.2
libpq5-debuginfo-14.2-5.9.2
postgresql14-14.2-5.9.2
postgresql14-debuginfo-14.2-5.9.2
postgresql14-debugsource-14.2-5.9.1
postgresql14-debugsource-14.2-5.9.2
References:
https://bugzilla.suse.com/1190740
https://bugzilla.suse.com/1195680
1
0
SUSE-SU-2022:1461-1: important: Security update for nodejs12
by opensuse-security@opensuse.org 28 Apr '22
by opensuse-security@opensuse.org 28 Apr '22
28 Apr '22
SUSE Security Update: Security update for nodejs12
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1461-1
Rating: important
References: #1194819 #1196877 #1197283 #1198247
Cross-References: CVE-2021-44906 CVE-2021-44907 CVE-2022-0235
CVE-2022-0778
CVSS scores:
CVE-2021-44906 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-44906 (SUSE): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2021-44907 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-44907 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
CVE-2022-0235 (SUSE): 6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
CVE-2022-0778 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-0778 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Web Scripting 15-SP3
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes four vulnerabilities is now available.
Description:
This update for nodejs12 fixes the following issues:
- CVE-2022-0778: Fixed a infinite loop in BN_mod_sqrt() reachable when
parsing certificates (bsc#1196877).
- CVE-2021-44906: Fixed a prototype pollution in node-minimist
(bsc#1198247).
- CVE-2021-44907: Fixed a potential Denial of Service vulnerability in
node-qs (bsc#1197283).
- CVE-2022-0235: Fixed an exposure of sensitive information to an
unauthorized actor in node-fetch (bsc#1194819).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1461=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1461=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1461=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1461=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1461=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1461=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1461=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1461=1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3:
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-1461=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1461=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1461=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1461=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- openSUSE Leap 15.4 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- openSUSE Leap 15.3 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Manager Server 4.1 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Manager Retail Branch Server 4.1 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Manager Proxy 4.1 (x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Manager Proxy 4.1 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le s390x x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
nodejs12-12.22.12-150200.4.32.1
nodejs12-debuginfo-12.22.12-150200.4.32.1
nodejs12-debugsource-12.22.12-150200.4.32.1
nodejs12-devel-12.22.12-150200.4.32.1
npm12-12.22.12-150200.4.32.1
- SUSE Enterprise Storage 7 (noarch):
nodejs12-docs-12.22.12-150200.4.32.1
References:
https://www.suse.com/security/cve/CVE-2021-44906.html
https://www.suse.com/security/cve/CVE-2021-44907.html
https://www.suse.com/security/cve/CVE-2022-0235.html
https://www.suse.com/security/cve/CVE-2022-0778.html
https://bugzilla.suse.com/1194819
https://bugzilla.suse.com/1196877
https://bugzilla.suse.com/1197283
https://bugzilla.suse.com/1198247
1
0
SUSE-SU-2022:1462-1: important: Security update for nodejs14
by opensuse-security@opensuse.org 28 Apr '22
by opensuse-security@opensuse.org 28 Apr '22
28 Apr '22
SUSE Security Update: Security update for nodejs14
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1462-1
Rating: important
References: #1194819 #1196877 #1197283 #1198247
Cross-References: CVE-2021-44906 CVE-2021-44907 CVE-2022-0235
CVE-2022-0778
CVSS scores:
CVE-2021-44906 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-44906 (SUSE): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2021-44907 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-44907 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
CVE-2022-0235 (SUSE): 6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
CVE-2022-0778 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-0778 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Web Scripting 15-SP3
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes four vulnerabilities is now available.
Description:
This update for nodejs14 fixes the following issues:
- CVE-2022-0778: Fixed a infinite loop in BN_mod_sqrt() reachable when
parsing certificates (bsc#1196877).
- CVE-2021-44906: Fixed a prototype pollution in node-minimist
(bsc#1198247).
- CVE-2021-44907: Fixed a potential Denial of Service vulnerability in
node-qs (bsc#1197283).
