From beta-programs at suse.com Thu Feb 24 17:13:38 2022 From: beta-programs at suse.com (SUSE Beta Program) Date: Thu, 24 Feb 2022 18:13:38 +0100 Subject: [ANNOUNCE] SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Message-ID: <6217bcc2303e5_b3832bc-293@MacBouille-3.local.mail> We are thrilled to start our Public Beta Program for SUSE Linux Enterprise 15 Service Pack 4 with the release of PublicBeta-20220. The Public SLE 15SP4 webpage[1] is now live! Please check it out for all the Public information. Refresh Service Pack SLE 15 SP4 is a "Refresh[2]" Service Pack. And so, our Release Management team has provided guidance to our engineering for updating packages in SLE 15 SP4 to a new openSUSE Factory version. Still we are carefully evaluating and accepting package updates, while checking for the latest changes in the upstream project and verifying it is not breaking any ABI. Notable Changes - General -- GNOME 41.x, -- Linux Kernel 5.14, -- More SLES Base Containers Images (SLE BCI) will be available through registry.suse.com, -- Minimal-VM, our Just enough Operating System (JeOS) virtual machine images are now renamed Minimal-VM. - Languages and Databases -- Adding PHP 8 and OpenJDK 17, -- New Python 3 Module, including Python 3.10, -- Removal of Python 2 Module for SLE 15SP4, -- MariaDB 10.6, -- PostgreSQL 14 is now the default PostgreSQL version on SLE 15 SP4. - And more -- Userland Live Patching, -- Adding support 64K page size in addition to 4K page size in KVM for ARM, -- Adding support for Nvidia virtual GPU 12.x and 13.x, -- Newer Apparmor 3.0.X, -- Adding openSSL 3.0.1. Important notice Change to all packages version We have been facing quite some downgrade issues, where SLE12 has higher release numbers than SLE15, and some intra-service pack problems. Largely they appear when doing package version bumps, which breaks the release number inheritance chain tracked in our Internal Build Service. Maintenance has been fixing these piece by piece via "link vrev" changes. In a combined effort we have decided to fix this in a more general way. Therefore all SLE 15 SP4 packages are going to include the "sle_version" as a prefix to their release number. This won't affect the defined versioning of your packages. The result will look something like this: example-package: 3.4.2-1.1 => 3.4.2-150400.1.1 Note that this is affecting openSUSE Leap 15.4 as well. Find more information on the RPM Disto Version Macros like 150400 from here[3]. New Python 3 Module with Python 3.10 This new module will allow us more flexibility for the lifecycle of the packages provided within it and a clean separation between the system and development interpreter. As python39 resided in the Basesystem Module on SLE 15 SP3, this new module will require some changes by customers and partners migrating to SLE 15 SP4. Customers using python39 and migrating from SLE 15 SP3 will have to add the Python3 module after migration via SUSEConnect. Else they won't receive any updates for this interpreter. We are going to provide a documentation and Release Notes entry with more details on this change. Removal of Python 2 Module Python 2 won't be shipped with SLE 15 SP4 anymore but the removal of python 2 dependencies is still ongoing. There are a few parts left still relying on python and python-base. The plan is to remove those remaining python 2 packages and cleaning out the dependencies latest until our Release Candidate phase. As previously communicated in our past Release Notes, the Python 2 Module has been removed with SLE 15 SP4: - https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP2/ind ex.html#fate-327577 - https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP3/ind ex.html#jsc-SLE-16746 - https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP4/ind ex.html#jsc-SLE-16746 SLES 15 SP4 Beta BCI We also have published SLES 15 SP4 Beta Base Container Images to our registry.suse.com[4]. Note that they are not visible on the registry website but they are effectively available. Selection of package changes Added - anthy 9100h-150400.12.3 - arm-trusted-firmware 2.6-150400.3.1 - aws-nitro-enclaves-cli 1.1.0~git32.8f6ed74-150400.1.3 - barrel 0.1.0-150400.1.2 - bmake 20181221-5.3.1 - bolt 0.9.1-150400.1.7 - breezy 3.2.1-150400.1.3 - cepces 0.3.4-150400.1.6 - certmonger 0.79.11-150400.1.8 - cosign 1.5.0-150400.1.2 - crypto-policies 20210917.c9d86d1-150400.1.4 - cryptsetup-ssh 2.4.1-150400.1.154 - dracut-mkinitrd-deprecated 055+suse.238.gacab0df5-150400.1.1 - dwarves 1.22-150400.2.6 - elfutils-debuginfod 0.185-150400.2.69 - fail2ban 0.11.2-150400.2.1 - folks-data 0.15.3-150400.3.3 - fwupd-efi 1.1-150400.2.3 - gcc11 11.2.1+git610-1.3.9 - glibc-livepatches 0-150400.1.1 - gnu11-compilers-hpc 1.4-3.14.2 - gswrap 0.1-1.3.1 - gtk4-branding-SLE 15.0-150400.1.2 - imb_2021_2-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} 2021.2-150400.1.6 - inotify-tools 3.21.9.6-150400.1.1 - intel-opencl 21.39.21127-150400.1.3 - java-17-openjdk 17.0.1.0-150400.1.36 - keylime 6.3.0-150400.2.1 - lensfun-data 0.3.2-150400.1.5 - libnvidia-container1 1.4.0-5.3.1 - libnvme1 1.0~0-150400.1.5 - mpich_3_4_2-gnu-hpc 3.4.2-150400.1.6 - mpitests-openmpi4 3.2-150400.15.2 - mvapich2_2_3_6-gnu-hpc 2.3.6-150400.2.2 - nodejs16 16.13.2-150400.11.2 - nvidia-container-runtime 3.5.0-5.3.1 - nvidia-container-toolkit 1.5.1-5.3.1 - nvme-cli-bash-completion 2.0~0-150400.2.1 - nvme-cli-zsh-completion 2.0~0-150400.2.1 - openmpi4 4.1.1-150400.1.6 - openscap-containers 1.3.5-150400.9.4 - openssl-3 3.0.1-150400.1.1 - php7-cli 7.4.25-150400.1.7 - php8 8.0.10-150400.1.9 (including libraries) - pipewire-modules-0_3 0.3.45-150400.1.1 - plymouth-lang 0.9.5~git20210406.e554475-150400.1.3 - podman-docker 3.4.4-150400.1.8 - podman-remote 3.4.4-150400.1.8 - policycoreutils-python-utils 3.1-150400.1.2 - postgresql14 14.1-5.6.1 - python310 3.10.2-150400.1.1 - python310-pip 20.2.4-150400.1.1 - qatengine 0.6.10-150400.1.2 - rust1.43 1.43.1-7.3.1 - rust1.56 1.56.1-150300.7.6.1 - rust1.57 1.57.0-150300.7.7.1 - salt-transactional-update 3004-150400.2.4 - secvarctl 0.3-1.2 - slurm-cray 20.11.7-4.3.1 - sscep 0.9.0-150400.1.4 - ssh-import-id 5.11-150400.1.1 - sssd-kcm 2.5.2-150400.2.2 - suseconnect-ng 0.0.6~git0.77933db-150400.1.2 - system-role-common-criteria 15.4.0-150400.1.2 - tpm2-pkcs11 1.6.0-150400.1.8 - virt-p2v 1.42.0-150400.2.12 - wireplumber 0.4.8-150400.2.1 - wsmancli 2.6.0-7.3.1 - xdg-desktop-portal-gnome 41.1-150400.1.2 - xwayland 21.1.4-150400.1.5 - yast2-firstboot-wsl 4.4.7-150400.1.1 - zram-generator 1.1.1~git5.8612dbb-150400.1.3 Updated Kernel - kernel-source: 5.3.18-57.3 => 5.14.21-150400.9.1 Updated - Update to GNOME41 including all dependencies - yast2 stack update - 389-ds: 1.4.4.14~git0.37dc95673-1.1 => 2.0.11~git13.e14935725-150400.1.4 - Mesa: 20.2.4-57.13 => 21.2.4-150400.64.8 - MozillaFirefox: 78.10.0-8.38.1 => 91.5.0-152.12.1 - MozillaThunderbird: 78.10.0-8.23.1 => 91.5.0-8.51.1 - NetworkManager: 1.22.10-3.7.1 => 1.32.12-150400.1.6 - OpenIPMI: 2.0.25-7.3.1 => 2.0.31-150400.1.4 - PackageKit: 1.1.13-4.20.1 => 1.2.4-150400.1.5 - SAPHanaSR-ScaleOut: 0.164.1-3.13.1 => 0.180.1-3.19.1 - apache2: 2.4.43-3.17.1 => 2.4.51-150400.2.1 - audit: 2.8.5-3.2 => 3.0.6-150400.1.1 - avahi: 0.7-3.6.1 => 0.8-150400.4.4 - binutils: 2.35.1-7.18.1 => 2.37-7.26.1 - bonnie: 1.5-1.18 => 1.6-150400.1.2 - bpftrace: 0.11.4-1.23 => 0.14.0-150400.1.3 - brltty: 6.0-3.3.3 => 6.4-150400.2.4 - btrfsprogs: 4.19.1-16.1 => 5.14-150400.2.2 - buildah: 1.17.0-3.6.1 => 1.23.1-150400.1.9 - busybox: 1.26.2-2.17 => 1.34.1-150400.1.5 - checkpolicy: 3.0-1.14 => 3.1-150400.1.2 - cifs-utils: 6.9-5.12.1 => 6.14-150400.1.1 - cloud-init: 20.2-8.45.1 => 21.2-8.51.1 - cmake: 3.17.0-7.9 => 3.20.4-150400.2.2 - collectd: 5.10.0-1.108 => 5.12.0-150400.1.5 - containerd: 1.3.9-5.29.3 => 1.4.12-60.1 - cpio: 2.12-3.3.1 => 2.13-150400.1.55 - crash: 7.2.9-21.4 => 7.3.0-150400.1.32 - crmsh: 4.3.0+20210315.5d07d43e-5.45.1 => 4.4.0+20220208.5e6dca1d-150400.1.5 - cronie: 1.5.1-6.12.2 => 1.5.7-150400.81.36 - dnsmasq: 2.78-7.6.1 => 2.86-7.17.1 - docker: 19.03.15_ce-6.46.1 => 20.10.12_ce-159.1 - e2fsprogs: 1.43.8-4.26.1 => 1.46.4-150400.1.39 - efibootmgr: 14-2.8 => 17-150400.1.2 - ethtool: 5.9-1.31 => 5.14-150400.1.3 - fdupes: 1.61-1.452 => 2.1.2-150400.1.41 - fence-agents: 4.7.1+git.1612974063.9e01fc92-1.6 => 4.9.0+git.1624456340.8d746be9-3.5.1 - flatpak: 1.10.2-4.6.1 => 1.12.5-150400.1.1 - fuse3: 3.6.1-3.3.8 => 3.10.5-150400.1.4 - fwupd: 1.5.8-1.13 => 1.7.3-150400.1.1 - gdb: 10.1-8.24.1 => 11.1-8.27.1 - git: 2.26.2-3.31.1 => 2.34.1-10.9.1 - gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 - go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 - grub2: 2.04-20.4 => 2.06-150400.5.10 - glibc: 2.31-7.30 => 2.31-150300.9.12.1 - gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 - go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 - haproxy: 2.0.14-11.3.1 => 2.4.8+git0.d1f8d41e0-150400.1.2 - hwloc: 2.4.1-1.1 => 2.5.0-150400.1.5 - ibmtss: 1.5.0-2.39 => 1.6.0-150400.2.2 - ibsim: 0.9-1.47 => 0.11-150400.1.5 - iproute2: 5.3-5.2.1 => 5.14-150400.1.5 - irqbalance: 1.4.0-12.6.1 => 1.8.0.18.git+2435e8d-150400.1.6 - kbd: 2.0.4-14.38 => 2.4.0-150400.2.1 - kdump: 0.9.0-16.1 => 1.0.2-150400.1.1 - keepalived: 2.0.19-3.3.1 => 2.2.2-150400.1.5 - krb5: 1.16.3-3.15.1 => 1.19.2-150400.1.5 - libvirt: 7.1.0-4.1 => 8.0.0-150400.3.1 - mariadb: 10.5.8-1.5 => 10.6.5-150400.2.2 - mksusecd: 1.78-1.1 => 2.5-150400.1.2 - mpich: 3.3.2-7.32 => 3.4.2-150400.1.6 - multipath-tools: 0.8.5+30+suse.633836e-1.1 => 0.8.8+64+suse.f265f7e0-150400.1.1 - nginx: 1.19.8-1.1 => 1.21.5-150400.1.1 - nmap: 7.70-3.12.1 => 7.92-150400.1.1 - opensc: 0.19.0-3.7.1 => 0.22.0-150400.1.2 - openscap: 1.3.4-3.3.1 => 1.3.5-150400.9.4 - openssl: 1.1.1d-1.46 => 1.1.1l-150400.1.2 - openvswitch: 2.14.2-17.1 => 2.14.2-150400.22.15 - podman: 2.1.1-4.28.1 => 3.4.4-150400.1.8 - postgresql13: 13.2-5.6.1 => 13.5-5.22.1 - postgresql: 13-8.30 => 14-150400.2.36 - powertop: 2.13-2.33 => 2.14-150400.1.4 - rdma-core: 31.0-2.14 => 38.1-150400.2.1 - redis: 6.0.10-1.7.1 => 6.2.6-150400.1.1 - rmt-server: 2.6.8-1.2 => 2.7.0-150400.1.3 - rsync: 3.1.3-4.3.1 => 3.2.3-150400.1.35 - rsyslog: 8.39.0-4.10.1 => 8.2106.0-150400.2.2 - runc: 1.0.0~rc10-1.9.1 => 1.0.3-27.1 - rust: 1.43.1-12.1 => 1.57.0-21.13.1 - s390-tools: 2.15.1-6.7 => 2.19.0-150400.1.13 - salt: 3002.2-6.1 => 3004-150400.2.4 - samba: 4.13.4+git.187.5ad4708741a-1.34 => 4.15.5+git.328.f1f29505d84-150400.1.8 - saptune: 2.0.3-8.11.1 => 3.0.2-8.22.2 - sbd: 1.4.2+20210305.926b554-1.2 => 1.5.1+20211116.6bb085f-150400.1.2 - smc-tools: 1.5.0-1.8 => 1.7.0-150400.1.3 - sqlite3: 3.28.0-3.9.2 => 3.36.0-3.12.1 - squid: 4.13-5.23.1 => 5.2-150400.1.38 - sssd: 1.16.1-21.1 => 2.5.2-150400.2.2 - strace: 5.3-1.44 => 5.14-150400.1.4 - sudo: 1.9.5p2-1.5 => 1.9.9-150400.1.1 - systemd: 246.13-5.1 => 249.9-150400.1.5 - systemtap: 4.2-1.47 => 4.6-150400.1.1 - tcpdump: 4.9.2-3.15.1 => 4.99.1-150400.1.4 - tpm2: 4.3.0-2.3 => 5.2-150400.4.2 - u-boot-rpiarm64: 2021.01-5.1 => 2021.10-150400.2.1 - udisks2: 2.8.1-1.39 => 2.9.2-150400.1.10 - valgrind: 3.16.1-2.17 => 3.18.1-150400.1.1 - wicked: 0.6.65-2.1 => 0.6.68-150400.2.2 - wireshark: 3.2.8-3.44.1 => 3.4.10-3.62.1 - xen: 4.14.1_16-1.6 => 4.16.0_04-150400.2.10 - xfsprogs: 4.15.0-4.27.1 => 5.13.0-150400.1.6 - zypper: 1.14.43-3.20.1 => 1.14.51-150400.1.2 Removed - adios_1_13_1-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-s tatic,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-stat ic,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static, openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} - adios-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,m vapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,open mpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi 4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} - boost_1_75_0-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,ope nmpi4-hpc} - boost-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-h pc} - bzr - cf-cli - clippy - cpp10 - cross-nvptx-gcc10 - docker-fish-completion - fftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,open mpi4-hpc} - fftw3-gnu-{hpc-devel,mpich-hpc-devel,mvapich2-hpc-devel,openm pi3-hpc-devel,openmpi4-hpc-devel} - fish - ganglia-{devel,gmetad,gmetad-skip-bcheck,gmond,gmond-modules- python,web} - gcc10 - gettext-its-gtk3 - gimp-plugins-python - gnome-{builder-plugin-vala-pack,shell-classic-session,shell-e xtension-user-theme} - gnu10-compilers-hpc - gnu-unifont-bitmap-fonts - graphviz-python - gsl{_2_6-gnu-hpc,-gnu-hpc} - gstreamer-plugins-cogl - hypre_2_20_0-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3 -hpc-devel,openmpi4-hpc-devel} - hypre-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-de vel,openmpi4-hpc-devel} - imb_2019_6-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4- hpc} - imgen - kiwi-templates-JeOS - kubevirt-container-disk - kubevirt-virt-{api,controller,handler,launcher,operator} - libada10 - libaom0 - libboost_mpi_python-py2_7-1_66_0 - libbrlapi0_7 - libconfuse0 - libcryptopp5_6_5 - libdcerpc (including subpackages) - libdmapsharing-3_0-2 - libedataserverui-1_2-2 - libfftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,o penmpi4-hpc} - libfftw3-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi 4-hpc} - libfolks25 (including subpackages) - libganglia0 - libgit2-28 - libgo16 - libgsl_2_6-gnu-hpc - libgslcblas{_2_6-gnu-hpc,-gnu-hpc} - libgsl-gnu-hpc - libhandy-0_0-0 - libhavege1 - libHYPRE_2_20_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,open mpi4-hpc} - libHYPRE-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hp c} - libimaevm2 - libimobiledevice6 - libldb1 - liblouis19 - libmetis{_5_1_0-gnu-hpc,-gnu-hpc} - libmodman1 - libmumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openm pi4-hpc} - libmumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hp c} - libndr1 (including subpackages) - libnetapi0 (including subpackages) - libnetcdf_4_7_4-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} - libnetcdf-{cxx4_4_3_1-gnu-hpc,cxx4-gnu-hpc} - libnetcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3- hpc,openmpi4-hpc} - libnetcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,op enmpi4-hpc} - libnetcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmp i4-hpc} - libopenblas{_0_3_13-gnu-hpc,-pthreads_0_3_13-gnu-hpc} - libopencv3_3 - libopenmpi_4_0_5-gnu-hpc - libpetsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,open mpi4-hpc} - libpetsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hp c} - libpnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,op enmpi4-hpc} - libpnetcdf-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc} - libptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,op enmpi4-hpc} - libptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4 -hpc} - libpython3_9-1_0 - libsamba-{credentials0-32bit,credentials0,credentials-devel,e rrors0-32bit,hostconfig0-32bit,hostconfig0,hostconfig-devel,p assdb0-32bit,passdb0,passdb-devel,util0-32bit,util0,util-deve l} - libsamdb0-32bit - libsamdb0 - libscalapack2_2_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc, openmpi4-hpc} - libscalapack2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmp i4-hpc} - libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,o penmpi4-hpc} - libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4 -hpc} - libsgutils2-1_43-2 - libsmb{client0,client-devel,conf0-32bit,conf0,conf-devel,ldap 2-32bit,ldap2,ldap-devel} - libstdc++6{-devel-gcc10,-devel-gcc10-32bit,-pp-gcc10,-pp-gcc1 0-32bit} - libsuperlu{_5_2_2-gnu-hpc,-gnu-hpc} - libtevent-{util0,util0-32bit} - libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,o penmpi4-hpc} - libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4 -hpc} - libtss2-{fapi0,sys0} - libusbmuxd4 - libvala-{0_46-0,0_48-0} - libvirt-admin - libvnc{client0,server0} - libvpp0 - libwbclient0 - libwiretap10 - libwsutil11 - libyui15 (including subpackages) - metis{_5_1_0-gnu-hpc,-gnu-hpc} - mumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4 -hpc} - mumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} - mvapich2_2_3_4-gnu-hpc - mvapich2-psm2_2_3_4-gnu-hpc - mvapich2-psm_2_3_4-gnu-hpc - netcdf_4_7_4-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,ope nmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-dev el,openmpi4-hpc-devel} - netcdf-cxx4{_4_3_1-gnu-hpc-tools,-gnu-hpc-tools} - netcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc ,openmpi4-hpc} - netcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openm pi4-hpc} - netcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4- hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,ope nmpi4-hpc-devel} - nma-data - nodejs12 - nodejs14 - npm12 - npm14 - ocr_1_0_1-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} - ocr-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} - openldap2 (including subpackages) - openmpi_4_0_5-gnu-hpc - openscap-docker - petsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi 4-hpc} - petsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} - pipewire-modules - plymouth-{dracut,scripts} - pnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openm pi4-hpc} - pnetcdf-gnu-mpich-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,op enmpi4-hpc} - postgresql10-{contrib,devel,docs,pgagent,plperl,plpython,pltc l,server,server-devel} - postgresql12-{contrib,devel,docs,pgagent,plperl,plpython,pltc l,server,server-devel} - ptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openm pi4-hpc} - ptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hp c} - pulseaudio-{esound-compat,module-gconf} - python - python2-{appdirs,asn1crypto,atspi,audit,Babel,backports,backp orts_abc,bcrypt,bottle,cairo,certifi,cffi,chardet,cheroot,Che rryPy,configobj,configshell-fb,construct,cryptography,csssele ct,dbus-python,decorator,deltarpm,distro,dmidecode,docopt,evt x,future,futures,gevent,gobject,gpgme,greenlet,idna,iniparse, ipaddr,Jinja2,libxml2-python,lxml,lxml-devel,M2Crypto,magic,M arkupSafe,more-itertools,msgpack,netifaces,numpy,numpy_1_16_5 -gnu-hpc,numpy_1_16_5-gnu-hpc-devel,numpy-devel,numpy-gnu-hpc ,numpy-gnu-hpc-devel,packaging,paramiko,passlib,pexpect,pip,p ly,portend,PrettyTable,psutil,ptyprocess,py,pyasn1,pybeam,pyc parser,pycurl,PyNaCl,pyOpenSSL,pyparsing,PySocks,python-dateu til,pytz,pyudev,pywbem,pyxdg,PyYAML,pyzmq,requests,rpm,rtslib -fb,scipy_1_2_0-gnu-hpc,scipy-gnu-hpc,setuptools,simplejson,s ip,sip-devel,six,slip,slip-dbus,targetcli-fb,tempora,tornado, typing,urllib3,urwid,yum,zypp-plugin} - python39 - python39-{base,curses,dbm,devel,idle,tk,tools} - python3-{gedit,libxml2-python,policycoreutils,sip,sip-devel,s mbc,virt-bootstrap} - python-{curses,devel,enum34,gdbm,genders,gobject2,gtk,ipaddre ss,ldb,libteam,pyliblzma,pyxb,qt5-utils,setools,singledispatc h,sip-common,tk,urlgrabber} - rls - rust-analysis - rustfmt - rust-{src,std-static} - samba-{ad-dc,winbind-32bit} - scalapack_2_1_0-gnu-{mpich-hpc-module,mpich-hpc-test,mvapich2 -hpc-module,mvapich2-hpc-test,openmpi3-hpc-module,openmpi3-hp c-test,openmpi4-hpc-module,openmpi4-hpc-test} - superlu_5_2_2-gnu-{hpc-devel,hpc-doc,hpc-examples} - superlu-gnu-{hpc-devel,hpc-doc,hpc-examples} - SUSEConnect - systemd-journal-remote - tftpboot-installation-SLE-15-SP3-{aarch64, ppc64le, s390x, x86_64} - trilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,open mpi4-hpc} - trilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hp c} - typelib-1_0-{CoglGst-2_0, Folks-0_6, FolksEds-0_6, FolksTelepathy-0_6, FolksTracker-0_6, Handy-0_0, Tracker-2_0, TrackerControl-2_0, TrackerMiner-2_0} - vpp - vpp-{api-lua,devel,plugins} - yast2-schema - yum-metadata-parser - zypper-migration-plugin - zypper-search-packages-plugin Downgraded - ibus-table-chinese-{array,cangjie,cantonese,easy,erbi,jyutpin g,quick,scj,stroke5,wu,wubi-haifeng,wubi-jidian,yong}: 1.8.3~pre.1531454400.f1f6a33-11.55 => 1.8.3-150400.1.1 - libbpf0: 5.3.18-1.44 => 0.5.0-150400.1.3 Architecture changes - None One more thing We wish you an happy hacking and happy testing time and we wanted to share a bit of fun with you: new SUSE Music Parody: Personal Linux[5] More information Schedule[6] Changelog[7] Known issues[8] Questions? If you have any questions, please contact us at beta-programs at suse.com. Your SUSE Linux Enterprise team Click here to unsubscribe[9] [1]:https://www.suse.com/betaprogram/sle-beta/ [2]:https://www.suse.com/c/how-suse-builds-its-enterprise-lin ux-distribution-part-4/ [3]:https://en.opensuse.org/openSUSE:Packaging_for_Leap#RPM_D istro_Version_Macros [4]:https://registry.suse.com/ [5]:https://youtu.be/WoGywmAaa50 [6]:https://suse.com/betaprogram/sle-beta/#releases [7]:https://suse.com/betaprogram/sle-beta/#changelogs [8]:https://suse.com/betaprogram/sle-beta/#knownissues [9]:mailto:beta-programs at suse.com?subject=Unsubscribe%20from% 20SLE%20Public%20Beta%20Program&body=Unsubscribe%20from%20SLE %20Public%20Beta%20Program -------------- next part -------------- An HTML attachment was scrubbed... URL: From ecki at zusammenkunft.net Thu Feb 24 19:58:04 2022 From: ecki at zusammenkunft.net (Bernd Eckenfels) Date: Thu, 24 Feb 2022 19:58:04 +0000 Subject: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! In-Reply-To: References: <6217bcc2303e5_b3832bc-293@MacBouille-3.local.mail> Message-ID: Exciting times, looking forward to test it. What I missed in the changelog is OpenSSH, I had a bug which was dragging over multiple service packs, will it again not be included in SP4 since there is no OpenSSH change listed? It was Bz#1174162 and a fix was provided after SP release. Would that be the same for SP4 or is the changelog just not showing changes to already updated packages? Gruss Bernd -- http://bernd.eckenfels.net ________________________________ Von: sle-beta im Auftrag von SUSE Beta Program Gesendet: Thursday, February 24, 2022 6:13:38 PM An: sle-beta at lists.suse.com Betreff: [ANNOUNCE] SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Having trouble viewing this email? Please check the plain text version of this email. [SUSE logo][BETA program] We are thrilled to start our Public Beta Program for SUSE Linux Enterprise 15 Service Pack 4 with the release of PublicBeta-20220. The Public SLE 15SP4 webpage is now live! Please check it out for all the Public information. Refresh Service Pack SLE 15 SP4 is a "Refresh" Service Pack. And so, our Release Management team has provided guidance to our engineering for updating packages in SLE 15 SP4 to a new openSUSE Factory version. Still we are carefully evaluating and accepting package updates, while checking for the latest changes in the upstream project and verifying it is not breaking any ABI. Notable Changes * General * GNOME 41.x, * Linux Kernel 5.14, * More SLES Base Containers Images (SLE BCI) will be available through registry.suse.com, * Minimal-VM, our Just enough Operating System (JeOS) virtual machine images are now renamed Minimal-VM. * Languages and Databases * Adding PHP 8 and OpenJDK 17, * New Python 3 Module, including Python 3.10, * Removal of Python 2 Module for SLE 15SP4, * MariaDB 10.6, * PostgreSQL 14 is now the default PostgreSQL version on SLE 15 SP4. * And more * Userland Live Patching, * Adding support 64K page size in addition to 4K page size in KVM for ARM, * Adding support for Nvidia virtual GPU 12.x and 13.x, * Newer Apparmor 3.0.X, * Adding openSSL 3.0.1. Important notice Change to all packages version We have been facing quite some downgrade issues, where SLE12 has higher release numbers than SLE15, and some intra-service pack problems. Largely they appear when doing package version bumps, which breaks the release number inheritance chain tracked in our Internal Build Service. Maintenance has been fixing these piece by piece via "link vrev" changes. In a combined effort we have decided to fix this in a more general way. Therefore all SLE 15 SP4 packages are going to include the "sle_version" as a prefix to their release number. This won't affect the defined versioning of your packages. The result will look something like this: example-package: 3.4.2-1.1 => 3.4.2-150400.1.1 Note that this is affecting openSUSE Leap 15.4 as well. Find more information on the RPM Disto Version Macros like 150400 from here. New Python 3 Module with Python 3.10 This new module will allow us more flexibility for the lifecycle of the packages provided within it and a clean separation between the system and development interpreter. As python39 resided in the Basesystem Module on SLE 15 SP3, this new module will require some changes by customers and partners migrating to SLE 15 SP4. Customers using python39 and migrating from SLE 15 SP3 will have to add the Python3 module after migration via SUSEConnect. Else they won't receive any updates for this interpreter. We are going to provide a documentation and Release Notes entry with more details on this change. Removal of Python 2 Module Python 2 won't be shipped with SLE 15 SP4 anymore but the removal of python 2 dependencies is still ongoing. There are a few parts left still relying on python and python-base. The plan is to remove those remaining python 2 packages and cleaning out the dependencies latest until our Release Candidate phase. As previously communicated in our past Release Notes, the Python 2 Module has been removed with SLE 15 SP4: * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP2/index.html#fate-327577 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP3/index.html#jsc-SLE-16746 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP4/index.html#jsc-SLE-16746 