SUSE-RU-2024:0521-1: important: Recommended update for libsolv

SLE-UPDATES null at suse.de
Fri Feb 16 12:30:02 UTC 2024



# Recommended update for libsolv

Announcement ID: SUSE-RU-2024:0521-1  
Rating: important  
References:

  * bsc#1215698
  * bsc#1218782
  * bsc#1218831
  * bsc#1219442
  * jsc#PED-6218

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that contains one feature and has four fixes can now be installed.

## Description:

This update for libsolv, libzypp fixes the following issues:

  * build for multiple python versions [jsc#PED-6218]
  * applydeltaprm: Create target directory if it does not exist (bsc#1219442)
  * Fix problems with EINTR in ExternalDataSource::getline (bsc#1215698)
  * CheckAccessDeleted: fix running_in_container detection (bsc#1218782)
  * Detect CURLOPT_REDIR_PROTOCOLS_STR availability at runtime (bsc#1218831)

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP1  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP1-2024-521=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2024-521=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-521=1

  * SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2024-521=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-521=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-521=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise Server 15 SP1 (aarch64 ppc64le s390x x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libsolv-tools-0.7.28-150100.4.16.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    (aarch64 x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1
  * SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libzypp-17.31.31-150100.3.128.2
    * libzypp-debuginfo-17.31.31-150100.3.128.2
    * libsolv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-devel-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-debuginfo-0.7.28-150100.4.16.1
    * libsolv-debugsource-0.7.28-150100.4.16.1
    * libsolv-devel-0.7.28-150100.4.16.1
    * libzypp-debugsource-17.31.31-150100.3.128.2
    * perl-solv-0.7.28-150100.4.16.1
    * ruby-solv-debuginfo-0.7.28-150100.4.16.1
    * python3-solv-0.7.28-150100.4.16.1
    * perl-solv-debuginfo-0.7.28-150100.4.16.1
    * libsolv-tools-0.7.28-150100.4.16.1
    * libzypp-devel-17.31.31-150100.3.128.2
    * ruby-solv-0.7.28-150100.4.16.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1215698
  * https://bugzilla.suse.com/show_bug.cgi?id=1218782
  * https://bugzilla.suse.com/show_bug.cgi?id=1218831
  * https://bugzilla.suse.com/show_bug.cgi?id=1219442
  * https://jira.suse.com/browse/PED-6218

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240216/aee046ca/attachment.htm>


More information about the sle-updates mailing list