- CVE-2022-0235: Fixed an exposure of sensitive information to an
unauthorized actor in node-fetch (bsc#1194819).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1462=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1462=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1462=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1462=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1462=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1462=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1462=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1462=1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3:
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-1462=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1462=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1462=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1462=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
corepack14-14.19.1-150200.15.31.1
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- openSUSE Leap 15.4 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- openSUSE Leap 15.3 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Manager Server 4.1 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Manager Retail Branch Server 4.1 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Manager Proxy 4.1 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Manager Proxy 4.1 (x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le s390x x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
nodejs14-14.19.1-150200.15.31.1
nodejs14-debuginfo-14.19.1-150200.15.31.1
nodejs14-debugsource-14.19.1-150200.15.31.1
nodejs14-devel-14.19.1-150200.15.31.1
npm14-14.19.1-150200.15.31.1
- SUSE Enterprise Storage 7 (noarch):
nodejs14-docs-14.19.1-150200.15.31.1
References:
https://www.suse.com/security/cve/CVE-2021-44906.html
https://www.suse.com/security/cve/CVE-2021-44907.html
https://www.suse.com/security/cve/CVE-2022-0235.html
https://www.suse.com/security/cve/CVE-2022-0778.html
https://bugzilla.suse.com/1194819
https://bugzilla.suse.com/1196877
https://bugzilla.suse.com/1197283
https://bugzilla.suse.com/1198247
1
0
SUSE-RU-2022:1460-1: moderate: Recommended update for google-guest-agent, google-guest-configs, google-guest-oslogin, google-osconfig-agent
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for google-guest-agent, google-guest-configs, google-guest-oslogin, google-osconfig-agent
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1460-1
Rating: moderate
References: #1195437 #1195438
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Public Cloud 15-SP1
SUSE Linux Enterprise Module for Public Cloud 15-SP2
SUSE Linux Enterprise Module for Public Cloud 15-SP3
SUSE Linux Enterprise Module for Public Cloud 15-SP4
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for google-guest-agent, google-guest-configs,
google-guest-oslogin, google-osconfig-agent fixes the following issues:
- Update to version 20220204.00. (bsc#1195437, bsc#1195438)
* remove han from owners (#154)
* Remove extra slash from metadata URL. (#151)
- from version 20220104.00
* List IPv6 routes (#150)
- from version 20211228.00
* add add or remove route integration test, utils (#147)
- from version 20211214.00
* add malformed ssh key unit test (#142)
- Update to version 20220211.00. (bsc#1195437, bsc#1195438)
* Set NVMe-PD IO timeout to 4294967295. (#32)
- Update to version 20220205.00. (bsc#1195437, bsc#1195438)
* Fix build for EL9. (#82)
- from version 20211213.00
* Reauth error (#81)
- Rename Source0 field to Source
- Update URL in Source field to point to upstream tarball
- Update to version 20220209.00 (bsc#1195437, bsc#1195438)
* Update licences, remove deprecated centos-8 tests (#414)
- Update to version 20220204.00
* Add DisableLocalLogging option (#413)
- from version 20220107.00
* OS assignment example: Copy file from bucket
