SUSE-RU-2023:2216-1: important: Recommended update for python-packaging

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 16 12:30:16 UTC 2023



# Recommended update for python-packaging

Announcement ID: SUSE-RU-2023:2216-1  
Rating: important  
References:

  * #1186870
  * #1199282

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that contains two features and has two recommended fixes can now be
installed.

## Description:

This update for python-packaging fixes the following issues:

  * Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)

  * Add patch to fix testsuite on big-endian targets

  * Ignore python3.6.2 since the test doesn't support it.
  * update to 21.3:
  * Add a pp3-none-any tag
  * Replace the blank pyparsing 3 exclusion with a 3.0.5 exclusion
  * Fix a spelling mistake

  * update to 21.2:

  * Update documentation entry for 21.1.
  * Update pin to pyparsing to exclude 3.0.0.
  * PEP 656: musllinux support
  * Drop support for Python 2.7, Python 3.4 and Python 3.5
  * Replace distutils usage with sysconfig
  * Add support for zip files
  * Use cached hash attribute to short-circuit tag equality comparisons
  * Specify the default value for the 'specifier' argument to 'SpecifierSet'
  * Proper keyword-only "warn" argument in packaging.tags
  * Correctly remove prerelease suffixes from ~= check
  * Fix type hints for 'Version.post' and 'Version.dev'
  * Use typing alias 'UnparsedVersion'
  * Improve type inference
  * Tighten the return typeo

  * Add Provides: for python*dist(packaging). (bsc#1186870)

  * add no-legacyversion-warning.patch to restore compatibility with 20.4

  * update to 20.9:

  * Add support for the `macosx_10_*_universal2` platform tags
  * Introduce `packaging.utils.parse_wheel_filename()` and
    `parse_sdist_filename()`

  * update to 20.8:

  * Revert back to setuptools for compatibility purposes for some Linux distros
  * Do not insert an underscore in wheel tags when the interpreter version
    number is more than 2 digits
  * Fix flit configuration, to include LICENSE files
  * Make `intel` a recognized CPU architecture for the `universal` macOS
    platform tag
  * Add some missing type hints to `packaging.requirements`
  * Officially support Python 3.9
  * Deprecate the `LegacyVersion` and `LegacySpecifier` classes
  * Handle `OSError` on non-dynamic executables when attempting to resolve the
    glibc version string.

  * update to 20.4:

  * Canonicalize version before comparing specifiers.
  * Change type hint for `canonicalize_name` to return
    `packaging.utils.NormalizedName`. This enables the use of static typing
    tools (like mypy) to detect mixing of normalized and un-normalized names.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2216=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2216=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2216=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2216=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2216=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2216=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2216=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2216=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2216=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2216=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2216=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2216=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2216=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2216=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2216=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2216=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2216=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2216=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2216=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-2216=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2216=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2216=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2216=1

## Package List:

  * openSUSE Leap Micro 5.3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * openSUSE Leap 15.4 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * Basesystem Module 15-SP4 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Manager Proxy 4.2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Manager Server 4.2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Enterprise Storage 7 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro 5.1 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro 5.2 (noarch)
    * python3-packaging-21.3-150200.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    * python3-packaging-21.3-150200.3.3.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1186870
  * https://bugzilla.suse.com/show_bug.cgi?id=1199282
  * https://jira.suse.com/browse/PM-3243
  * https://jira.suse.com/browse/SLE-24629

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230516/4cf5c719/attachment.htm>


More information about the sle-updates mailing list