AW: [ANNOUNCE] SUSE Linux Enterprise 15 SP3 Weekly Updates 20200312!

Hebler, Jan, Vodafone DE Jan.Hebler at vodafone.com
Mon Mar 29 09:55:46 UTC 2021


Hi

Unfortunally, im not aware of any workaround. There is an updated autoyast-rpm, but that doesn't helm me much as I'm not aware how to integrate that in the autoyast-process. There is an installer-update step, but these step comes AFTER the evaluation of the rules file, so that doesn’t help much.

Regards, Jan


C2 General

-----Ursprüngliche Nachricht-----
Von: Vincent Moutoussamy <vmoutoussamy at suse.com>
Gesendet: Montag, 29. März 2021 11:52
An: Hebler, Jan, Vodafone DE <Jan.Hebler at vodafone.com>
Cc: sle-beta at lists.suse.com
Betreff: Re: [ANNOUNCE] SUSE Linux Enterprise 15 SP3 Weekly Updates 20200312!

CYBER SECURITY WARNING: This email is from an external source - be careful of attachments and links. Please follow the Cyber Code and report suspicious emails.

Hi,

The next refresh of our ISOs is scheduled for the Public Release Candidate in April 30 (https://suse.com/betaprogram/sle-beta/#releases).
I might be mistaken but I think there is some possible workaround for you to proceed with autoyast without a refreshed ISOs?

Have a nice day,

Regards,
--
Vincent Moutoussamy
SUSE Beta Program Manager
JeOS Technical Project Manager
Paris, France