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1460=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1460=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-1460=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1460=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2022-1460=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2022-1460=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
google-osconfig-agent-20220209.00-150000.1.17.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
google-osconfig-agent-20220209.00-150000.1.17.1
- openSUSE Leap 15.3 (noarch):
google-guest-configs-20220211.00-150000.1.19.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
google-osconfig-agent-20220209.00-150000.1.17.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
google-guest-configs-20220211.00-150000.1.19.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
google-osconfig-agent-20220209.00-150000.1.17.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2 (noarch):
google-guest-configs-20220211.00-150000.1.19.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x x86_64):
google-guest-agent-20220204.00-150000.1.26.1
google-guest-oslogin-20220205.00-150000.1.27.1
google-guest-oslogin-debuginfo-20220205.00-150000.1.27.1
google-guest-oslogin-debugsource-20220205.00-150000.1.27.1
google-osconfig-agent-20220209.00-150000.1.17.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):
google-guest-configs-20220211.00-150000.1.19.1
References:
https://bugzilla.suse.com/1195437
https://bugzilla.suse.com/1195438
1
0
openSUSE-RU-2022:0120-1: moderate: Recommended update for bcm20702a1-firmware
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
openSUSE Recommended Update: Recommended update for bcm20702a1-firmware
______________________________________________________________________________
Announcement ID: openSUSE-RU-2022:0120-1
Rating: moderate
References: #1175038 #1198795
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for bcm20702a1-firmware fixes the following issues:
- Drop superfluous dependency on kernel-firmware (boo#1198795)
- remove unnecessary %postun scriptlet that is incorrectly deleting all
package files on upgrade; all files are already listed in %files as
%ghost so no scriptlet is needed. (boo#1175038)
- use %_firmwaredir
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-2022-120=1
Package List:
- openSUSE Leap 15.3 (noarch):
bcm20702a1-firmware-1201650-lp153.3.3.1
References:
https://bugzilla.suse.com/1175038
https://bugzilla.suse.com/1198795
1
0
SUSE-RU-2022:1457-1: moderate: Recommended update for postgresql12
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for postgresql12
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1457-1
Rating: moderate
References: #1190740 #1195680
Affected Products:
SUSE Linux Enterprise High Performance Computing
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Legacy Software 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for postgresql12 fixes the following issues:
- Upgrade to 12.10: (bsc#1195680)
* https://www.postgresql.org/docs/12/release-12-10.html
* Reindexing might be needed after applying this upgrade, so please read
the release notes carefully.
- Add constraints file with 12GB of memory for s390x as a workaround.
(bsc#1190740)
- Add a llvmjit-devel subpackage to pull in the right versions
of clang and llvm for building extensions.
- Fix some mistakes in the interdependencies between the implementation
packages and their noarch counterpart.
- Update the BuildIgnore section.
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1457=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1457=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1457=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1457=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-1457=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
postgresql12-12.10-8.29.1
postgresql12-contrib-12.10-8.29.1
postgresql12-contrib-debuginfo-12.10-8.29.1
postgresql12-debuginfo-12.10-8.29.1
postgresql12-debugsource-12.10-8.29.1
postgresql12-devel-12.10-8.29.1
postgresql12-devel-debuginfo-12.10-8.29.1
postgresql12-llvmjit-12.10-8.29.1
postgresql12-llvmjit-debuginfo-12.10-8.29.1
