SUSE-RU-2023:3514-1: moderate: Recommended update for libzypp, zypper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 1 16:30:08 UTC 2023



# Recommended update for libzypp, zypper

Announcement ID: SUSE-RU-2023:3514-1  
Rating: moderate  
References:

  * #1158763
  * #1210740
  * #1213231
  * #1213557
  * #1213673

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that has five recommended fixes can now be installed.

## Description:

This update for libzypp, zypper fixes the following issues:

  * Fix occasional isue with downloading very small files (bsc#1213673)
  * Fix negative ZYPP_LOCK_TIMEOUT not waiting forever (bsc#1213231)
  * Fix OES synchronization issues when cookie file has mode 0600 (bsc#1158763)
  * Don't cleanup orphaned dirs if read-only mode was promised (bsc#1210740)
  * Revised explanation of --force-resolution in man page (bsc#1213557)
  * Print summary hint if policies were violated due to --force-resolution
    (bsc#1213557)

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3514=1 SUSE-2023-3514=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3514=1

  * SUSE Linux Enterprise High Performance Computing 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Linux Enterprise Server 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Linux Enterprise Desktop 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3514=1

  * SUSE Linux Enterprise High Performance Computing 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-3514=1

  * SUSE Linux Enterprise Server 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-3514=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-3514=1

  * SUSE Linux Enterprise Desktop 15 SP5  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2023-3514=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3514=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3514=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3514=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3514=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3514=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3514=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-devel-17.31.20-150400.3.40.1
    * libzypp-devel-doc-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * openSUSE Leap 15.4 (noarch)
    * zypper-aptitude-1.14.63-150400.3.29.1
    * zypper-needs-restarting-1.14.63-150400.3.29.1
    * zypper-log-1.14.63-150400.3.29.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-devel-17.31.20-150400.3.40.1
    * libzypp-devel-doc-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * openSUSE Leap 15.5 (noarch)
    * zypper-aptitude-1.14.63-150400.3.29.1
    * zypper-needs-restarting-1.14.63-150400.3.29.1
    * zypper-log-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Desktop 15 SP5 (x86_64)
    * libzypp-17.31.20-150400.3.40.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * zypper-needs-restarting-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * zypper-needs-restarting-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * zypper-needs-restarting-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * zypper-needs-restarting-1.14.63-150400.3.29.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-devel-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * Basesystem Module 15-SP4 (noarch)
    * zypper-log-1.14.63-150400.3.29.1
    * zypper-needs-restarting-1.14.63-150400.3.29.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.20-150400.3.40.1
    * zypper-1.14.63-150400.3.29.1
    * libzypp-devel-17.31.20-150400.3.40.1
    * zypper-debuginfo-1.14.63-150400.3.29.1
    * libzypp-debuginfo-17.31.20-150400.3.40.1
    * libzypp-debugsource-17.31.20-150400.3.40.1
    * zypper-debugsource-1.14.63-150400.3.29.1
  * Basesystem Module 15-SP5 (noarch)
    * zypper-log-1.14.63-150400.3.29.1
    * zypper-needs-restarting-1.14.63-150400.3.29.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1158763
  * https://bugzilla.suse.com/show_bug.cgi?id=1210740
  * https://bugzilla.suse.com/show_bug.cgi?id=1213231
  * https://bugzilla.suse.com/show_bug.cgi?id=1213557
  * https://bugzilla.suse.com/show_bug.cgi?id=1213673

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230901/3b587aa4/attachment.htm>


More information about the sle-updates mailing list