SUSE-RU-2023:2772-1: moderate: Recommended update for libzypp, zypper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 4 16:31:09 UTC 2023



# Recommended update for libzypp, zypper

Announcement ID: SUSE-RU-2023:2772-1  
Rating: moderate  
References:

  * #1211261
  * #1212187
  * #1212222

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that has three recommended fixes can now be installed.

## Description:

This update for libzypp, zypper fixes the following issues:

libzypp was updated to version 17.31.14 (22):

  * Curl: trim all custom headers (bsc#1212187) HTTP/2 RFC 9113 forbids fields
    ending with a space. So we make sure all custom headers are trimmed. This
    also includes headers returned by URL-Resolver plugins.
  * build: honor libproxy.pc's includedir (bsc#1212222)

zypper was updated to version 1.14.61:

  * targetos: Add an error note if XPath:/product/register/target is not defined
    in /etc/products.d/baseproduct (bsc#1211261)
  * targetos: Update help and man page (bsc#1211261)

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2772=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2772=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2772=1

  * SUSE Linux Enterprise High Performance Computing 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Linux Enterprise Server 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Linux Enterprise Desktop 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-2772=1

  * SUSE Linux Enterprise High Performance Computing 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-2772=1

  * SUSE Linux Enterprise Server 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-2772=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-2772=1

  * SUSE Linux Enterprise Desktop 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-2772=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2772=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2772=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2772=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2772=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2772=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2772=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
  * openSUSE Leap Micro 5.3 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-devel-doc-17.31.14-150400.3.35.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
    * libzypp-devel-17.31.14-150400.3.35.1
  * openSUSE Leap 15.4 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
    * zypper-log-1.14.61-150400.3.24.1
    * zypper-aptitude-1.14.61-150400.3.24.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-devel-doc-17.31.14-150400.3.35.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
    * libzypp-devel-17.31.14-150400.3.35.1
  * openSUSE Leap 15.5 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
    * zypper-log-1.14.61-150400.3.24.1
    * zypper-aptitude-1.14.61-150400.3.24.1
  * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Desktop 15 SP5 (x86_64)
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
    * libzypp-devel-17.31.14-150400.3.35.1
  * Basesystem Module 15-SP4 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
    * zypper-log-1.14.61-150400.3.24.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * zypper-debuginfo-1.14.61-150400.3.24.1
    * zypper-debugsource-1.14.61-150400.3.24.1
    * libzypp-debuginfo-17.31.14-150400.3.35.1
    * libzypp-debugsource-17.31.14-150400.3.35.1
    * zypper-1.14.61-150400.3.24.1
    * libzypp-17.31.14-150400.3.35.1
    * libzypp-devel-17.31.14-150400.3.35.1
  * Basesystem Module 15-SP5 (noarch)
    * zypper-needs-restarting-1.14.61-150400.3.24.1
    * zypper-log-1.14.61-150400.3.24.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1211261
  * https://bugzilla.suse.com/show_bug.cgi?id=1212187
  * https://bugzilla.suse.com/show_bug.cgi?id=1212222

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230704/d82a2147/attachment.htm>


More information about the sle-updates mailing list