postgresql12-plperl-12.10-8.29.1
postgresql12-plperl-debuginfo-12.10-8.29.1
postgresql12-plpython-12.10-8.29.1
postgresql12-plpython-debuginfo-12.10-8.29.1
postgresql12-pltcl-12.10-8.29.1
postgresql12-pltcl-debuginfo-12.10-8.29.1
postgresql12-server-12.10-8.29.1
postgresql12-server-debuginfo-12.10-8.29.1
postgresql12-server-devel-12.10-8.29.1
postgresql12-server-devel-debuginfo-12.10-8.29.1
postgresql12-test-12.10-8.29.1
- openSUSE Leap 15.4 (noarch):
postgresql12-docs-12.10-8.29.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
postgresql12-12.10-8.29.1
postgresql12-contrib-12.10-8.29.1
postgresql12-contrib-debuginfo-12.10-8.29.1
postgresql12-debuginfo-12.10-8.29.1
postgresql12-debugsource-12.10-8.29.1
postgresql12-devel-12.10-8.29.1
postgresql12-devel-debuginfo-12.10-8.29.1
postgresql12-llvmjit-12.10-8.29.1
postgresql12-llvmjit-debuginfo-12.10-8.29.1
postgresql12-plperl-12.10-8.29.1
postgresql12-plperl-debuginfo-12.10-8.29.1
postgresql12-plpython-12.10-8.29.1
postgresql12-plpython-debuginfo-12.10-8.29.1
postgresql12-pltcl-12.10-8.29.1
postgresql12-pltcl-debuginfo-12.10-8.29.1
postgresql12-server-12.10-8.29.1
postgresql12-server-debuginfo-12.10-8.29.1
postgresql12-server-devel-12.10-8.29.1
postgresql12-server-devel-debuginfo-12.10-8.29.1
postgresql12-test-12.10-8.29.1
- openSUSE Leap 15.3 (noarch):
postgresql12-docs-12.10-8.29.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
postgresql12-12.10-8.29.1
postgresql12-contrib-12.10-8.29.1
postgresql12-contrib-debuginfo-12.10-8.29.1
postgresql12-debuginfo-12.10-8.29.1
postgresql12-debugsource-12.10-8.29.1
postgresql12-devel-12.10-8.29.1
postgresql12-devel-debuginfo-12.10-8.29.1
postgresql12-plperl-12.10-8.29.1
postgresql12-plperl-debuginfo-12.10-8.29.1
postgresql12-plpython-12.10-8.29.1
postgresql12-plpython-debuginfo-12.10-8.29.1
postgresql12-pltcl-12.10-8.29.1
postgresql12-pltcl-debuginfo-12.10-8.29.1
postgresql12-server-12.10-8.29.1
postgresql12-server-debuginfo-12.10-8.29.1
postgresql12-server-devel-12.10-8.29.1
postgresql12-server-devel-debuginfo-12.10-8.29.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
postgresql12-docs-12.10-8.29.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):
postgresql12-llvmjit-12.10-8.29.1
postgresql12-llvmjit-debuginfo-12.10-8.29.1
postgresql12-test-12.10-8.29.1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64):
postgresql12-12.10-8.29.1
postgresql12-contrib-12.10-8.29.1
postgresql12-contrib-debuginfo-12.10-8.29.1
postgresql12-debuginfo-12.10-8.29.1
postgresql12-debugsource-12.10-8.29.1
postgresql12-devel-12.10-8.29.1
postgresql12-devel-debuginfo-12.10-8.29.1
postgresql12-plperl-12.10-8.29.1
postgresql12-plperl-debuginfo-12.10-8.29.1
postgresql12-plpython-12.10-8.29.1
postgresql12-plpython-debuginfo-12.10-8.29.1
postgresql12-pltcl-12.10-8.29.1
postgresql12-pltcl-debuginfo-12.10-8.29.1
postgresql12-server-12.10-8.29.1
postgresql12-server-debuginfo-12.10-8.29.1
postgresql12-server-devel-12.10-8.29.1
postgresql12-server-devel-debuginfo-12.10-8.29.1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (noarch):
postgresql12-docs-12.10-8.29.1
References:
https://bugzilla.suse.com/1190740
https://bugzilla.suse.com/1195680
1
0
SUSE-RU-2022:1458-1: moderate: Recommended update for postgresql
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for postgresql
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1458-1
Rating: moderate
References: #1195680
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for postgresql fixes the following issues:
- Fix the pg_server_requires macro on older rpm versions (SLE-12)
- Avoid a dependency on awk in postgresql-script.
- Move the dependency of llvmjit-devel on clang and llvm to the
implementation packages where we can depend on the correct versions.
- Fix postgresql_has_llvm usage
- First round of changes to make it easier to build extensions for
- add postgresql-llvmjit-devel subpackage: This package will pull in
clang and llvm if the distro has a recent enough version, otherwise it
will just pull postgresql-server-devel.