SLES 15 SP4 Beta BCI We also have published SLES 15 SP4 Beta Base Container Images to our registry.suse.com. Note that they are not visible on the registry website but they are effectively available. Selection of package changes Added * anthy 9100h-150400.12.3 * arm-trusted-firmware 2.6-150400.3.1 * aws-nitro-enclaves-cli 1.1.0~git32.8f6ed74-150400.1.3 * barrel 0.1.0-150400.1.2 * bmake 20181221-5.3.1 * bolt 0.9.1-150400.1.7 * breezy 3.2.1-150400.1.3 * cepces 0.3.4-150400.1.6 * certmonger 0.79.11-150400.1.8 * cosign 1.5.0-150400.1.2 * crypto-policies 20210917.c9d86d1-150400.1.4 * cryptsetup-ssh 2.4.1-150400.1.154 * dracut-mkinitrd-deprecated 055+suse.238.gacab0df5-150400.1.1 * dwarves 1.22-150400.2.6 * elfutils-debuginfod 0.185-150400.2.69 * fail2ban 0.11.2-150400.2.1 * folks-data 0.15.3-150400.3.3 * fwupd-efi 1.1-150400.2.3 * gcc11 11.2.1+git610-1.3.9 * glibc-livepatches 0-150400.1.1 * gnu11-compilers-hpc 1.4-3.14.2 * gswrap 0.1-1.3.1 * gtk4-branding-SLE 15.0-150400.1.2 * imb_2021_2-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} 2021.2-150400.1.6 * inotify-tools 3.21.9.6-150400.1.1 * intel-opencl 21.39.21127-150400.1.3 * java-17-openjdk 17.0.1.0-150400.1.36 * keylime 6.3.0-150400.2.1 * lensfun-data 0.3.2-150400.1.5 * libnvidia-container1 1.4.0-5.3.1 * libnvme1 1.0~0-150400.1.5 * mpich_3_4_2-gnu-hpc 3.4.2-150400.1.6 * mpitests-openmpi4 3.2-150400.15.2 * mvapich2_2_3_6-gnu-hpc 2.3.6-150400.2.2 * nodejs16 16.13.2-150400.11.2 * nvidia-container-runtime 3.5.0-5.3.1 * nvidia-container-toolkit 1.5.1-5.3.1 * nvme-cli-bash-completion 2.0~0-150400.2.1 * nvme-cli-zsh-completion 2.0~0-150400.2.1 * openmpi4 4.1.1-150400.1.6 * openscap-containers 1.3.5-150400.9.4 * openssl-3 3.0.1-150400.1.1 * php7-cli 7.4.25-150400.1.7 * php8 8.0.10-150400.1.9 (including libraries) * pipewire-modules-0_3 0.3.45-150400.1.1 * plymouth-lang 0.9.5~git20210406.e554475-150400.1.3 * podman-docker 3.4.4-150400.1.8 * podman-remote 3.4.4-150400.1.8 * policycoreutils-python-utils 3.1-150400.1.2 * postgresql14 14.1-5.6.1 * python310 3.10.2-150400.1.1 * python310-pip 20.2.4-150400.1.1 * qatengine 0.6.10-150400.1.2 * rust1.43 1.43.1-7.3.1 * rust1.56 1.56.1-150300.7.6.1 * rust1.57 1.57.0-150300.7.7.1 * salt-transactional-update 3004-150400.2.4 * secvarctl 0.3-1.2 * slurm-cray 20.11.7-4.3.1 * sscep 0.9.0-150400.1.4 * ssh-import-id 5.11-150400.1.1 * sssd-kcm 2.5.2-150400.2.2 * suseconnect-ng 0.0.6~git0.77933db-150400.1.2 * system-role-common-criteria 15.4.0-150400.1.2 * tpm2-pkcs11 1.6.0-150400.1.8 * virt-p2v 1.42.0-150400.2.12 * wireplumber 0.4.8-150400.2.1 * wsmancli 2.6.0-7.3.1 * xdg-desktop-portal-gnome 41.1-150400.1.2 * xwayland 21.1.4-150400.1.5 * yast2-firstboot-wsl 4.4.7-150400.1.1 * zram-generator 1.1.1~git5.8612dbb-150400.1.3 Updated Kernel * kernel-source: 5.3.18-57.3 => 5.14.21-150400.9.1 Updated * Update to GNOME41 including all dependencies * yast2 stack update * 389-ds: 1.4.4.14~git0.37dc95673-1.1 => 2.0.11~git13.e14935725-150400.1.4 * Mesa: 20.2.4-57.13 => 21.2.4-150400.64.8 * MozillaFirefox: 78.10.0-8.38.1 => 91.5.0-152.12.1 * MozillaThunderbird: 78.10.0-8.23.1 => 91.5.0-8.51.1 * NetworkManager: 1.22.10-3.7.1 => 1.32.12-150400.1.6 * OpenIPMI: 2.0.25-7.3.1 => 2.0.31-150400.1.4 * PackageKit: 1.1.13-4.20.1 => 1.2.4-150400.1.5 * SAPHanaSR-ScaleOut: 0.164.1-3.13.1 => 0.180.1-3.19.1 * apache2: 2.4.43-3.17.1 => 2.4.51-150400.2.1 * audit: 2.8.5-3.2 => 3.0.6-150400.1.1 * avahi: 0.7-3.6.1 => 0.8-150400.4.4 * binutils: 2.35.1-7.18.1 => 2.37-7.26.1 * bonnie: 1.5-1.18 => 1.6-150400.1.2 * bpftrace: 0.11.4-1.23 => 0.14.0-150400.1.3 * brltty: 6.0-3.3.3 => 6.4-150400.2.4 * btrfsprogs: 4.19.1-16.1 => 5.14-150400.2.2 * buildah: 1.17.0-3.6.1 => 1.23.1-150400.1.9 * busybox: 1.26.2-2.17 => 1.34.1-150400.1.5 * checkpolicy: 3.0-1.14 => 3.1-150400.1.2 * cifs-utils: 6.9-5.12.1 => 6.14-150400.1.1 * cloud-init: 20.2-8.45.1 => 21.2-8.51.1 * cmake: 3.17.0-7.9 => 3.20.4-150400.2.2 * collectd: 5.10.0-1.108 => 5.12.0-150400.1.5 * containerd: 1.3.9-5.29.3 => 1.4.12-60.1 * cpio: 2.12-3.3.1 => 2.13-150400.1.55 * crash: 7.2.9-21.4 => 7.3.0-150400.1.32 * crmsh: 4.3.0+20210315.5d07d43e-5.45.1 => 4.4.0+20220208.5e6dca1d-150400.1.5 * cronie: 1.5.1-6.12.2 => 1.5.7-150400.81.36 * dnsmasq: 2.78-7.6.1 => 2.86-7.17.1 * docker: 19.03.15_ce-6.46.1 => 20.10.12_ce-159.1 * e2fsprogs: 1.43.8-4.26.1 => 1.46.4-150400.1.39 * efibootmgr: 14-2.8 => 17-150400.1.2 * ethtool: 5.9-1.31 => 5.14-150400.1.3 * fdupes: 1.61-1.452 => 2.1.2-150400.1.41 * fence-agents: 4.7.1+git.1612974063.9e01fc92-1.6 => 4.9.0+git.1624456340.8d746be9-3.5.1 * flatpak: 1.10.2-4.6.1 => 1.12.5-150400.1.1 * fuse3: 3.6.1-3.3.8 => 3.10.5-150400.1.4 * fwupd: 1.5.8-1.13 => 1.7.3-150400.1.1 * gdb: 10.1-8.24.1 => 11.1-8.27.1 * git: 2.26.2-3.31.1 => 2.34.1-10.9.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * grub2: 2.04-20.4 => 2.06-150400.5.10 * glibc: 2.31-7.30 => 2.31-150300.9.12.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * haproxy: 2.0.14-11.3.1 => 2.4.8+git0.d1f8d41e0-150400.1.2 * hwloc: 2.4.1-1.1 => 2.5.0-150400.1.5 * ibmtss: 1.5.0-2.39 => 1.6.0-150400.2.2 * ibsim: 0.9-1.47 => 0.11-150400.1.5 * iproute2: 5.3-5.2.1 => 5.14-150400.1.5 * irqbalance: 1.4.0-12.6.1 => 1.8.0.18.git+2435e8d-150400.1.6 * kbd: 2.0.4-14.38 => 2.4.0-150400.2.1 * kdump: 0.9.0-16.1 => 1.0.2-150400.1.1 * keepalived: 2.0.19-3.3.1 => 2.2.2-150400.1.5 * krb5: 1.16.3-3.15.1 => 1.19.2-150400.1.5 * libvirt: 7.1.0-4.1 => 8.0.0-150400.3.1 * mariadb: 10.5.8-1.5 => 10.6.5-150400.2.2 * mksusecd: 1.78-1.1 => 2.5-150400.1.2 * mpich: 3.3.2-7.32 => 3.4.2-150400.1.6 * multipath-tools: 0.8.5+30+suse.633836e-1.1 => 0.8.8+64+suse.f265f7e0-150400.1.1 * nginx: 1.19.8-1.1 => 1.21.5-150400.1.1 * nmap: 7.70-3.12.1 => 7.92-150400.1.1 * opensc: 0.19.0-3.7.1 => 0.22.0-150400.1.2 * openscap: 1.3.4-3.3.1 => 1.3.5-150400.9.4 * openssl: 1.1.1d-1.46 => 1.1.1l-150400.1.2 * openvswitch: 2.14.2-17.1 => 2.14.2-150400.22.15 * podman: 2.1.1-4.28.1 => 3.4.4-150400.1.8 * postgresql13: 13.2-5.6.1 => 13.5-5.22.1 * postgresql: 13-8.30 => 14-150400.2.36 * powertop: 2.13-2.33 => 2.14-150400.1.4 * rdma-core: 31.0-2.14 => 38.1-150400.2.1 * redis: 6.0.10-1.7.1 => 6.2.6-150400.1.1 * rmt-server: 2.6.8-1.2 => 2.7.0-150400.1.3 * rsync: 3.1.3-4.3.1 => 3.2.3-150400.1.35 * rsyslog: 8.39.0-4.10.1 => 8.2106.0-150400.2.2 * runc: 1.0.0~rc10-1.9.1 => 1.0.3-27.1 * rust: 1.43.1-12.1 => 1.57.0-21.13.1 * s390-tools: 2.15.1-6.7 => 2.19.0-150400.1.13 * salt: 3002.2-6.1 => 3004-150400.2.4 * samba: 4.13.4+git.187.5ad4708741a-1.34 => 4.15.5+git.328.f1f29505d84-150400.1.8 * saptune: 2.0.3-8.11.1 => 3.0.2-8.22.2 * sbd: 1.4.2+20210305.926b554-1.2 => 1.5.1+20211116.6bb085f-150400.1.2 * smc-tools: 1.5.0-1.8 => 1.7.0-150400.1.3 * sqlite3: 3.28.0-3.9.2 => 3.36.0-3.12.1 * squid: 4.13-5.23.1 => 5.2-150400.1.38 * sssd: 1.16.1-21.1 => 2.5.2-150400.2.2 * strace: 5.3-1.44 => 5.14-150400.1.4 * sudo: 1.9.5p2-1.5 => 1.9.9-150400.1.1 * systemd: 246.13-5.1 => 249.9-150400.1.5 * systemtap: 4.2-1.47 => 4.6-150400.1.1 * tcpdump: 4.9.2-3.15.1 => 4.99.1-150400.1.4 * tpm2: 4.3.0-2.3 => 5.2-150400.4.2 * u-boot-rpiarm64: 2021.01-5.1 => 2021.10-150400.2.1 * udisks2: 2.8.1-1.39 => 2.9.2-150400.1.10 * valgrind: 3.16.1-2.17 => 3.18.1-150400.1.1 * wicked: 0.6.65-2.1 => 0.6.68-150400.2.2 * wireshark: 3.2.8-3.44.1 => 3.4.10-3.62.1 * xen: 4.14.1_16-1.6 => 4.16.0_04-150400.2.10 * xfsprogs: 4.15.0-4.27.1 => 5.13.0-150400.1.6 * zypper: 1.14.43-3.20.1 => 1.14.51-150400.1.2 Removed * adios_1_13_1-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * adios-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * boost_1_75_0-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * boost-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * bzr * cf-cli * clippy * cpp10 * cross-nvptx-gcc10 * docker-fish-completion * fftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * fftw3-gnu-{hpc-devel,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * fish * ganglia-{devel,gmetad,gmetad-skip-bcheck,gmond,gmond-modules-python,web} * gcc10 * gettext-its-gtk3 * gimp-plugins-python * gnome-{builder-plugin-vala-pack,shell-classic-session,shell-extension-user-theme} * gnu10-compilers-hpc * gnu-unifont-bitmap-fonts * graphviz-python * gsl{_2_6-gnu-hpc,-gnu-hpc} * gstreamer-plugins-cogl * hypre_2_20_0-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * hypre-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * imb_2019_6-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * imgen * kiwi-templates-JeOS * kubevirt-container-disk * kubevirt-virt-{api,controller,handler,launcher,operator} * libada10 * libaom0 * libboost_mpi_python-py2_7-1_66_0 * libbrlapi0_7 * libconfuse0 * libcryptopp5_6_5 * libdcerpc (including subpackages) * libdmapsharing-3_0-2 * libedataserverui-1_2-2 * libfftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfftw3-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfolks25 (including subpackages) * libganglia0 * libgit2-28 * libgo16 * libgsl_2_6-gnu-hpc * libgslcblas{_2_6-gnu-hpc,-gnu-hpc} * libgsl-gnu-hpc * libhandy-0_0-0 * libhavege1 * libHYPRE_2_20_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libHYPRE-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libimaevm2 * libimobiledevice6 * libldb1 * liblouis19 * libmetis{_5_1_0-gnu-hpc,-gnu-hpc} * libmodman1 * libmumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libmumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libndr1 (including subpackages) * libnetapi0 (including subpackages) * libnetcdf_4_7_4-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} * libnetcdf-{cxx4_4_3_1-gnu-hpc,cxx4-gnu-hpc} * libnetcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libopenblas{_0_3_13-gnu-hpc,-pthreads_0_3_13-gnu-hpc} * libopencv3_3 * libopenmpi_4_0_5-gnu-hpc * libpetsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpetsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc} * libptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpython3_9-1_0 * libsamba-{credentials0-32bit,credentials0,credentials-devel,errors0-32bit,hostconfig0-32bit,hostconfig0,hostconfig-devel,passdb0-32bit,passdb0,passdb-devel,util0-32bit,util0,util-devel} * libsamdb0-32bit * libsamdb0 * libscalapack2_2_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libscalapack2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libsgutils2-1_43-2 * libsmb{client0,client-devel,conf0-32bit,conf0,conf-devel,ldap2-32bit,ldap2,ldap-devel} * libstdc++6{-devel-gcc10,-devel-gcc10-32bit,-pp-gcc10,-pp-gcc10-32bit} * libsuperlu{_5_2_2-gnu-hpc,-gnu-hpc} * libtevent-{util0,util0-32bit} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtss2-{fapi0,sys0} * libusbmuxd4 * libvala-{0_46-0,0_48-0} * libvirt-admin * libvnc{client0,server0} * libvpp0 * libwbclient0 * libwiretap10 * libwsutil11 * libyui15 (including subpackages) * metis{_5_1_0-gnu-hpc,-gnu-hpc} * mumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mvapich2_2_3_4-gnu-hpc * mvapich2-psm2_2_3_4-gnu-hpc * mvapich2-psm_2_3_4-gnu-hpc * netcdf_4_7_4-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * netcdf-cxx4{_4_3_1-gnu-hpc-tools,-gnu-hpc-tools} * netcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * nma-data * nodejs12 * nodejs14 * npm12 * npm14 * ocr_1_0_1-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * ocr-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * openldap2 (including subpackages) * openmpi_4_0_5-gnu-hpc * openscap-docker * petsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * petsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pipewire-modules * plymouth-{dracut,scripts} * pnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pnetcdf-gnu-mpich-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * postgresql10-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * postgresql12-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * ptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * ptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pulseaudio-{esound-compat,module-gconf} * python * python2-{appdirs,asn1crypto,atspi,audit,Babel,backports,backports_abc,bcrypt,bottle,cairo,certifi,cffi,chardet,cheroot,CherryPy,configobj,configshell-fb,construct,cryptography,cssselect,dbus-python,decorator,deltarpm,distro,dmidecode,docopt,evtx,future,futures,gevent,gobject,gpgme,greenlet,idna,iniparse,ipaddr,Jinja2,libxml2-python,lxml,lxml-devel,M2Crypto,magic,MarkupSafe,more-itertools,msgpack,netifaces,numpy,numpy_1_16_5-gnu-hpc,numpy_1_16_5-gnu-hpc-devel,numpy-devel,numpy-gnu-hpc,numpy-gnu-hpc-devel,packaging,paramiko,passlib,pexpect,pip,ply,portend,PrettyTable,psutil,ptyprocess,py,pyasn1,pybeam,pycparser,pycurl,PyNaCl,pyOpenSSL,pyparsing,PySocks,python-dateutil,pytz,pyudev,pywbem,pyxdg,PyYAML,pyzmq,requests,rpm,rtslib-fb,scipy_1_2_0-gnu-hpc,scipy-gnu-hpc,setuptools,simplejson,sip,sip-devel,six,slip,slip-dbus,targetcli-fb,tempora,tornado,typing,urllib3,urwid,yum,zypp-plugin} * python39 * python39-{base,curses,dbm,devel,idle,tk,tools} * python3-{gedit,libxml2-python,policycoreutils,sip,sip-devel,smbc,virt-bootstrap} * python-{curses,devel,enum34,gdbm,genders,gobject2,gtk,ipaddress,ldb,libteam,pyliblzma,pyxb,qt5-utils,setools,singledispatch,sip-common,tk,urlgrabber} * rls * rust-analysis * rustfmt * rust-{src,std-static} * samba-{ad-dc,winbind-32bit} * scalapack_2_1_0-gnu-{mpich-hpc-module,mpich-hpc-test,mvapich2-hpc-module,mvapich2-hpc-test,openmpi3-hpc-module,openmpi3-hpc-test,openmpi4-hpc-module,openmpi4-hpc-test} * superlu_5_2_2-gnu-{hpc-devel,hpc-doc,hpc-examples} * superlu-gnu-{hpc-devel,hpc-doc,hpc-examples} * SUSEConnect * systemd-journal-remote * tftpboot-installation-SLE-15-SP3-{aarch64, ppc64le, s390x, x86_64} * trilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * trilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * typelib-1_0-{CoglGst-2_0, Folks-0_6, FolksEds-0_6, FolksTelepathy-0_6, FolksTracker-0_6, Handy-0_0, Tracker-2_0, TrackerControl-2_0, TrackerMiner-2_0} * vpp * vpp-{api-lua,devel,plugins} * yast2-schema * yum-metadata-parser * zypper-migration-plugin * zypper-search-packages-plugin Downgraded * ibus-table-chinese-{array,cangjie,cantonese,easy,erbi,jyutping,quick,scj,stroke5,wu,wubi-haifeng,wubi-jidian,yong}: 1.8.3~pre.1531454400.f1f6a33-11.55 => 1.8.3-150400.1.1 * libbpf0: 5.3.18-1.44 => 0.5.0-150400.1.3 Architecture changes * None One more thing We wish you an happy hacking and happy testing time and we wanted to share a bit of fun with you: new SUSE Music Parody: Personal Linux More information Schedule Changelog Known issues Questions? If you have any questions, please contact us at beta-programs at suse.com. Your SUSE Linux Enterprise team Click here to unsubscribe -------------- next part -------------- An HTML attachment was scrubbed... URL: From Arun.Singh at suse.com Thu Feb 24 21:29:00 2022 From: Arun.Singh at suse.com (Arun Singh) Date: Thu, 24 Feb 2022 21:29:00 +0000 Subject: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! In-Reply-To: References: <6217bcc2303e5_b3832bc-293@MacBouille-3.local.mail> Message-ID: Hi Bernd - Looks like fix for mentioned bug is included in openssh-8.4p1-3.9.1 of SP4 Beta. * Wed May 19 2021 - Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162). Best, Arun From: sle-beta On Behalf Of Bernd Eckenfels Sent: Thursday, February 24, 2022 11:58 AM To: sle-beta at lists.suse.com Subject: Re: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Exciting times, looking forward to test it. What I missed in the changelog is OpenSSH, I had a bug which was dragging over multiple service packs, will it again not be included in SP4 since there is no OpenSSH change listed? It was Bz#1174162 and a fix was provided after SP release. Would that be the same for SP4 or is the changelog just not showing changes to already updated packages? Gruss Bernd -- http://bernd.eckenfels.net ________________________________ Von: sle-beta im Auftrag von SUSE Beta Program Gesendet: Thursday, February 24, 2022 6:13:38 PM An: sle-beta at lists.suse.com Betreff: [ANNOUNCE] SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Having trouble viewing this email? Please check the plain text version of this email. [Image removed by sender. SUSE logo][Image removed by sender. BETA program] We are thrilled to start our Public Beta Program for SUSE Linux Enterprise 15 Service Pack 4 with the release of PublicBeta-20220. The Public SLE 15SP4 webpage is now live! Please check it out for all the Public information. Refresh Service Pack SLE 15 SP4 is a "Refresh" Service Pack. And so, our Release Management team has provided guidance to our engineering for updating packages in SLE 15 SP4 to a new openSUSE Factory version. Still we are carefully evaluating and accepting package updates, while checking for the latest changes in the upstream project and verifying it is not breaking any ABI. Notable Changes * General * GNOME 41.x, * Linux Kernel 5.14, * More SLES Base Containers Images (SLE BCI) will be available through registry.suse.com, * Minimal-VM, our Just enough Operating System (JeOS) virtual machine images are now renamed Minimal-VM. * Languages and Databases * Adding PHP 8 and OpenJDK 17, * New Python 3 Module, including Python 3.10, * Removal of Python 2 Module for SLE 15SP4, * MariaDB 10.6, * PostgreSQL 14 is now the default PostgreSQL version on SLE 15 SP4. * And more * Userland Live Patching, * Adding support 64K page size in addition to 4K page size in KVM for ARM, * Adding support for Nvidia virtual GPU 12.x and 13.x, * Newer Apparmor 3.0.X, * Adding openSSL 3.0.1. Important notice Change to all packages version We have been facing quite some downgrade issues, where SLE12 has higher release numbers than SLE15, and some intra-service pack problems. Largely they appear when doing package version bumps, which breaks the release number inheritance chain tracked in our Internal Build Service. Maintenance has been fixing these piece by piece via "link vrev" changes. In a combined effort we have decided to fix this in a more general way. Therefore all SLE 15 SP4 packages are going to include the "sle_version" as a prefix to their release number. This won't affect the defined versioning of your packages. The result will look something like this: example-package: 3.4.2-1.1 => 3.4.2-150400.1.1 Note that this is affecting openSUSE Leap 15.4 as well. Find more information on the RPM Disto Version Macros like 150400 from here. New Python 3 Module with Python 3.10 This new module will allow us more flexibility for the lifecycle of the packages provided within it and a clean separation between the system and development interpreter. As python39 resided in the Basesystem Module on SLE 15 SP3, this new module will require some changes by customers and partners migrating to SLE 15 SP4. Customers using python39 and migrating from SLE 15 SP3 will have to add the Python3 module after migration via SUSEConnect. Else they won't receive any updates for this interpreter. We are going to provide a documentation and Release Notes entry with more details on this change. Removal of Python 2 Module Python 2 won't be shipped with SLE 15 SP4 anymore but the removal of python 2 dependencies is still ongoing. There are a few parts left still relying on python and python-base. The plan is to remove those remaining python 2 packages and cleaning out the dependencies latest until our Release Candidate phase. As previously communicated in our past Release Notes, the Python 2 Module has been removed with SLE 15 SP4: * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP2/index.html#fate-327577 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP3/index.html#jsc-SLE-16746 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP4/index.html#jsc-SLE-16746 SLES 15 SP4 Beta BCI We also have published SLES 15 SP4 Beta Base Container Images to our registry.suse.com. Note that they are not visible on the registry website but they are effectively available. Selection of package changes Added * anthy 9100h-150400.12.3 * arm-trusted-firmware 2.6-150400.3.1 * aws-nitro-enclaves-cli 1.1.0~git32.8f6ed74-150400.1.3 * barrel 0.1.0-150400.1.2 * bmake 20181221-5.3.1 * bolt 0.9.1-150400.1.7 * breezy 3.2.1-150400.1.3 * cepces 0.3.4-150400.1.6 * certmonger 0.79.11-150400.1.8 * cosign 1.5.0-150400.1.2 * crypto-policies 20210917.c9d86d1-150400.1.4 * cryptsetup-ssh 2.4.1-150400.1.154 * dracut-mkinitrd-deprecated 055+suse.238.gacab0df5-150400.1.1 * dwarves 1.22-150400.2.6 * elfutils-debuginfod 0.185-150400.2.69 * fail2ban 0.11.2-150400.2.1 * folks-data 0.15.3-150400.3.3 * fwupd-efi 1.1-150400.2.3 * gcc11 11.2.1+git610-1.3.9 * glibc-livepatches 0-150400.1.1 * gnu11-compilers-hpc 1.4-3.14.2 * gswrap 0.1-1.3.1 * gtk4-branding-SLE 15.0-150400.1.2 * imb_2021_2-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} 2021.2-150400.1.6 * inotify-tools 3.21.9.6-150400.1.1 * intel-opencl 21.39.21127-150400.1.3 * java-17-openjdk 17.0.1.0-150400.1.36 * keylime 6.3.0-150400.2.1 * lensfun-data 0.3.2-150400.1.5 * libnvidia-container1 1.4.0-5.3.1 * libnvme1 1.0~0-150400.1.5 * mpich_3_4_2-gnu-hpc 3.4.2-150400.1.6 * mpitests-openmpi4 3.2-150400.15.2 * mvapich2_2_3_6-gnu-hpc 2.3.6-150400.2.2 * nodejs16 16.13.2-150400.11.2 * nvidia-container-runtime 3.5.0-5.3.1 * nvidia-container-toolkit 1.5.1-5.3.1 * nvme-cli-bash-completion 2.0~0-150400.2.1 * nvme-cli-zsh-completion 2.0~0-150400.2.1 * openmpi4 4.1.1-150400.1.6 * openscap-containers 1.3.5-150400.9.4 * openssl-3 3.0.1-150400.1.1 * php7-cli 7.4.25-150400.1.7 * php8 8.0.10-150400.1.9 (including libraries) * pipewire-modules-0_3 0.3.45-150400.1.1 * plymouth-lang 0.9.5~git20210406.e554475-150400.1.3 * podman-docker 3.4.4-150400.1.8 * podman-remote 3.4.4-150400.1.8 * policycoreutils-python-utils 3.1-150400.1.2 * postgresql14 14.1-5.6.1 * python310 3.10.2-150400.1.1 * python310-pip 20.2.4-150400.1.1 * qatengine 0.6.10-150400.1.2 * rust1.43 1.43.1-7.3.1 * rust1.56 1.56.1-150300.7.6.1 * rust1.57 1.57.0-150300.7.7.1 * salt-transactional-update 3004-150400.2.4 * secvarctl 0.3-1.2 * slurm-cray 20.11.7-4.3.1 * sscep 0.9.0-150400.1.4 * ssh-import-id 5.11-150400.1.1 * sssd-kcm 2.5.2-150400.2.2 * suseconnect-ng 0.0.6~git0.77933db-150400.1.2 * system-role-common-criteria 15.4.0-150400.1.2 * tpm2-pkcs11 1.6.0-150400.1.8 * virt-p2v 1.42.0-150400.2.12 * wireplumber 0.4.8-150400.2.1 * wsmancli 2.6.0-7.3.1 * xdg-desktop-portal-gnome 41.1-150400.1.2 * xwayland 21.1.4-150400.1.5 * yast2-firstboot-wsl 4.4.7-150400.1.1 * zram-generator 1.1.1~git5.8612dbb-150400.1.3 Updated Kernel * kernel-source: 5.3.18-57.3 => 5.14.21-150400.9.1 Updated * Update to GNOME41 including all dependencies * yast2 stack update * 389-ds: 1.4.4.14~git0.37dc95673-1.1 => 2.0.11~git13.e14935725-150400.1.4 * Mesa: 20.2.4-57.13 => 21.2.4-150400.64.8 * MozillaFirefox: 78.10.0-8.38.1 => 91.5.0-152.12.1 * MozillaThunderbird: 78.10.0-8.23.1 => 91.5.0-8.51.1 * NetworkManager: 1.22.10-3.7.1 => 1.32.12-150400.1.6 * OpenIPMI: 2.0.25-7.3.1 => 2.0.31-150400.1.4 * PackageKit: 1.1.13-4.20.1 => 1.2.4-150400.1.5 * SAPHanaSR-ScaleOut: 0.164.1-3.13.1 => 0.180.1-3.19.1 * apache2: 2.4.43-3.17.1 => 2.4.51-150400.2.1 * audit: 2.8.5-3.2 => 3.0.6-150400.1.1 * avahi: 0.7-3.6.1 => 0.8-150400.4.4 * binutils: 2.35.1-7.18.1 => 2.37-7.26.1 * bonnie: 1.5-1.18 => 1.6-150400.1.2 * bpftrace: 0.11.4-1.23 => 0.14.0-150400.1.3 * brltty: 6.0-3.3.3 => 6.4-150400.2.4 * btrfsprogs: 4.19.1-16.1 => 5.14-150400.2.2 * buildah: 1.17.0-3.6.1 => 1.23.1-150400.1.9 * busybox: 1.26.2-2.17 => 1.34.1-150400.1.5 * checkpolicy: 3.0-1.14 => 3.1-150400.1.2 * cifs-utils: 6.9-5.12.1 => 6.14-150400.1.1 * cloud-init: 20.2-8.45.1 => 21.2-8.51.1 * cmake: 3.17.0-7.9 => 3.20.4-150400.2.2 * collectd: 5.10.0-1.108 => 5.12.0-150400.1.5 * containerd: 1.3.9-5.29.3 => 1.4.12-60.1 * cpio: 2.12-3.3.1 => 2.13-150400.1.55 * crash: 7.2.9-21.4 => 7.3.0-150400.1.32 * crmsh: 4.3.0+20210315.5d07d43e-5.45.1 => 4.4.0+20220208.5e6dca1d-150400.1.5 * cronie: 1.5.1-6.12.2 => 1.5.7-150400.81.36 * dnsmasq: 2.78-7.6.1 => 2.86-7.17.1 * docker: 19.03.15_ce-6.46.1 => 20.10.12_ce-159.1 * e2fsprogs: 1.43.8-4.26.1 => 1.46.4-150400.1.39 * efibootmgr: 14-2.8 => 17-150400.1.2 * ethtool: 5.9-1.31 => 5.14-150400.1.3 * fdupes: 1.61-1.452 => 2.1.2-150400.1.41 * fence-agents: 4.7.1+git.1612974063.9e01fc92-1.6 => 4.9.0+git.1624456340.8d746be9-3.5.1 * flatpak: 1.10.2-4.6.1 => 1.12.5-150400.1.1 * fuse3: 3.6.1-3.3.8 => 3.10.5-150400.1.4 * fwupd: 1.5.8-1.13 => 1.7.3-150400.1.1 * gdb: 10.1-8.24.1 => 11.1-8.27.1 * git: 2.26.2-3.31.1 => 2.34.1-10.9.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * grub2: 2.04-20.4 => 2.06-150400.5.10 * glibc: 2.31-7.30 => 2.31-150300.9.12.