> On 27 Mar 2021, at 07:04, Hebler, Jan, Vodafone DE <jan.hebler at vodafone.com> wrote:
>
> Hi
>
> Are the iso-images get’ts an update too? I still struggle with errors in autoyast located in the initrd.
>
> Regards, Jan
>
>
> C2 General
> Von: sle-beta
> <sle-beta-bounces+jan.hebler=vodafone.com at lists.suse.com> Im Auftrag
> von SUSE Beta Program
> Gesendet: Freitag, 12. März 2021 18:35
> An: sle-beta at lists.suse.com
> Betreff: [ANNOUNCE] SUSE Linux Enterprise 15 SP3 Weekly Updates 20200312!
>
> CYBER SECURITY WARNING: This email is from an external source - be careful of attachments and links. Please follow the Cyber Code and report suspicious emails.
> Having trouble viewing this email? Please check the plain text version of this email.
>
> <~WRD0000.jpg><~WRD0000.jpg>
> We are happy to announce Weekly Updates 20200312 for SUSE Linux Enterprise 15 Service Pack 3!
>
> Download
> SLED / Workstation Extension: Warning for dual-boot with Windows when
> using Secure Boot
>
> Due to Boothole2 security fixes present in SLE 15 SP3 Public Beta build, you might be unable to use dual-boot to boot Windows from grub2, if secure boot is enabled.
>
> The issue should only affect SLED and Workstation extension users using dual-boot and with UEFI Secure boot enabled.
>
> We are working on a bugfix for grub2. Until this fix is released, you can disable Secure Boot as a workaround.
>
> Updates available since Public Beta
>
> Since SLE 15 SP2 Public Beta Program we are releasing weekly updates through our online channels during our SLE Public Beta Program. Please refer to our FAQ for more information. This week we are providing the following:
>
> Added packages
>
>       • go1.16 1.16-1.3.1
>       • go1.16-doc 1.16-1.3.1
>       • go1.16-race 1.16-1.3.1
>       • mumps_5_3_5-gnu-{mpich-hpc-devel,mpich-hpc-doc,mpich-hpc-examples,mvapich2-hpc-devel,mvapich2-hpc-doc,mvapich2-hpc-examples,openmpi3-hpc-devel,openmpi3-hpc-doc,openmpi3-hpc-examples,openmpi4-hpc-devel,openmpi4-hpc-doc,openmpi4-hpc-examples} 5.3.5-1.1
>       • petsc_3_14_4-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} 3.14.4-1.7
>       • pnetcdf_1_12_2-gnu-{mpich-hpc,mpich-hpc-devel,mvapich2-hpc,mvapich2-hpc-devel,openmpi3-hpc,openmpi3-hpc-devel,openmpi4-hpc,openmpi4-hpc-devel} 1.12.2-1.1
>       • pnetcdf_1_12_2-hpc-doc 1.12.2-1.2
>       • scap-security-guide 0.1.54-1.4.1
>       • scap-security-guide-debian 0.1.54-1.4.1
>       • scap-security-guide-redhat 0.1.54-1.4.1
>       • scap-security-guide-ubuntu 0.1.54-1.4.1 Updated Kernel
>
>       • kernel-source: 5.3.18-47.7 => 5.3.18-48.1 Updated packages
> (selection)
>
>       • arpwatch: 2.1a15-5.6.1 => 2.1a15-5.9.1
>       • audit: 2.8.5-2.25 => 2.8.5-3.1
>       • autoyast2: 4.3.68-1.3 => 4.3.70-1.1
>       • bcache-tools: 1.1-3.9.1 => 1.1-3.12.2
>       • bcm43xx-firmware: 20180314-19.31 => 20180314-20.2
>       • cloud-init: 20.2-8.36.1 => 20.2-8.39.8
>       • coreutils: 8.29-2.12 => 8.32-1.1
>       • cross-nvptx-gcc7: 7.5.0+r278197-4.22.1 => 7.5.0+r278197-4.25.1
>       • cyrus-sasl-bdb: 2.1.27-1.15 => 2.1.27-2.1
>       • dracut: 049.1+suse.183.g7282fe92-3.18.2 => 049.1+suse.185.g9324648a-3.21.1
>       • fio: 3.4-4.2.4 => 3.23-4.5.1
>       • freeradius-server: 3.0.21-3.3.1 => 3.0.21-3.6.1
>       • gcc7: 7.5.0+r278197-4.22.1 => 7.5.0+r278197-4.25.1
>       • glibc: 2.31-4.17 => 2.31-5.4
>       • gnuplot: 5.2.2-3.3.29 => 5.2.2-3.6.1
>       • gpg2: 2.2.5-12.10 => 2.2.27-1.1
>       • grub2: 2.04-14.1 => 2.04-16.2
>       • hawk2: 2.4.0+git.1611141202.2fe6369e-3.21.1 => 2.6.0+git.1613486511.51b6e37d-3.24.1
>       • java-1_8_0-ibm: 1.8.0_sr6.20-3.47.1 => 1.8.0_sr6.25-3.50.1
>       • java-1_8_0-openjdk: 1.8.0.275-3.45.1 => 1.8.0.282-3.48.1
>       • kmod: 28-1.15 => 28-2.1
>       • libreoffice: 7.1.0.3-1.4 => 7.1.1.2-1.2
>       • libvirt: 7.0.0-3.3 => 7.1.0-1.2
>       • mksusecd: 1.77-3.5.1 => 1.78-1.1
>       • MozillaFirefox: 78.7.1-8.29.1 => 78.8.0-8.32.2
>       • MozillaThunderbird: 78.7.1-8.12.1 => 78.8.0-8.15.4
>       • netpbm: 10.80.1-3.8.2 => 10.80.1-3.11.1
>       • nodejs12: 12.20.1-4.10.1 => 12.21.0-4.13.2
>       • nodejs14: 14.15.4-5.6.1 => 14.16.0-5.9.1
>       • perl-Sys-Virt: 7.0.0-1.26 => 7.1.0-1.2
>       • pipewire: 0.3.6-3.6.1 => 0.3.22-1.1
>       • postfix: 3.5.9-1.6 => 3.5.9-2.1
>       • postgresql10: 10.15-8.25.1 => 10.16-8.29.1
>       • postgresql12: 12.5-8.13.1 => 12.6-8.16.1
>       • postgresql13: 13.1-5.3.15 => 13.2-5.6.1
>       • pulseaudio: 14.2-2.10 => 14.2-3.1
>       • qemu: 5.2.0-7.1 => 5.2.0-8.3
>       • qpdf: 9.0.2-1.36 => 10.3.0-1.1
>       • raspberrypi-eeprom: 0.0~2020.09.03.65~gb9c255d-2.10 => 0.0~2020.09.03.75~g3129546-1.2
>       • raspberrypi-firmware-config: 2021.01.21-2.10 => 2021.01.21-3.1
>       • raspberrypi-firmware-dt: 2021.01.22-1.10 => 2021.01.22-2.1
>       • raspberrypi-firmware: 2021.01.21-2.10 => 2021.01.21-3.1
>       • redfish-finder: 0.4-2.30 => 0.4-3.2
>       • redis: 6.0.8-1.3.1 => 6.0.10-1.7.1
>       • rpm: 4.14.1-28.17 => 4.14.1-29.5
>       • shadow: 4.8.1-1.5 => 4.8.1-2.4
>       • shim: 15+git47-9.13 => 15+git47-10.1
>       • stunnel: 5.57-3.5.1 => 5.57-3.8.1
>       • supportutils: 3.1.14-2.2 => 3.1.14-3.1
>       • systemd-default-settings: 0.5-1.30 => 0.7-1.1
>       • tboot: 20170711_1.9.8-15.6.1 => 20170711_1.9.8-15.9.1
>       • tcl: 8.6.7-7.3.1 => 8.6.7-7.6.1
>       • tk: 8.6.7-3.3.1 => 8.6.7-3.6.3
>       • transactional-update: 3.1.4-1.4 => 3.2.0-1.2
>       • u-boot-rpiarm64: 2021.01-1.1 => 2021.01-2.1
>       • util-linux: 2.36.1-1.3 => 2.36.2-1.4
>       • util-linux-systemd: 2.36.1-1.2 => 2.36.2-1.1
>       • wicked: 0.6.64-3.3.4 => 0.6.65-1.1
>       • yast2-*
> Removed packages
>
>       • go1.15
>       • go1.15-doc
>       • go1.15-race
>       • libmumps_5_2_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc}
>       • libpetsc_3_14_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc}
>       • libpnetcdf_1_12_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc}
>       • mumps_5_2_1-gnu-{mpich-hpc-devel,mpich-hpc-doc,mpich-hpc-examples,mvapich2-hpc-devel,mvapich2-hpc-doc,mvapich2-hpc-examples,openmpi3-hpc-devel,openmpi3-hpc-doc,openmpi3-hpc-examples,openmpi4-hpc-devel,openmpi4-hpc-doc,openmpi4-hpc-examples}
>       • petsc_3_14_1-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel}
>       • pnetcdf_1_12_1-gnu-{mpich-hpc,mpich-hpc-devel,mvapich2-hpc,mvapich2-hpc-devel,openmpi3-hpc,openmpi3-hpc-devel,openmpi4-hpc,openmpi4-hpc-devel}
>       • pnetcdf_1_12_1-hpc-doc
> More information
>
> Schedule
> Changelog
> Known issues
> Questions?
>
> If you have any question, please contact us at beta-programs at suse.com.
>
> Your SUSE Linux Enterprise team
>
> Click here to unsubscribe


More information about the sle-beta mailing list