- add postgresql macros to the postgresql-server-devel package those
cover all the variables from pg_config and some macros to remove
repitition from the spec files
- Bump version to 14. (bsc#1195680)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1458=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1458=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1458=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1458=1
Package List:
- openSUSE Leap 15.3 (noarch):
postgresql-14-150300.10.9.12
postgresql-contrib-14-150300.10.9.12
postgresql-devel-14-150300.10.9.12
postgresql-docs-14-150300.10.9.12
postgresql-llvmjit-14-150300.10.9.12
postgresql-plperl-14-150300.10.9.12
postgresql-plpython-14-150300.10.9.12
postgresql-pltcl-14-150300.10.9.12
postgresql-server-14-150300.10.9.12
postgresql-server-devel-14-150300.10.9.12
postgresql-test-14-150300.10.9.12
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
postgresql-contrib-14-150300.10.9.12
postgresql-devel-14-150300.10.9.12
postgresql-docs-14-150300.10.9.12
postgresql-plperl-14-150300.10.9.12
postgresql-plpython-14-150300.10.9.12
postgresql-pltcl-14-150300.10.9.12
postgresql-server-14-150300.10.9.12
postgresql-server-devel-14-150300.10.9.12
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (noarch):
postgresql-14-150300.10.9.12
postgresql-contrib-14-150300.10.9.12
postgresql-devel-14-150300.10.9.12
postgresql-docs-14-150300.10.9.12
postgresql-llvmjit-14-150300.10.9.12
postgresql-plperl-14-150300.10.9.12
postgresql-plpython-14-150300.10.9.12
postgresql-pltcl-14-150300.10.9.12
postgresql-server-14-150300.10.9.12
postgresql-server-devel-14-150300.10.9.12
postgresql-test-14-150300.10.9.12
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
postgresql-14-150300.10.9.12
References:
https://bugzilla.suse.com/1195680
1
0
SUSE-SU-2022:1454-1: moderate: Security update for python-pip
by opensuse-security@opensuse.org 28 Apr '22
by opensuse-security@opensuse.org 28 Apr '22
28 Apr '22
SUSE Security Update: Security update for python-pip
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1454-1
Rating: moderate
References: #1176262 #1195831 SLE-18038
Cross-References: CVE-2019-20916
CVSS scores:
CVE-2019-20916 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2019-20916 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Python2 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that solves one vulnerability, contains one
feature and has one errata is now available.
Description:
This update for python-pip fixes the following issues:
- Add wheel subpackage with the generated wheel for this package
(bsc#1176262, CVE-2019-20916).
- Make wheel a separate build run to avoid the setuptools/wheel build
cycle.
- Switch this package to use update-alternatives for all files in
%{_bindir} so it doesn't collide with the versions on "the latest"
versions of Python interpreter (jsc#SLE-18038, bsc#1195831).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1454=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1454=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1454=1
- SUSE Linux Enterprise Module for Python2 15-SP3:
zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1454=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1454=1
Package List:
- openSUSE Leap 15.4 (noarch):
python2-pip-20.0.2-150100.6.18.1
- openSUSE Leap 15.3 (noarch):
python2-pip-20.0.2-150100.6.18.1
python3-pip-20.0.2-150100.6.18.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
python3-pip-20.0.2-150100.6.18.1
- SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):
python2-pip-20.0.2-150100.6.18.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
python3-pip-20.0.2-150100.6.18.1
References:
https://www.suse.com/security/cve/CVE-2019-20916.html
https://bugzilla.suse.com/1176262
https://bugzilla.suse.com/1195831
1
0
SUSE-RU-2022:1450-1: moderate: Recommended update for openmpi3
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for openmpi3
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1450-1
Rating: moderate
References: #1174439 #1191390 #1196838
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for HPC 15-SP3
SUSE Linux Enterprise Module for HPC 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has three recommended fixes can now be
installed.
Description:
This update for openmpi3 fixes the following issues:
- Fix bad rdma component selection which can cause stall when running on
multiple IB nodes. (bsc#1196838)
- Move rpm macros to %_rpmmacrodir. (bsc#1191390)
- Add build support for gcc8/9/10 to HPC build. (bsc#1174439)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1450=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1450=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1450=1
- SUSE Linux Enterprise Module for Server Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-1450=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1450=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1450=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1450=1
- SUSE Linux Enterprise Module for HPC 15-SP4:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP4-2022-1450=1
- SUSE Linux Enterprise Module for HPC 15-SP3:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP3-2022-1450=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-3.1.6-150200.3.3.1
openmpi3-config-3.1.6-150200.3.3.1
openmpi3-debuginfo-3.1.6-150200.3.3.1
openmpi3-debugsource-3.1.6-150200.3.3.1
openmpi3-devel-3.1.6-150200.3.3.1
openmpi3-devel-debuginfo-3.1.6-150200.3.3.1
openmpi3-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi3-libs-3.1.6-150200.3.3.1
openmpi3-libs-debuginfo-3.1.6-150200.3.3.1
openmpi3-macros-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- openSUSE Leap 15.4 (x86_64):
openmpi3-libs-32bit-3.1.6-150200.3.3.1
openmpi3-libs-32bit-debuginfo-3.1.6-150200.3.3.1
- openSUSE Leap 15.4 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
openmpi3-testsuite-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-testsuite-3.1.6-150200.3.3.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-3.1.6-150200.3.3.1
openmpi3-config-3.1.6-150200.3.3.1
openmpi3-debuginfo-3.1.6-150200.3.3.1
openmpi3-debugsource-3.1.6-150200.3.3.1
openmpi3-devel-3.1.6-150200.3.3.1
openmpi3-devel-debuginfo-3.1.6-150200.3.3.1
openmpi3-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi3-libs-3.1.6-150200.3.3.1
openmpi3-libs-debuginfo-3.1.6-150200.3.3.1
openmpi3-macros-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- openSUSE Leap 15.3 (x86_64):
openmpi3-libs-32bit-3.1.6-150200.3.3.1
openmpi3-libs-32bit-debuginfo-3.1.6-150200.3.3.1
- openSUSE Leap 15.3 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
openmpi3-testsuite-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-testsuite-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
openmpi3-3.1.6-150200.3.3.1
openmpi3-config-3.1.6-150200.3.3.1
openmpi3-debuginfo-3.1.6-150200.3.3.1
openmpi3-debugsource-3.1.6-150200.3.3.1
openmpi3-devel-3.1.6-150200.3.3.1
openmpi3-devel-debuginfo-3.1.6-150200.3.3.1
openmpi3-docs-3.1.6-150200.3.3.1
openmpi3-libs-3.1.6-150200.3.3.1
openmpi3-libs-debuginfo-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):
openmpi3-3.1.6-150200.3.3.1
openmpi3-config-3.1.6-150200.3.3.1
openmpi3-debuginfo-3.1.6-150200.3.3.1
openmpi3-debugsource-3.1.6-150200.3.3.1
openmpi3-devel-3.1.6-150200.3.3.1
openmpi3-devel-debuginfo-3.1.6-150200.3.3.1
openmpi3-docs-3.1.6-150200.3.3.1
openmpi3-libs-3.1.6-150200.3.3.1
openmpi3-libs-debuginfo-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
openmpi3-3.1.6-150200.3.3.1
openmpi3-config-3.1.6-150200.3.3.1
openmpi3-debuginfo-3.1.6-150200.3.3.1
openmpi3-debugsource-3.1.6-150200.3.3.1
openmpi3-devel-3.1.6-150200.3.3.1
openmpi3-devel-debuginfo-3.1.6-150200.3.3.1
openmpi3-docs-3.1.6-150200.3.3.1
openmpi3-libs-3.1.6-150200.3.3.1
openmpi3-libs-debuginfo-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (ppc64le s390x):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (ppc64le s390x):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for HPC 15-SP4 (aarch64 x86_64):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for HPC 15-SP4 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for HPC 15-SP3 (aarch64 x86_64):
libopenmpi3-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
libopenmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-debugsource-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-debuginfo-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-devel-static-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi_3_1_6-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
- SUSE Linux Enterprise Module for HPC 15-SP3 (noarch):
openmpi3-gnu-hpc-devel-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-docs-3.1.6-150200.3.3.1
openmpi3-gnu-hpc-macros-devel-3.1.6-150200.3.3.1
References:
https://bugzilla.suse.com/1174439
https://bugzilla.suse.com/1191390
https://bugzilla.suse.com/1196838
1
0
SUSE-RU-2022:1449-1: moderate: Recommended update for osinfo-db
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for osinfo-db
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1449-1
Rating: moderate
References: #1182144 #1188336 #1188692 #1192238 #1196965
#1197958 SLE-17764
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________
An update that has 6 recommended fixes and contains one
feature can now be installed.
Description:
This update for osinfo-db fixes the following issues:
- Update to database version 20220214
- Request support for SLE15-SP4 in the osinfo database. (bsc#1197958)
- Add support for SUSE linux Enterprise Micro 5.2
- openSUSE Tumbleweed unattended installation with libvirt fails
(bsc#1196965, bsc#1188336)
- Dev: Support Oracle Linux as a guest VM. (jsc#SLE-17764, bsc#1192238)
- Fix AutoYaST profiles to pass the validation during installation.