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * haproxy: 2.0.14-11.3.1 => 2.4.8+git0.d1f8d41e0-150400.1.2 * hwloc: 2.4.1-1.1 => 2.5.0-150400.1.5 * ibmtss: 1.5.0-2.39 => 1.6.0-150400.2.2 * ibsim: 0.9-1.47 => 0.11-150400.1.5 * iproute2: 5.3-5.2.1 => 5.14-150400.1.5 * irqbalance: 1.4.0-12.6.1 => 1.8.0.18.git+2435e8d-150400.1.6 * kbd: 2.0.4-14.38 => 2.4.0-150400.2.1 * kdump: 0.9.0-16.1 => 1.0.2-150400.1.1 * keepalived: 2.0.19-3.3.1 => 2.2.2-150400.1.5 * krb5: 1.16.3-3.15.1 => 1.19.2-150400.1.5 * libvirt: 7.1.0-4.1 => 8.0.0-150400.3.1 * mariadb: 10.5.8-1.5 => 10.6.5-150400.2.2 * mksusecd: 1.78-1.1 => 2.5-150400.1.2 * mpich: 3.3.2-7.32 => 3.4.2-150400.1.6 * multipath-tools: 0.8.5+30+suse.633836e-1.1 => 0.8.8+64+suse.f265f7e0-150400.1.1 * nginx: 1.19.8-1.1 => 1.21.5-150400.1.1 * nmap: 7.70-3.12.1 => 7.92-150400.1.1 * opensc: 0.19.0-3.7.1 => 0.22.0-150400.1.2 * openscap: 1.3.4-3.3.1 => 1.3.5-150400.9.4 * openssl: 1.1.1d-1.46 => 1.1.1l-150400.1.2 * openvswitch: 2.14.2-17.1 => 2.14.2-150400.22.15 * podman: 2.1.1-4.28.1 => 3.4.4-150400.1.8 * postgresql13: 13.2-5.6.1 => 13.5-5.22.1 * postgresql: 13-8.30 => 14-150400.2.36 * powertop: 2.13-2.33 => 2.14-150400.1.4 * rdma-core: 31.0-2.14 => 38.1-150400.2.1 * redis: 6.0.10-1.7.1 => 6.2.6-150400.1.1 * rmt-server: 2.6.8-1.2 => 2.7.0-150400.1.3 * rsync: 3.1.3-4.3.1 => 3.2.3-150400.1.35 * rsyslog: 8.39.0-4.10.1 => 8.2106.0-150400.2.2 * runc: 1.0.0~rc10-1.9.1 => 1.0.3-27.1 * rust: 1.43.1-12.1 => 1.57.0-21.13.1 * s390-tools: 2.15.1-6.7 => 2.19.0-150400.1.13 * salt: 3002.2-6.1 => 3004-150400.2.4 * samba: 4.13.4+git.187.5ad4708741a-1.34 => 4.15.5+git.328.f1f29505d84-150400.1.8 * saptune: 2.0.3-8.11.1 => 3.0.2-8.22.2 * sbd: 1.4.2+20210305.926b554-1.2 => 1.5.1+20211116.6bb085f-150400.1.2 * smc-tools: 1.5.0-1.8 => 1.7.0-150400.1.3 * sqlite3: 3.28.0-3.9.2 => 3.36.0-3.12.1 * squid: 4.13-5.23.1 => 5.2-150400.1.38 * sssd: 1.16.1-21.1 => 2.5.2-150400.2.2 * strace: 5.3-1.44 => 5.14-150400.1.4 * sudo: 1.9.5p2-1.5 => 1.9.9-150400.1.1 * systemd: 246.13-5.1 => 249.9-150400.1.5 * systemtap: 4.2-1.47 => 4.6-150400.1.1 * tcpdump: 4.9.2-3.15.1 => 4.99.1-150400.1.4 * tpm2: 4.3.0-2.3 => 5.2-150400.4.2 * u-boot-rpiarm64: 2021.01-5.1 => 2021.10-150400.2.1 * udisks2: 2.8.1-1.39 => 2.9.2-150400.1.10 * valgrind: 3.16.1-2.17 => 3.18.1-150400.1.1 * wicked: 0.6.65-2.1 => 0.6.68-150400.2.2 * wireshark: 3.2.8-3.44.1 => 3.4.10-3.62.1 * xen: 4.14.1_16-1.6 => 4.16.0_04-150400.2.10 * xfsprogs: 4.15.0-4.27.1 => 5.13.0-150400.1.6 * zypper: 1.14.43-3.20.1 => 1.14.51-150400.1.2 Removed * adios_1_13_1-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * adios-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * boost_1_75_0-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * boost-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * bzr * cf-cli * clippy * cpp10 * cross-nvptx-gcc10 * docker-fish-completion * fftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * fftw3-gnu-{hpc-devel,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * fish * ganglia-{devel,gmetad,gmetad-skip-bcheck,gmond,gmond-modules-python,web} * gcc10 * gettext-its-gtk3 * gimp-plugins-python * gnome-{builder-plugin-vala-pack,shell-classic-session,shell-extension-user-theme} * gnu10-compilers-hpc * gnu-unifont-bitmap-fonts * graphviz-python * gsl{_2_6-gnu-hpc,-gnu-hpc} * gstreamer-plugins-cogl * hypre_2_20_0-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * hypre-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * imb_2019_6-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * imgen * kiwi-templates-JeOS * kubevirt-container-disk * kubevirt-virt-{api,controller,handler,launcher,operator} * libada10 * libaom0 * libboost_mpi_python-py2_7-1_66_0 * libbrlapi0_7 * libconfuse0 * libcryptopp5_6_5 * libdcerpc (including subpackages) * libdmapsharing-3_0-2 * libedataserverui-1_2-2 * libfftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfftw3-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfolks25 (including subpackages) * libganglia0 * libgit2-28 * libgo16 * libgsl_2_6-gnu-hpc * libgslcblas{_2_6-gnu-hpc,-gnu-hpc} * libgsl-gnu-hpc * libhandy-0_0-0 * libhavege1 * libHYPRE_2_20_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libHYPRE-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libimaevm2 * libimobiledevice6 * libldb1 * liblouis19 * libmetis{_5_1_0-gnu-hpc,-gnu-hpc} * libmodman1 * libmumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libmumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libndr1 (including subpackages) * libnetapi0 (including subpackages) * libnetcdf_4_7_4-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} * libnetcdf-{cxx4_4_3_1-gnu-hpc,cxx4-gnu-hpc} * libnetcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libopenblas{_0_3_13-gnu-hpc,-pthreads_0_3_13-gnu-hpc} * libopencv3_3 * libopenmpi_4_0_5-gnu-hpc * libpetsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpetsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc} * libptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpython3_9-1_0 * libsamba-{credentials0-32bit,credentials0,credentials-devel,errors0-32bit,hostconfig0-32bit,hostconfig0,hostconfig-devel,passdb0-32bit,passdb0,passdb-devel,util0-32bit,util0,util-devel} * libsamdb0-32bit * libsamdb0 * libscalapack2_2_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libscalapack2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libsgutils2-1_43-2 * libsmb{client0,client-devel,conf0-32bit,conf0,conf-devel,ldap2-32bit,ldap2,ldap-devel} * libstdc++6{-devel-gcc10,-devel-gcc10-32bit,-pp-gcc10,-pp-gcc10-32bit} * libsuperlu{_5_2_2-gnu-hpc,-gnu-hpc} * libtevent-{util0,util0-32bit} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtss2-{fapi0,sys0} * libusbmuxd4 * libvala-{0_46-0,0_48-0} * libvirt-admin * libvnc{client0,server0} * libvpp0 * libwbclient0 * libwiretap10 * libwsutil11 * libyui15 (including subpackages) * metis{_5_1_0-gnu-hpc,-gnu-hpc} * mumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mvapich2_2_3_4-gnu-hpc * mvapich2-psm2_2_3_4-gnu-hpc * mvapich2-psm_2_3_4-gnu-hpc * netcdf_4_7_4-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * netcdf-cxx4{_4_3_1-gnu-hpc-tools,-gnu-hpc-tools} * netcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * nma-data * nodejs12 * nodejs14 * npm12 * npm14 * ocr_1_0_1-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * ocr-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * openldap2 (including subpackages) * openmpi_4_0_5-gnu-hpc * openscap-docker * petsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * petsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pipewire-modules * plymouth-{dracut,scripts} * pnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pnetcdf-gnu-mpich-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * postgresql10-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * postgresql12-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * ptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * ptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pulseaudio-{esound-compat,module-gconf} * python * python2-{appdirs,asn1crypto,atspi,audit,Babel,backports,backports_abc,bcrypt,bottle,cairo,certifi,cffi,chardet,cheroot,CherryPy,configobj,configshell-fb,construct,cryptography,cssselect,dbus-python,decorator,deltarpm,distro,dmidecode,docopt,evtx,future,futures,gevent,gobject,gpgme,greenlet,idna,iniparse,ipaddr,Jinja2,libxml2-python,lxml,lxml-devel,M2Crypto,magic,MarkupSafe,more-itertools,msgpack,netifaces,numpy,numpy_1_16_5-gnu-hpc,numpy_1_16_5-gnu-hpc-devel,numpy-devel,numpy-gnu-hpc,numpy-gnu-hpc-devel,packaging,paramiko,passlib,pexpect,pip,ply,portend,PrettyTable,psutil,ptyprocess,py,pyasn1,pybeam,pycparser,pycurl,PyNaCl,pyOpenSSL,pyparsing,PySocks,python-dateutil,pytz,pyudev,pywbem,pyxdg,PyYAML,pyzmq,requests,rpm,rtslib-fb,scipy_1_2_0-gnu-hpc,scipy-gnu-hpc,setuptools,simplejson,sip,sip-devel,six,slip,slip-dbus,targetcli-fb,tempora,tornado,typing,urllib3,urwid,yum,zypp-plugin} * python39 * python39-{base,curses,dbm,devel,idle,tk,tools} * python3-{gedit,libxml2-python,policycoreutils,sip,sip-devel,smbc,virt-bootstrap} * python-{curses,devel,enum34,gdbm,genders,gobject2,gtk,ipaddress,ldb,libteam,pyliblzma,pyxb,qt5-utils,setools,singledispatch,sip-common,tk,urlgrabber} * rls * rust-analysis * rustfmt * rust-{src,std-static} * samba-{ad-dc,winbind-32bit} * scalapack_2_1_0-gnu-{mpich-hpc-module,mpich-hpc-test,mvapich2-hpc-module,mvapich2-hpc-test,openmpi3-hpc-module,openmpi3-hpc-test,openmpi4-hpc-module,openmpi4-hpc-test} * superlu_5_2_2-gnu-{hpc-devel,hpc-doc,hpc-examples} * superlu-gnu-{hpc-devel,hpc-doc,hpc-examples} * SUSEConnect * systemd-journal-remote * tftpboot-installation-SLE-15-SP3-{aarch64, ppc64le, s390x, x86_64} * trilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * trilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * typelib-1_0-{CoglGst-2_0, Folks-0_6, FolksEds-0_6, FolksTelepathy-0_6, FolksTracker-0_6, Handy-0_0, Tracker-2_0, TrackerControl-2_0, TrackerMiner-2_0} * vpp * vpp-{api-lua,devel,plugins} * yast2-schema * yum-metadata-parser * zypper-migration-plugin * zypper-search-packages-plugin Downgraded * ibus-table-chinese-{array,cangjie,cantonese,easy,erbi,jyutping,quick,scj,stroke5,wu,wubi-haifeng,wubi-jidian,yong}: 1.8.3~pre.1531454400.f1f6a33-11.55 => 1.8.3-150400.1.1 * libbpf0: 5.3.18-1.44 => 0.5.0-150400.1.3 Architecture changes * None One more thing We wish you an happy hacking and happy testing time and we wanted to share a bit of fun with you: new SUSE Music Parody: Personal Linux More information Schedule Changelog Known issues Questions? If you have any questions, please contact us at beta-programs at suse.com. Your SUSE Linux Enterprise team Click here to unsubscribe -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ~WRD0000.jpg Type: image/jpeg Size: 823 bytes Desc: ~WRD0000.jpg URL: From vmoutoussamy at suse.com Fri Feb 25 08:43:51 2022 From: vmoutoussamy at suse.com (Vincent Moutoussamy) Date: Fri, 25 Feb 2022 08:43:51 +0000 Subject: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! In-Reply-To: References: <6217bcc2303e5_b3832bc-293@MacBouille-3.local.mail> Message-ID: Hi, Yes I can confirm that we have an entry in our changelog for this issue, from https://www.suse.com/betaprogram/draft-sle-beta#changelogs and then -> https://www.suse.com/c/wp-content/uploads/2022/02/ChangeLog-SLE-15-SP3-GM-SLE-15-SP4-PublicBeta-202202.txt o Updated openssh (security/bugfix/feature) - Add openssh-CVE-2021-28041-agent-double-free.patch (bsc#1183137, CVE-2021-28041), from upstream. - Add openssh-bsc1190975-CVE-2021-41617-authorizedkeyscommand.patch (bsc#1190975, CVE-2021-41617), backported from upstream by Ali Abdallah. - Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162). Have a nice Friday, Regards, -- Vincent Moutoussamy SUSE Beta Program Manager JeOS Technical Project Manager SLE Container Module Project Manager Paris, France From: sle-beta on behalf of Arun Singh Date: Thursday, 24 February 2022 at 22:35 To: Bernd Eckenfels , sle-beta at lists.suse.com Subject: RE: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Hi Bernd - Looks like fix for mentioned bug is included in openssh-8.4p1-3.9.1 of SP4 Beta. * Wed May 19 2021 - Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162). Best, Arun From: sle-beta On Behalf Of Bernd Eckenfels Sent: Thursday, February 24, 2022 11:58 AM To: sle-beta at lists.suse.com Subject: Re: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Exciting times, looking forward to test it. What I missed in the changelog is OpenSSH, I had a bug which was dragging over multiple service packs, will it again not be included in SP4 since there is no OpenSSH change listed? It was Bz#1174162 and a fix was provided after SP release. Would that be the same for SP4 or is the changelog just not showing changes to already updated packages? Gruss Bernd -- http://bernd.eckenfels.net ________________________________ Von: sle-beta im Auftrag von SUSE Beta Program Gesendet: Thursday, February 24, 2022 6:13:38 PM An: sle-beta at lists.suse.com Betreff: [ANNOUNCE] SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Having trouble viewing this email? Please check the plain text version of this email. [Image removed by sender. SUSE logo][Image removed by sender. BETA program] We are thrilled to start our Public Beta Program for SUSE Linux Enterprise 15 Service Pack 4 with the release of PublicBeta-20220. The Public SLE 15SP4 webpage is now live! Please check it out for all the Public information. Refresh Service Pack SLE 15 SP4 is a "Refresh" Service Pack. And so, our Release Management team has provided guidance to our engineering for updating packages in SLE 15 SP4 to a new openSUSE Factory version. Still we are carefully evaluating and accepting package updates, while checking for the latest changes in the upstream project and verifying it is not breaking any ABI. Notable Changes * General * GNOME 41.x, * Linux Kernel 5.14, * More SLES Base Containers Images (SLE BCI) will be available through registry.suse.com, * Minimal-VM, our Just enough Operating System (JeOS) virtual machine images are now renamed Minimal-VM. * Languages and Databases * Adding PHP 8 and OpenJDK 17, * New Python 3 Module, including Python 3.10, * Removal of Python 2 Module for SLE 15SP4, * MariaDB 10.6, * PostgreSQL 14 is now the default PostgreSQL version on SLE 15 SP4. * And more * Userland Live Patching, * Adding support 64K page size in addition to 4K page size in KVM for ARM, * Adding support for Nvidia virtual GPU 12.x and 13.x, * Newer Apparmor 3.0.X, * Adding openSSL 3.0.1. Important notice Change to all packages version We have been facing quite some downgrade issues, where SLE12 has higher release numbers than SLE15, and some intra-service pack problems. Largely they appear when doing package version bumps, which breaks the release number inheritance chain tracked in our Internal Build