(bsc#1182144)
- Add support for openSUSE Leap 15.4, SLE15-SP4, and SLEM 5.1 (bsc#1188692)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1449=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1449=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1449=1
Package List:
- openSUSE Leap 15.3 (noarch):
osinfo-db-20220214-150300.3.5.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
osinfo-db-20220214-150300.3.5.1
- SUSE Linux Enterprise Micro 5.2 (noarch):
osinfo-db-20220214-150300.3.5.1
References:
https://bugzilla.suse.com/1182144
https://bugzilla.suse.com/1188336
https://bugzilla.suse.com/1188692
https://bugzilla.suse.com/1192238
https://bugzilla.suse.com/1196965
https://bugzilla.suse.com/1197958
1
0
SUSE-SU-2022:1446-1: moderate: Security update for python-paramiko
by opensuse-security@opensuse.org 28 Apr '22
by opensuse-security@opensuse.org 28 Apr '22
28 Apr '22
SUSE Security Update: Security update for python-paramiko
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1446-1
Rating: moderate
References: #1197279
Cross-References: CVE-2022-24302
CVSS scores:
CVE-2022-24302 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-24302 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Module for Python2 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for python-paramiko fixes the following issues:
- CVE-2022-24302: Fixed a race condition between creation and chmod when
writing private keys. (bsc#1197279)
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1446=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1446=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1446=1
- SUSE Linux Enterprise Module for Python2 15-SP3:
zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1446=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1446=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1446=1
Package List:
- openSUSE Leap 15.4 (noarch):
python-paramiko-doc-2.4.2-150100.6.12.1
python2-paramiko-2.4.2-150100.6.12.1
python3-paramiko-2.4.2-150100.6.12.1
- openSUSE Leap 15.3 (noarch):
python-paramiko-doc-2.4.2-150100.6.12.1
python2-paramiko-2.4.2-150100.6.12.1
python3-paramiko-2.4.2-150100.6.12.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
python3-paramiko-2.4.2-150100.6.12.1
- SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):
python2-paramiko-2.4.2-150100.6.12.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
python3-paramiko-2.4.2-150100.6.12.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
python3-paramiko-2.4.2-150100.6.12.1
References:
https://www.suse.com/security/cve/CVE-2022-24302.html
https://bugzilla.suse.com/1197279
1
0
SUSE-RU-2022:1445-1: important: Recommended update for patterns-public-cloud-15
by maintenance@opensuse.org 28 Apr '22
by maintenance@opensuse.org 28 Apr '22
28 Apr '22
SUSE Recommended Update: Recommended update for patterns-public-cloud-15
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1445-1
Rating: important
References: #1196122
Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Public Cloud 15-SP1
SUSE Linux Enterprise Module for Public Cloud 15-SP2
SUSE Linux Enterprise Module for Public Cloud 15-SP3
SUSE Linux Enterprise Module for Public Cloud 15-SP4
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for patterns-public-cloud-15 fixes the following issues:
- Fix pattern migration issue from SLE 12 to SLE 15. (bsc#1196122)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1445=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-1445=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1445=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2022-1445=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1:
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2022-1445=1
Package List:
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
patterns-public-cloud-15-Amazon-Web-Services-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Tools-15.1-150100.8.3.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4 (aarch64 ppc64le s390x x86_64):
patterns-public-cloud-15-Amazon-Web-Services-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Tools-15.1-150100.8.3.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3 (aarch64 ppc64le s390x x86_64):
patterns-public-cloud-15-Amazon-Web-Services-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Tools-15.1-150100.8.3.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2 (aarch64 ppc64le s390x x86_64):
patterns-public-cloud-15-Amazon-Web-Services-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Tools-15.1-150100.8.3.1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1 (aarch64 ppc64le s390x x86_64):
patterns-public-cloud-15-Amazon-Web-Services-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Amazon-Web-Services-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Google-Cloud-Platform-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-Microsoft-Azure-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Init-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Instance-Tools-15.1-150100.8.3.1
patterns-public-cloud-15-OpenStack-Tools-15.1-150100.8.3.1
References:
https://bugzilla.suse.com/1196122
1
0
28 Apr '22
SUSE Recommended Update: Recommended update for perl
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1451-1
Rating: moderate
References: #1193489
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for perl fixes the following issues:
- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons
(bsc#1193489)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1451=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1451=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1451=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1451=1
- SUSE Linux Enterprise Module for Development Tools 15-SP4:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-1451=1
- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1451=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1451=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1451=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1451=1
- SUSE Linux Enterprise Micro 5.1:
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1451=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-5.26.1-150300.17.3.1
perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- openSUSE Leap 15.4 (noarch):
perl-doc-5.26.1-150300.17.3.1
- openSUSE Leap 15.4 (x86_64):
perl-32bit-5.26.1-150300.17.3.1
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-base-32bit-5.26.1-150300.17.3.1
perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-32bit-5.26.1-150300.17.3.1
perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.3.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-5.26.1-150300.17.3.1
perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- openSUSE Leap 15.3 (x86_64):
perl-32bit-5.26.1-150300.17.3.1
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-base-32bit-5.26.1-150300.17.3.1
perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-32bit-5.26.1-150300.17.3.1
perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.3.1
- openSUSE Leap 15.3 (noarch):
perl-doc-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (x86_64):
perl-32bit-5.26.1-150300.17.3.1
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):
perl-32bit-5.26.1-150300.17.3.1
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Development Tools 15-SP4 (noarch):
perl-doc-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):
perl-doc-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-5.26.1-150300.17.3.1
perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-base-32bit-5.26.1-150300.17.3.1
perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-core-DB_File-5.26.1-150300.17.3.1
perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
perl-32bit-debuginfo-5.26.1-150300.17.3.1
perl-base-32bit-5.26.1-150300.17.3.1
perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
perl-5.26.1-150300.17.3.1
perl-base-5.26.1-150300.17.3.1
perl-base-debuginfo-5.26.1-150300.17.3.1
perl-debuginfo-5.26.1-150300.17.3.1
perl-debugsource-5.26.1-150300.17.3.1
References:
https://bugzilla.suse.com/1193489
1
0
28 Apr '22
SUSE Security Update: Security update for glib2
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1455-1
Rating: low
References: #1183533
Cross-References: CVE-2021-28153
CVSS scores:
CVE-2021-28153 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-28153 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.0
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for glib2 fixes the following issues:
- CVE-2021-28153: Fixed an issue where symlink targets would be
incorrectly created as empty files (bsc#1183533).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1455=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1455=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:
zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1455=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1455=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1455=1
- SUSE Linux Enterprise Micro 5.1:
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1455=1
- SUSE Linux Enterprise Micro 5.0:
zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1455=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
glib2-tests-2.62.6-150200.3.9.1
glib2-tests-debuginfo-2.62.6-150200.3.9.1
libgio-fam-2.62.6-150200.3.9.1
libgio-fam-debuginfo-2.62.6-150200.3.9.1
- openSUSE Leap 15.4 (x86_64):
libgio-fam-32bit-2.62.6-150200.3.9.1
libgio-fam-32bit-debuginfo-2.62.6-150200.3.9.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-devel-static-2.62.6-150200.3.9.1
glib2-tests-2.62.6-150200.3.9.1
glib2-tests-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgio-fam-2.62.6-150200.3.9.1
libgio-fam-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1
- openSUSE Leap 15.3 (x86_64):
glib2-devel-32bit-2.62.6-150200.3.9.1
glib2-devel-32bit-debuginfo-2.62.6-150200.3.9.1
glib2-tools-32bit-2.62.6-150200.3.9.1
glib2-tools-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-fam-32bit-2.62.6-150200.3.9.1
libgio-fam-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-32bit-2.62.6-150200.3.9.1
libgthread-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
- openSUSE Leap 15.3 (noarch):
gio-branding-upstream-2.62.6-150200.3.9.1
glib2-lang-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
glib2-lang-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
glib2-lang-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
- SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
References:
https://www.suse.com/security/cve/CVE-2021-28153.html
https://bugzilla.suse.com/1183533
1
0