Service. Maintenance has been fixing these piece by piece via "link vrev" changes. In a combined effort we have decided to fix this in a more general way. Therefore all SLE 15 SP4 packages are going to include the "sle_version" as a prefix to their release number. This won't affect the defined versioning of your packages. The result will look something like this: example-package: 3.4.2-1.1 => 3.4.2-150400.1.1 Note that this is affecting openSUSE Leap 15.4 as well. Find more information on the RPM Disto Version Macros like 150400 from here. New Python 3 Module with Python 3.10 This new module will allow us more flexibility for the lifecycle of the packages provided within it and a clean separation between the system and development interpreter. As python39 resided in the Basesystem Module on SLE 15 SP3, this new module will require some changes by customers and partners migrating to SLE 15 SP4. Customers using python39 and migrating from SLE 15 SP3 will have to add the Python3 module after migration via SUSEConnect. Else they won't receive any updates for this interpreter. We are going to provide a documentation and Release Notes entry with more details on this change. Removal of Python 2 Module Python 2 won't be shipped with SLE 15 SP4 anymore but the removal of python 2 dependencies is still ongoing. There are a few parts left still relying on python and python-base. The plan is to remove those remaining python 2 packages and cleaning out the dependencies latest until our Release Candidate phase. As previously communicated in our past Release Notes, the Python 2 Module has been removed with SLE 15 SP4: * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP2/index.html#fate-327577 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP3/index.html#jsc-SLE-16746 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP4/index.html#jsc-SLE-16746 SLES 15 SP4 Beta BCI We also have published SLES 15 SP4 Beta Base Container Images to our registry.suse.com. Note that they are not visible on the registry website but they are effectively available. Selection of package changes Added * anthy 9100h-150400.12.3 * arm-trusted-firmware 2.6-150400.3.1 * aws-nitro-enclaves-cli 1.1.0~git32.8f6ed74-150400.1.3 * barrel 0.1.0-150400.1.2 * bmake 20181221-5.3.1 * bolt 0.9.1-150400.1.7 * breezy 3.2.1-150400.1.3 * cepces 0.3.4-150400.1.6 * certmonger 0.79.11-150400.1.8 * cosign 1.5.0-150400.1.2 * crypto-policies 20210917.c9d86d1-150400.1.4 * cryptsetup-ssh 2.4.1-150400.1.154 * dracut-mkinitrd-deprecated 055+suse.238.gacab0df5-150400.1.1 * dwarves 1.22-150400.2.6 * elfutils-debuginfod 0.185-150400.2.69 * fail2ban 0.11.2-150400.2.1 * folks-data 0.15.3-150400.3.3 * fwupd-efi 1.1-150400.2.3 * gcc11 11.2.1+git610-1.3.9 * glibc-livepatches 0-150400.1.1 * gnu11-compilers-hpc 1.4-3.14.2 * gswrap 0.1-1.3.1 * gtk4-branding-SLE 15.0-150400.1.2 * imb_2021_2-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} 2021.2-150400.1.6 * inotify-tools 3.21.9.6-150400.1.1 * intel-opencl 21.39.21127-150400.1.3 * java-17-openjdk 17.0.1.0-150400.1.36 * keylime 6.3.0-150400.2.1 * lensfun-data 0.3.2-150400.1.5 * libnvidia-container1 1.4.0-5.3.1 * libnvme1 1.0~0-150400.1.5 * mpich_3_4_2-gnu-hpc 3.4.2-150400.1.6 * mpitests-openmpi4 3.2-150400.15.2 * mvapich2_2_3_6-gnu-hpc 2.3.6-150400.2.2 * nodejs16 16.13.2-150400.11.2 * nvidia-container-runtime 3.5.0-5.3.1 * nvidia-container-toolkit 1.5.1-5.3.1 * nvme-cli-bash-completion 2.0~0-150400.2.1 * nvme-cli-zsh-completion 2.0~0-150400.2.1 * openmpi4 4.1.1-150400.1.6 * openscap-containers 1.3.5-150400.9.4 * openssl-3 3.0.1-150400.1.1 * php7-cli 7.4.25-150400.1.7 * php8 8.0.10-150400.1.9 (including libraries) * pipewire-modules-0_3 0.3.45-150400.1.1 * plymouth-lang 0.9.5~git20210406.e554475-150400.1.3 * podman-docker 3.4.4-150400.1.8 * podman-remote 3.4.4-150400.1.8 * policycoreutils-python-utils 3.1-150400.1.2 * postgresql14 14.1-5.6.1 * python310 3.10.2-150400.1.1 * python310-pip 20.2.4-150400.1.1 * qatengine 0.6.10-150400.1.2 * rust1.43 1.43.1-7.3.1 * rust1.56 1.56.1-150300.7.6.1 * rust1.57 1.57.0-150300.7.7.1 * salt-transactional-update 3004-150400.2.4 * secvarctl 0.3-1.2 * slurm-cray 20.11.7-4.3.1 * sscep 0.9.0-150400.1.4 * ssh-import-id 5.11-150400.1.1 * sssd-kcm 2.5.2-150400.2.2 * suseconnect-ng 0.0.6~git0.77933db-150400.1.2 * system-role-common-criteria 15.4.0-150400.1.2 * tpm2-pkcs11 1.6.0-150400.1.8 * virt-p2v 1.42.0-150400.2.12 * wireplumber 0.4.8-150400.2.1 * wsmancli 2.6.0-7.3.1 * xdg-desktop-portal-gnome 41.1-150400.1.2 * xwayland 21.1.4-150400.1.5 * yast2-firstboot-wsl 4.4.7-150400.1.1 * zram-generator 1.1.1~git5.8612dbb-150400.1.3 Updated Kernel * kernel-source: 5.3.18-57.3 => 5.14.21-150400.9.1 Updated * Update to GNOME41 including all dependencies * yast2 stack update * 389-ds: 1.4.4.14~git0.37dc95673-1.1 => 2.0.11~git13.e14935725-150400.1.4 * Mesa: 20.2.4-57.13 => 21.2.4-150400.64.8 * MozillaFirefox: 78.10.0-8.38.1 => 91.5.0-152.12.1 * MozillaThunderbird: 78.10.0-8.23.1 => 91.5.0-8.51.1 * NetworkManager: 1.22.10-3.7.1 => 1.32.12-150400.1.6 * OpenIPMI: 2.0.25-7.3.1 => 2.0.31-150400.1.4 * PackageKit: 1.1.13-4.20.1 => 1.2.4-150400.1.5 * SAPHanaSR-ScaleOut: 0.164.1-3.13.1 => 0.180.1-3.19.1 * apache2: 2.4.43-3.17.1 => 2.4.51-150400.2.1 * audit: 2.8.5-3.2 => 3.0.6-150400.1.1 * avahi: 0.7-3.6.1 => 0.8-150400.4.4 * binutils: 2.35.1-7.18.1 => 2.37-7.26.1 * bonnie: 1.5-1.18 => 1.6-150400.1.2 * bpftrace: 0.11.4-1.23 => 0.14.0-150400.1.3 * brltty: 6.0-3.3.3 => 6.4-150400.2.4 * btrfsprogs: 4.19.1-16.1 => 5.14-150400.2.2 * buildah: 1.17.0-3.6.1 => 1.23.1-150400.1.9 * busybox: 1.26.2-2.17 => 1.34.1-150400.1.5 * checkpolicy: 3.0-1.14 => 3.1-150400.1.2 * cifs-utils: 6.9-5.12.1 => 6.14-150400.1.1 * cloud-init: 20.2-8.45.1 => 21.2-8.51.1 * cmake: 3.17.0-7.9 => 3.20.4-150400.2.2 * collectd: 5.10.0-1.108 => 5.12.0-150400.1.5 * containerd: 1.3.9-5.29.3 => 1.4.12-60.1 * cpio: 2.12-3.3.1 => 2.13-150400.1.55 * crash: 7.2.9-21.4 => 7.3.0-150400.1.32 * crmsh: 4.3.0+20210315.5d07d43e-5.45.1 => 4.4.0+20220208.5e6dca1d-150400.1.5 * cronie: 1.5.1-6.12.2 => 1.5.7-150400.81.36 * dnsmasq: 2.78-7.6.1 => 2.86-7.17.1 * docker: 19.03.15_ce-6.46.1 => 20.10.12_ce-159.1 * e2fsprogs: 1.43.8-4.26.1 => 1.46.4-150400.1.39 * efibootmgr: 14-2.8 => 17-150400.1.2 * ethtool: 5.9-1.31 => 5.14-150400.1.3 * fdupes: 1.61-1.452 => 2.1.2-150400.1.41 * fence-agents: 4.7.1+git.1612974063.9e01fc92-1.6 => 4.9.0+git.1624456340.8d746be9-3.5.1 * flatpak: 1.10.2-4.6.1 => 1.12.5-150400.1.1 * fuse3: 3.6.1-3.3.8 => 3.10.5-150400.1.4 * fwupd: 1.5.8-1.13 => 1.7.3-150400.1.1 * gdb: 10.1-8.24.1 => 11.1-8.27.1 * git: 2.26.2-3.31.1 => 2.34.1-10.9.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * grub2: 2.04-20.4 => 2.06-150400.5.10 * glibc: 2.31-7.30 => 2.31-150300.9.12.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * haproxy: 2.0.14-11.3.1 => 2.4.8+git0.d1f8d41e0-150400.1.2 * hwloc: 2.4.1-1.1 => 2.5.0-150400.1.5 * ibmtss: 1.5.0-2.39 => 1.6.0-150400.2.2 * ibsim: 0.9-1.47 => 0.11-150400.1.5 * iproute2: 5.3-5.2.1 => 5.14-150400.1.5 * irqbalance: 1.4.0-12.6.1 => 1.8.0.18.git+2435e8d-150400.1.6 * kbd: 2.0.4-14.38 => 2.4.0-150400.2.1 * kdump: 0.9.0-16.1 => 1.0.2-150400.1.1 * keepalived: 2.0.19-3.3.1 => 2.2.2-150400.1.5 * krb5: 1.16.3-3.15.1 => 1.19.2-150400.1.5 * libvirt: 7.1.0-4.1 => 8.0.0-150400.3.1 * mariadb: 10.5.8-1.5 => 10.6.5-150400.2.2 * mksusecd: 1.78-1.1 => 2.5-150400.1.2 * mpich: 3.3.2-7.32 => 3.4.2-150400.1.6 * multipath-tools: 0.8.5+30+suse.633836e-1.1 => 0.8.8+64+suse.f265f7e0-150400.1.1 * nginx: 1.19.8-1.1 => 1.21.5-150400.1.1 * nmap: 7.70-3.12.1 => 7.92-150400.1.1 * opensc: 0.19.0-3.7.1 => 0.22.0-150400.1.2 * openscap: 1.3.4-3.3.1 => 1.3.5-150400.9.4 * openssl: 1.1.1d-1.46 => 1.1.1l-150400.1.2 * openvswitch: 2.14.2-17.1 => 2.14.2-150400.22.15 * podman: 2.1.1-4.28.1 => 3.4.4-150400.1.8 * postgresql13: 13.2-5.6.1 => 13.5-5.22.1 * postgresql: 13-8.30 => 14-150400.2.36 * powertop: 2.13-2.33 => 2.14-150400.1.4 * rdma-core: 31.0-2.14 => 38.1-150400.2.1 * redis: 6.0.10-1.7.1 => 6.2.6-150400.1.1 * rmt-server: 2.6.8-1.2 => 2.7.0-150400.1.3 * rsync: 3.1.3-4.3.1 => 3.2.3-150400.1.35 * rsyslog: 8.39.0-4.10.1 => 8.2106.0-150400.2.2 * runc: 1.0.0~rc10-1.9.1 => 1.0.3-27.1 * rust: 1.43.1-12.1 => 1.57.0-21.13.1 * s390-tools: 2.15.1-6.7 => 2.19.0-150400.1.13 * salt: 3002.2-6.1 => 3004-150400.2.4 * samba: 4.13.4+git.187.5ad4708741a-1.34 => 4.15.5+git.328.f1f29505d84-150400.1.8 * saptune: 2.0.3-8.11.1 => 3.0.2-8.22.2 * sbd: 1.4.2+20210305.926b554-1.2 => 1.5.1+20211116.6bb085f-150400.1.2 * smc-tools: 1.5.0-1.8 => 1.7.0-150400.1.3 * sqlite3: 3.28.0-3.9.2 => 3.36.0-3.12.1 * squid: 4.13-5.23.1 => 5.2-150400.1.38 * sssd: 1.16.1-21.1 => 2.5.2-150400.2.2 * strace: 5.3-1.44 => 5.14-150400.1.4 * sudo: 1.9.5p2-1.5 => 1.9.9-150400.1.1 * systemd: 246.13-5.1 => 249.9-150400.1.5 * systemtap: 4.2-1.47 => 4.6-150400.1.1 * tcpdump: 4.9.2-3.15.1 => 4.99.1-150400.1.4 * tpm2: 4.3.0-2.3 => 5.2-150400.4.2 * u-boot-rpiarm64: 2021.01-5.1 => 2021.10-150400.2.1 * udisks2: 2.8.1-1.39 => 2.9.2-150400.1.10 * valgrind: 3.16.1-2.17 => 3.18.1-150400.1.1 * wicked: 0.6.65-2.1 => 0.6.68-150400.2.2 * wireshark: 3.2.8-3.44.1 => 3.4.10-3.62.1 * xen: 4.14.1_16-1.6 => 4.16.0_04-150400.2.10 * xfsprogs: 4.15.0-4.27.1 => 5.13.0-150400.1.6 * zypper: 1.14.43-3.20.1 => 1.14.51-150400.1.2 Removed * adios_1_13_1-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * adios-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * boost_1_75_0-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * boost-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * bzr * cf-cli * clippy * cpp10 * cross-nvptx-gcc10 * docker-fish-completion * fftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * fftw3-gnu-{hpc-devel,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * fish * ganglia-{devel,gmetad,gmetad-skip-bcheck,gmond,gmond-modules-python,web} * gcc10 * gettext-its-gtk3 * gimp-plugins-python * gnome-{builder-plugin-vala-pack,shell-classic-session,shell-extension-user-theme} * gnu10-compilers-hpc * gnu-unifont-bitmap-fonts * graphviz-python * gsl{_2_6-gnu-hpc,-gnu-hpc} * gstreamer-plugins-cogl * hypre_2_20_0-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * hypre-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * imb_2019_6-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * imgen * kiwi-templates-JeOS * kubevirt-container-disk * kubevirt-virt-{api,controller,handler,launcher,operator} * libada10 * libaom0 * libboost_mpi_python-py2_7-1_66_0 * libbrlapi0_7 * libconfuse0 * libcryptopp5_6_5 * libdcerpc (including subpackages) * libdmapsharing-3_0-2 * libedataserverui-1_2-2 * libfftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfftw3-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfolks25 (including subpackages) * libganglia0 * libgit2-28 * libgo16 * libgsl_2_6-gnu-hpc * libgslcblas{_2_6-gnu-hpc,-gnu-hpc} * libgsl-gnu-hpc * libhandy-0_0-0 * libhavege1 * libHYPRE_2_20_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libHYPRE-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libimaevm2 * libimobiledevice6 * libldb1 * liblouis19 * libmetis{_5_1_0-gnu-hpc,-gnu-hpc} * libmodman1 * libmumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libmumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libndr1 (including subpackages) * libnetapi0 (including subpackages) * libnetcdf_4_7_4-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} * libnetcdf-{cxx4_4_3_1-gnu-hpc,cxx4-gnu-hpc} * libnetcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libopenblas{_0_3_13-gnu-hpc,-pthreads_0_3_13-gnu-hpc} * libopencv3_3 * libopenmpi_4_0_5-gnu-hpc * libpetsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpetsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc} * libptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpython3_9-1_0 * libsamba-{credentials0-32bit,credentials0,credentials-devel,errors0-32bit,hostconfig0-32bit,hostconfig0,hostconfig-devel,passdb0-32bit,passdb0,passdb-devel,util0-32bit,util0,util-devel} * libsamdb0-32bit * libsamdb0 * libscalapack2_2_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libscalapack2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libsgutils2-1_43-2 * libsmb{client0,client-devel,conf0-32bit,conf0,conf-devel,ldap2-32bit,ldap2,ldap-devel} * libstdc++6{-devel-gcc10,-devel-gcc10-32bit,-pp-gcc10,-pp-gcc10-32bit} * libsuperlu{_5_2_2-gnu-hpc,-gnu-hpc} * libtevent-{util0,util0-32bit} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtss2-{fapi0,sys0} * libusbmuxd4 * libvala-{0_46-0,0_48-0} * libvirt-admin * libvnc{client0,server0} * libvpp0 * libwbclient0 * libwiretap10 * libwsutil11 * libyui15 (including subpackages) * metis{_5_1_0-gnu-hpc,-gnu-hpc} * mumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mvapich2_2_3_4-gnu-hpc * mvapich2-psm2_2_3_4-gnu-hpc * mvapich2-psm_2_3_4-gnu-hpc * netcdf_4_7_4-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * netcdf-cxx4{_4_3_1-gnu-hpc-tools,-gnu-hpc-tools} * netcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * nma-data * nodejs12 * nodejs14 * npm12 * npm14 * ocr_1_0_1-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * ocr-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * openldap2 (including subpackages) * openmpi_4_0_5-gnu-hpc * openscap-docker * petsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * petsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pipewire-modules * plymouth-{dracut,scripts} * pnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pnetcdf-gnu-mpich-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * postgresql10-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * postgresql12-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * ptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * ptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pulseaudio-{esound-compat,module-gconf} * python * python2-{appdirs,asn1crypto,atspi,audit,Babel,backports,backports_abc,bcrypt,bottle,cairo,certifi,cffi,chardet,cheroot,CherryPy,configobj,configshell-fb,construct,cryptography,cssselect,dbus-python,decorator,deltarpm,distro,dmidecode,docopt,evtx,future,futures,gevent,gobject,gpgme,greenlet,idna,iniparse,ipaddr,Jinja2,libxml2-python,lxml,lxml-devel,M2Crypto,magic,MarkupSafe,more-itertools,msgpack,netifaces,numpy,numpy_1_16_5-gnu-hpc,numpy_1_16_5-gnu-hpc-devel,numpy-devel,numpy-gnu-hpc,numpy-gnu-hpc-devel,packaging,paramiko,passlib,pexpect,pip,ply,portend,PrettyTable,psutil,ptyprocess,py,pyasn1,pybeam,pycparser,pycurl,PyNaCl,pyOpenSSL,pyparsing,PySocks,python-dateutil,pytz,pyudev,pywbem,pyxdg,PyYAML,pyzmq,requests,rpm,rtslib-fb,scipy_1_2_0-gnu-hpc,scipy-gnu-hpc,setuptools,simplejson,sip,sip-devel,six,slip,slip-dbus,targetcli-fb,tempora,tornado,typing,urllib3,urwid,yum,zypp-plugin} * python39 * python39-{base,curses,dbm,devel,idle,tk,tools} * python3-{gedit,libxml2-python,policycoreutils,sip,sip-devel,smbc,virt-bootstrap} * python-{curses,devel,enum34,gdbm,genders,gobject2,gtk,ipaddress,ldb,libteam,pyliblzma,pyxb,qt5-utils,setools,singledispatch,sip-common,tk,urlgrabber} * rls * rust-analysis * rustfmt * rust-{src,std-static} * samba-{ad-dc,winbind-32bit} * scalapack_2_1_0-gnu-{mpich-hpc-module,mpich-hpc-test,mvapich2-hpc-module,mvapich2-hpc-test,openmpi3-hpc-module,openmpi3-hpc-test,openmpi4-hpc-module,openmpi4-hpc-test} * superlu_5_2_2-gnu-{hpc-devel,hpc-doc,hpc-examples} * superlu-gnu-{hpc-devel,hpc-doc,hpc-examples} * SUSEConnect * systemd-journal-remote * tftpboot-installation-SLE-15-SP3-{aarch64, ppc64le, s390x, x86_64} * trilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * trilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * typelib-1_0-{CoglGst-2_0, Folks-0_6, FolksEds-0_6, FolksTelepathy-0_6, FolksTracker-0_6, Handy-0_0, Tracker-2_0, TrackerControl-2_0, TrackerMiner-2_0} * vpp * vpp-{api-lua,devel,plugins} * yast2-schema * yum-metadata-parser * zypper-migration-plugin * zypper-search-packages-plugin Downgraded * ibus-table-chinese-{array,cangjie,cantonese,easy,erbi,jyutping,quick,scj,stroke5,wu,wubi-haifeng,wubi-jidian,yong}: 1.8.3~pre.1531454400.f1f6a33-11.55 => 1.8.3-150400.1.1 * libbpf0: 5.3.18-1.44 => 0.5.0-150400.1.3 Architecture changes * None One more thing We wish you an happy hacking and happy testing time and we wanted to share a bit of fun with you: new SUSE Music Parody: Personal Linux More information Schedule Changelog Known issues Questions? If you have any questions, please contact us at beta-programs at suse.com. Your SUSE Linux Enterprise team Click here to unsubscribe -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ~WRD0000.jpg Type: image/jpeg Size: 826 bytes Desc: ~WRD0000.jpg URL: From ecki at zusammenkunft.net Mon Feb 28 12:25:47 2022 From: ecki at zusammenkunft.net (Bernd Eckenfels) Date: Mon, 28 Feb 2022 12:25:47 +0000 Subject: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! In-Reply-To: References: <6217bcc2303e5_b3832bc-293@MacBouille-3.local.mail> Message-ID: Thanks Vincent and Arun, I have now confirmed with tests, that the PublicBeta behaves correctly in our specific scenario. Thanks a lot. Gruss Bernd -- http://bernd.eckenfels.net ________________________________ Von: Vincent Moutoussamy Gesendet: Friday, February 25, 2022 9:43:51 AM An: Arun Singh ; Bernd Eckenfels ; sle-beta at lists.suse.com Betreff: Re: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Hi, Yes I can confirm that we have an entry in our changelog for this issue, from https://www.suse.com/betaprogram/draft-sle-beta#changelogs and then -> https://www.suse.com/c/wp-content/uploads/2022/02/ChangeLog-SLE-15-SP3-GM-SLE-15-SP4-PublicBeta-202202.txt o Updated openssh (security/bugfix/feature) - Add openssh-CVE-2021-28041-agent-double-free.patch (bsc#1183137, CVE-2021-28041), from upstream. - Add openssh-bsc1190975-CVE-2021-41617-authorizedkeyscommand.patch (bsc#1190975, CVE-2021-41617), backported from upstream by Ali Abdallah. - Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162). Have a nice Friday, Regards, -- Vincent Moutoussamy SUSE Beta Program Manager JeOS Technical Project Manager SLE Container Module Project Manager Paris, France From: sle-beta on behalf of Arun Singh Date: Thursday, 24 February 2022 at 22:35 To: Bernd Eckenfels , sle-beta at lists.suse.com Subject: RE: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Hi Bernd - Looks like fix for mentioned bug is included in openssh-8.4p1-3.9.1 of SP4 Beta. * Wed May 19 2021 - Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162). Best, Arun From: sle-beta On Behalf Of Bernd Eckenfels Sent: Thursday, February 24, 2022 11:58 AM To: sle-beta at lists.suse.com Subject: Re: SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Exciting times, looking forward to test it. What I missed in the changelog is OpenSSH, I had a bug which was dragging over multiple service packs, will it again not be included in SP4 since there is no OpenSSH change listed? It was Bz#1174162 and a fix was provided after SP release. Would that be the same for SP4 or is the changelog just not showing changes to already updated packages? Gruss Bernd -- http://bernd.eckenfels.net ________________________________ Von: sle-beta im Auftrag von SUSE Beta Program Gesendet: Thursday, February 24, 2022 6:13:38 PM An: sle-beta at lists.suse.com Betreff: [ANNOUNCE] SUSE Linux Enterprise 15 SP4 PublicBeta-202202! Having trouble viewing this email? Please check the plain text version of this email. [Image removed by sender. SUSE logo][Image removed by sender. BETA program] We are thrilled to start our Public Beta Program for SUSE Linux Enterprise 15 Service Pack 4 with the release of PublicBeta-20220. The Public SLE 15SP4 webpage is now live! Please check it out for all the Public information. Refresh Service Pack SLE 15 SP4 is a "Refresh" Service Pack. And so, our Release Management team has provided guidance to our engineering for updating packages in SLE 15 SP4 to a new openSUSE Factory version. Still we are carefully evaluating and accepting package updates, while checking for the latest changes in the upstream project and verifying it is not breaking any ABI. Notable Changes * General * GNOME 41.x, * Linux Kernel 5.14, * More SLES Base Containers Images (SLE BCI) will be available through registry.suse.com, * Minimal-VM, our Just enough Operating System (JeOS) virtual machine images are now renamed Minimal-VM. * Languages and Databases * Adding PHP 8 and OpenJDK 17, * New Python 3 Module, including Python 3.10, * Removal of Python 2 Module for SLE 15SP4, * MariaDB 10.6, * PostgreSQL 14 is now the default PostgreSQL version on SLE 15 SP4. * And more * Userland Live Patching, * Adding support 64K page size in addition to 4K page size in KVM for ARM, * Adding support for Nvidia virtual GPU 12.x and 13.x, * Newer Apparmor 3.0.X, * Adding openSSL 3.0.1. Important notice Change to all packages version We have been facing quite some downgrade issues, where SLE12 has higher release numbers than SLE15, and some intra-service pack problems. Largely they appear when doing package version bumps, which breaks the release number inheritance chain tracked in our Internal Build Service. Maintenance has been fixing these piece by piece via "link vrev" changes. In a combined effort we have decided to fix this in a more general way. Therefore all SLE 15 SP4 packages are going to include the "sle_version" as a prefix to their release number. This won't affect the defined versioning of your packages. The result will look something like this: example-package: 3.4.2-1.1 => 3.4.2-150400.1.1 Note that this is affecting openSUSE Leap 15.4 as well. Find more information on the RPM Disto Version Macros like 150400 from here. New Python 3 Module with Python 3.10 This new module will allow us more flexibility for the lifecycle of the packages provided within it and a clean separation between the system and development interpreter. As python39 resided in the Basesystem Module on SLE 15 SP3, this new module will require some changes by customers and partners migrating to SLE 15 SP4. Customers using python39 and migrating from SLE 15 SP3 will have to add the Python3 module after migration via SUSEConnect. Else they won't receive any updates for this interpreter. We are going to provide a documentation and Release Notes entry with more details on this change. Removal of Python 2 Module Python 2 won't be shipped with SLE 15 SP4 anymore but the removal of python 2 dependencies is still ongoing. There are a few parts left still relying on python and python-base. The plan is to remove those remaining python 2 packages and cleaning out the dependencies latest until our Release Candidate phase. As previously communicated in our past Release Notes, the Python 2 Module has been removed with SLE 15 SP4: * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP2/index.html#fate-327577 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP3/index.html#jsc-SLE-16746 * https://www.suse.com/releasenotes/x86_64/SUSE-SLES/15-SP4/index.html#jsc-SLE-16746 SLES 15 SP4 Beta BCI We also have published SLES 15 SP4 Beta Base Container Images to our registry.suse.com. Note that they are not visible on the registry website but they are effectively available. Selection of package changes Added * anthy 9100h-150400.12.3 * arm-trusted-firmware 2.6-150400.3.1 * aws-nitro-enclaves-cli 1.1.0~git32.8f6ed74-150400.1.3 * barrel 0.1.0-150400.1.2 * bmake 20181221-5.3.1 * bolt 0.9.1-150400.1.7 * breezy 3.2.1-150400.1.3 * cepces 0.3.4-150400.1.6 * certmonger 0.79.11-150400.1.8 * cosign 1.5.0-150400.1.2 * crypto-policies 20210917.c9d86d1-150400.1.4 * cryptsetup-ssh 2.4.1-150400.1.154 * dracut-mkinitrd-deprecated 055+suse.238.gacab0df5-150400.1.1 * dwarves 1.22-150400.2.6 * elfutils-debuginfod 0.185-150400.2.69 * fail2ban 0.11.2-150400.2.1 * folks-data 0.15.3-150400.3.3 * fwupd-efi 1.1-150400.2.3 * gcc11 11.2.1+git610-1.3.9 * glibc-livepatches 0-150400.1.1 * gnu11-compilers-hpc 1.4-3.14.2 * gswrap 0.1-1.3.1 * gtk4-branding-SLE 15.0-150400.1.2 * imb_2021_2-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} 2021.2-150400.1.6 * inotify-tools 3.21.9.6-150400.1.1 * intel-opencl 21.39.21127-150400.1.3 * java-17-openjdk 17.0.1.0-150400.1.36 * keylime 6.3.0-150400.2.1 * lensfun-data 0.3.2-150400.1.5 * libnvidia-container1 1.4.0-5.3.1 * libnvme1 1.0~0-150400.1.5 * mpich_3_4_2-gnu-hpc 3.4.2-150400.1.6 * mpitests-openmpi4 3.2-150400.15.2 * mvapich2_2_3_6-gnu-hpc 2.3.6-150400.2.2 * nodejs16 16.13.2-150400.11.2 * nvidia-container-runtime 3.5.0-5.3.1 * nvidia-container-toolkit 1.5.1-5.3.1 * nvme-cli-bash-completion 2.0~0-150400.2.1 * nvme-cli-zsh-completion 2.0~0-150400.2.1 * openmpi4 4.1.1-150400.1.6 * openscap-containers 1.3.5-150400.9.4 * openssl-3 3.0.1-150400.1.1 * php7-cli 7.4.25-150400.1.7 * php8 8.0.10-150400.1.9 (including libraries) * pipewire-modules-0_3 0.3.45-150400.1.1 * plymouth-lang 0.9.5~git20210406.e554475-150400.1.3 * podman-docker 3.4.4-150400.1.8 * podman-remote 3.4.4-150400.1.8 * policycoreutils-python-utils 3.1-150400.1.2 * postgresql14 14.1-5.6.1 * python310 3.10.2-150400.1.1 * python310-pip 20.2.4-150400.1.1 * qatengine 0.6.10-150400.1.2 * rust1.43 1.43.1-7.3.1 * rust1.56 1.56.1-150300.7.6.1 * rust1.57 1.57.0-150300.7.7.1 * salt-transactional-update 3004-150400.2.4 * secvarctl 0.3-1.2 * slurm-cray 20.11.7-4.3.1 * sscep 0.9.0-150400.1.4 * ssh-import-id 5.11-150400.1.1 * sssd-kcm 2.5.2-150400.2.2 * suseconnect-ng 0.0.6~git0.77933db-150400.1.2 * system-role-common-criteria 15.4.0-150400.1.2 * tpm2-pkcs11 1.6.0-150400.1.8 * virt-p2v 1.42.0-150400.2.12 * wireplumber 0.4.8-150400.2.1 * wsmancli 2.6.0-7.3.1 * xdg-desktop-portal-gnome 41.1-150400.1.2 * xwayland 21.1.4-150400.1.5 * yast2-firstboot-wsl 4.4.7-150400.1.1 * zram-generator 1.1.1~git5.8612dbb-150400.1.3 Updated Kernel * kernel-source: 5.3.18-57.3 => 5.14.21-150400.9.1 Updated * Update to GNOME41 including all dependencies * yast2 stack update * 389-ds: 1.4.4.14~git0.37dc95673-1.1 => 2.0.11~git13.e14935725-150400.1.4 * Mesa: 20.2.4-57.13 => 21.2.4-150400.64.8 * MozillaFirefox: 78.10.0-8.38.1 => 91.5.0-152.12.1 * MozillaThunderbird: 78.10.0-8.23.1 => 91.5.0-8.51.1 * NetworkManager: 1.22.10-3.7.1 => 1.32.12-150400.1.6 * OpenIPMI: 2.0.25-7.3.1 => 2.0.31-150400.1.4 * PackageKit: 1.1.13-4.20.1 => 1.2.4-150400.1.5 * SAPHanaSR-ScaleOut: 0.164.1-3.13.1 => 0.180.1-3.19.1 * apache2: 2.4.43-3.17.1 => 2.4.51-150400.2.1 * audit: 2.8.5-3.2 => 3.0.6-150400.1.1 * avahi: 0.7-3.6.1 => 0.8-150400.4.4 * binutils: 2.35.1-7.18.1 => 2.37-7.26.1 * bonnie: 1.5-1.18 => 1.6-150400.1.2 * bpftrace: 0.11.4-1.23 => 0.14.0-150400.1.3 * brltty: 6.0-3.3.3 => 6.4-150400.2.4 * btrfsprogs: 4.19.1-16.1 => 5.14-150400.2.2 * buildah: 1.17.0-3.6.1 => 1.23.1-150400.1.9 * busybox: 1.26.2-2.17 => 1.34.1-150400.1.5 * checkpolicy: 3.0-1.14 => 3.1-150400.1.2 * cifs-utils: 6.9-5.12.1 => 6.14-150400.1.1 * cloud-init: 20.2-8.45.1 => 21.2-8.51.1 * cmake: 3.17.0-7.9 => 3.20.4-150400.2.2 * collectd: 5.10.0-1.108 => 5.12.0-150400.1.5 * containerd: 1.3.9-5.29.3 => 1.4.12-60.1 * cpio: 2.12-3.3.1 => 2.13-150400.1.55 * crash: 7.2.9-21.4 => 7.3.0-150400.1.32 * crmsh: 4.3.0+20210315.5d07d43e-5.45.1 => 4.4.0+20220208.5e6dca1d-150400.1.5 * cronie: 1.5.1-6.12.2 => 1.5.7-150400.81.36 * dnsmasq: 2.78-7.6.1 => 2.86-7.17.1 * docker: 19.03.15_ce-6.46.1 => 20.10.12_ce-159.1 * e2fsprogs: 1.43.8-4.26.1 => 1.46.4-150400.1.39 * efibootmgr: 14-2.8 => 17-150400.1.2 * ethtool: 5.9-1.31 => 5.14-150400.1.3 * fdupes: 1.61-1.452 => 2.1.2-150400.1.41 * fence-agents: 4.7.1+git.1612974063.9e01fc92-1.6 => 4.9.0+git.1624456340.8d746be9-3.5.1 * flatpak: 1.10.2-4.6.1 => 1.12.5-150400.1.1 * fuse3: 3.6.1-3.3.8 => 3.10.5-150400.1.4 * fwupd: 1.5.8-1.13 => 1.7.3-150400.1.1 * gdb: 10.1-8.24.1 => 11.1-8.27.1 * git: 2.26.2-3.31.1 => 2.34.1-10.9.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * grub2: 2.04-20.4 => 2.06-150400.5.10 * glibc: 2.31-7.30 => 2.31-150300.9.12.1 * gnutls: 3.6.7-14.10.2 => 3.7.3-150400.1.2 * go1.16: 1.16.3-1.11.1 => 1.16.13-1.40.1 * haproxy: 2.0.14-11.3.1 => 2.4.8+git0.d1f8d41e0-150400.1.2 * hwloc: 2.4.1-1.1 => 2.5.0-150400.1.5 * ibmtss: 1.5.0-2.39 => 1.6.0-150400.2.2 * ibsim: 0.9-1.47 => 0.11-150400.1.5 * iproute2: 5.3-5.2.1 => 5.14-150400.1.5 * irqbalance: 1.4.0-12.6.1 => 1.8.0.18.git+2435e8d-150400.1.6 * kbd: 2.0.4-14.38 => 2.4.0-150400.2.1 * kdump: 0.9.0-16.1 => 1.0.2-150400.1.1 * keepalived: 2.0.19-3.3.1 => 2.2.2-150400.1.5 * krb5: 1.16.3-3.15.1 => 1.19.2-150400.1.5 * libvirt: 7.1.0-4.1 => 8.0.0-150400.3.1 * mariadb: 10.5.8-1.5 => 10.6.5-150400.2.2 * mksusecd: 1.78-1.1 => 2.5-150400.1.2 * mpich: 3.3.2-7.32 => 3.4.2-150400.1.6 * multipath-tools: 0.8.5+30+suse.633836e-1.1 => 0.8.8+64+suse.f265f7e0-150400.1.1 * nginx: 1.19.8-1.1 => 1.21.5-150400.1.1 * nmap: 7.70-3.12.1 => 7.92-150400.1.1 * opensc: 0.19.0-3.7.1 => 0.22.0-150400.1.2 * openscap: 1.3.4-3.3.1 => 1.3.5-150400.9.4 * openssl: 1.1.1d-1.46 => 1.1.1l-150400.1.2 * openvswitch: 2.14.2-17.1 => 2.14.2-150400.22.15 * podman: 2.1.1-4.28.1 => 3.4.4-150400.1.8 * postgresql13: 13.2-5.6.1 => 13.5-5.22.1 * postgresql: 13-8.30 => 14-150400.2.36 * powertop: 2.13-2.33 => 2.14-150400.1.4 * rdma-core: 31.0-2.14 => 38.1-150400.2.1 * redis: 6.0.10-1.7.1 => 6.2.6-150400.1.1 * rmt-server: 2.6.8-1.2 => 2.7.0-150400.1.3 * rsync: 3.1.3-4.3.1 => 3.2.3-150400.1.35 * rsyslog: 8.39.0-4.10.1 => 8.2106.0-150400.2.2 * runc: 1.0.0~rc10-1.9.1 => 1.0.3-27.1 * rust: 1.43.1-12.1 => 1.57.0-21.13.1 * s390-tools: 2.15.1-6.7 => 2.19.0-150400.1.13 * salt: 3002.2-6.1 => 3004-150400.2.4 * samba: 4.13.4+git.187.5ad4708741a-1.34 => 4.15.5+git.328.f1f29505d84-150400.1.8 * saptune: 2.0.3-8.11.1 => 3.0.2-8.22.2 * sbd: 1.4.2+20210305.926b554-1.2 => 1.5.1+20211116.6bb085f-150400.1.2 * smc-tools: 1.5.0-1.8 => 1.7.0-150400.1.3 * sqlite3: 3.28.0-3.9.2 => 3.36.0-3.12.1 * squid: 4.13-5.23.1 => 5.2-150400.1.38 * sssd: 1.16.1-21.1 => 2.5.2-150400.2.2 * strace: 5.3-1.44 => 5.14-150400.1.4 * sudo: 1.9.5p2-1.5 => 1.9.9-150400.1.1 * systemd: 246.13-5.1 => 249.9-150400.1.5 * systemtap: 4.2-1.47 => 4.6-150400.1.1 * tcpdump: 4.9.2-3.15.1 => 4.99.1-150400.1.4 * tpm2: 4.3.0-2.3 => 5.2-150400.4.2 * u-boot-rpiarm64: 2021.01-5.1 => 2021.10-150400.2.1 * udisks2: 2.8.1-1.39 => 2.9.2-150400.1.10 * valgrind: 3.16.1-2.17 => 3.18.1-150400.1.1 * wicked: 0.6.65-2.1 => 0.6.68-150400.2.2 * wireshark: 3.2.8-3.44.1 => 3.4.10-3.62.1 * xen: 4.14.1_16-1.6 => 4.16.0_04-150400.2.10 * xfsprogs: 4.15.0-4.27.1 => 5.13.0-150400.1.6 * zypper: 1.14.43-3.20.1 => 1.14.51-150400.1.2 Removed * adios_1_13_1-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * adios-gnu-{mpich-hpc,mpich-hpc-devel,mpich-hpc-devel-static,mvapich2-hpc,mvapich2-hpc-devel,mvapich2-hpc-devel-static,openmpi3-hpc,openmpi3-hpc-devel,openmpi3-hpc-devel-static,openmpi4-hpc,openmpi4-hpc-devel,openmpi4-hpc-devel-static} * boost_1_75_0-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * boost-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * bzr * cf-cli * clippy * cpp10 * cross-nvptx-gcc10 * docker-fish-completion * fftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * fftw3-gnu-{hpc-devel,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * fish * ganglia-{devel,gmetad,gmetad-skip-bcheck,gmond,gmond-modules-python,web} * gcc10 * gettext-its-gtk3 * gimp-plugins-python * gnome-{builder-plugin-vala-pack,shell-classic-session,shell-extension-user-theme} * gnu10-compilers-hpc * gnu-unifont-bitmap-fonts * graphviz-python * gsl{_2_6-gnu-hpc,-gnu-hpc} * gstreamer-plugins-cogl * hypre_2_20_0-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * hypre-gnu-{mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * imb_2019_6-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * imgen * kiwi-templates-JeOS * kubevirt-container-disk * kubevirt-virt-{api,controller,handler,launcher,operator} * libada10 * libaom0 * libboost_mpi_python-py2_7-1_66_0 * libbrlapi0_7 * libconfuse0 * libcryptopp5_6_5 * libdcerpc (including subpackages) * libdmapsharing-3_0-2 * libedataserverui-1_2-2 * libfftw3_3_3_9-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfftw3-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libfolks25 (including subpackages) * libganglia0 * libgit2-28 * libgo16 * libgsl_2_6-gnu-hpc * libgslcblas{_2_6-gnu-hpc,-gnu-hpc} * libgsl-gnu-hpc * libhandy-0_0-0 * libhavege1 * libHYPRE_2_20_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libHYPRE-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libimaevm2 * libimobiledevice6 * libldb1 * liblouis19 * libmetis{_5_1_0-gnu-hpc,-gnu-hpc} * libmodman1 * libmumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libmumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libndr1 (including subpackages) * libnetapi0 (including subpackages) * libnetcdf_4_7_4-gnu-{mpich-hpc, mvapich2-hpc, openmpi3-hpc, openmpi4-hpc} * libnetcdf-{cxx4_4_3_1-gnu-hpc,cxx4-gnu-hpc} * libnetcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libnetcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libopenblas{_0_3_13-gnu-hpc,-pthreads_0_3_13-gnu-hpc} * libopencv3_3 * libopenmpi_4_0_5-gnu-hpc * libpetsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpetsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpnetcdf-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc} * libptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libpython3_9-1_0 * libsamba-{credentials0-32bit,credentials0,credentials-devel,errors0-32bit,hostconfig0-32bit,hostconfig0,hostconfig-devel,passdb0-32bit,passdb0,passdb-devel,util0-32bit,util0,util-devel} * libsamdb0-32bit * libsamdb0 * libscalapack2_2_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libscalapack2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libsgutils2-1_43-2 * libsmb{client0,client-devel,conf0-32bit,conf0,conf-devel,ldap2-32bit,ldap2,ldap-devel} * libstdc++6{-devel-gcc10,-devel-gcc10-32bit,-pp-gcc10,-pp-gcc10-32bit} * libsuperlu{_5_2_2-gnu-hpc,-gnu-hpc} * libtevent-{util0,util0-32bit} * libtrilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtrilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * libtss2-{fapi0,sys0} * libusbmuxd4 * libvala-{0_46-0,0_48-0} * libvirt-admin * libvnc{client0,server0} * libvpp0 * libwbclient0 * libwiretap10 * libwsutil11 * libyui15 (including subpackages) * metis{_5_1_0-gnu-hpc,-gnu-hpc} * mumps_5_3_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mumps-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * mvapich2_2_3_4-gnu-hpc * mvapich2-psm2_2_3_4-gnu-hpc * mvapich2-psm_2_3_4-gnu-hpc * netcdf_4_7_4-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * netcdf-cxx4{_4_3_1-gnu-hpc-tools,-gnu-hpc-tools} * netcdf-fortran_4_5_3-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-fortran-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * netcdf-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc,mpich-hpc-devel,mvapich2-hpc-devel,openmpi3-hpc-devel,openmpi4-hpc-devel} * nma-data * nodejs12 * nodejs14 * npm12 * npm14 * ocr_1_0_1-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * ocr-gnu-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc} * openldap2 (including subpackages) * openmpi_4_0_5-gnu-hpc * openscap-docker * petsc_3_14_5-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * petsc-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pipewire-modules * plymouth-{dracut,scripts} * pnetcdf_1_12_2-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pnetcdf-gnu-mpich-{hpc,mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * postgresql10-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * postgresql12-{contrib,devel,docs,pgagent,plperl,plpython,pltcl,server,server-devel} * ptscotch_6_1_0-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * ptscotch-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * pulseaudio-{esound-compat,module-gconf} * python * python2-{appdirs,asn1crypto,atspi,audit,Babel,backports,backports_abc,bcrypt,bottle,cairo,certifi,cffi,chardet,cheroot,CherryPy,configobj,configshell-fb,construct,cryptography,cssselect,dbus-python,decorator,deltarpm,distro,dmidecode,docopt,evtx,future,futures,gevent,gobject,gpgme,greenlet,idna,iniparse,ipaddr,Jinja2,libxml2-python,lxml,lxml-devel,M2Crypto,magic,MarkupSafe,more-itertools,msgpack,netifaces,numpy,numpy_1_16_5-gnu-hpc,numpy_1_16_5-gnu-hpc-devel,numpy-devel,numpy-gnu-hpc,numpy-gnu-hpc-devel,packaging,paramiko,passlib,pexpect,pip,ply,portend,PrettyTable,psutil,ptyprocess,py,pyasn1,pybeam,pycparser,pycurl,PyNaCl,pyOpenSSL,pyparsing,PySocks,python-dateutil,pytz,pyudev,pywbem,pyxdg,PyYAML,pyzmq,requests,rpm,rtslib-fb,scipy_1_2_0-gnu-hpc,scipy-gnu-hpc,setuptools,simplejson,sip,sip-devel,six,slip,slip-dbus,targetcli-fb,tempora,tornado,typing,urllib3,urwid,yum,zypp-plugin} * python39 * python39-{base,curses,dbm,devel,idle,tk,tools} * python3-{gedit,libxml2-python,policycoreutils,sip,sip-devel,smbc,virt-bootstrap} * python-{curses,devel,enum34,gdbm,genders,gobject2,gtk,ipaddress,ldb,libteam,pyliblzma,pyxb,qt5-utils,setools,singledispatch,sip-common,tk,urlgrabber} * rls * rust-analysis * rustfmt * rust-{src,std-static} * samba-{ad-dc,winbind-32bit} * scalapack_2_1_0-gnu-{mpich-hpc-module,mpich-hpc-test,mvapich2-hpc-module,mvapich2-hpc-test,openmpi3-hpc-module,openmpi3-hpc-test,openmpi4-hpc-module,openmpi4-hpc-test} * superlu_5_2_2-gnu-{hpc-devel,hpc-doc,hpc-examples} * superlu-gnu-{hpc-devel,hpc-doc,hpc-examples} * SUSEConnect * systemd-journal-remote * tftpboot-installation-SLE-15-SP3-{aarch64, ppc64le, s390x, x86_64} * trilinos_13_0_1-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * trilinos-gnu-{mpich-hpc,mvapich2-hpc,openmpi3-hpc,openmpi4-hpc} * typelib-1_0-{CoglGst-2_0, Folks-0_6, FolksEds-0_6, FolksTelepathy-0_6, FolksTracker-0_6, Handy-0_0, Tracker-2_0, TrackerControl-2_0, TrackerMiner-2_0} * vpp * vpp-{api-lua,devel,plugins} * yast2-schema * yum-metadata-parser * zypper-migration-plugin * zypper-search-packages-plugin Downgraded * ibus-table-chinese-{array,cangjie,cantonese,easy,erbi,jyutping,quick,scj,stroke5,wu,wubi-haifeng,wubi-jidian,yong}: 1.8.3~pre.1531454400.f1f6a33-11.55 => 1.8.3-150400.1.1 * libbpf0: 5.3.18-1.44 => 0.5.0-150400.1.3 Architecture changes * None One more thing We wish you an happy hacking and happy testing time and we wanted to share a bit of fun with you: new SUSE Music Parody: Personal Linux More information Schedule Changelog Known issues Questions? If you have any questions, please contact us at beta-programs at suse.com. Your SUSE Linux Enterprise team Click here to unsubscribe -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ~WRD0000.jpg Type: image/jpeg Size: 826 bytes Desc: ~WRD0000.jpg URL: