Recommended update for python-PyYAML

Announcement ID: SUSE-RU-2017:1729-1
Rating: low
References:
Affected Products:
  • Advanced Systems Management Module 12
  • Containers Module 12
  • Magnum Orchestration 7
  • Public Cloud Module 12
  • SUSE Enterprise Storage 3
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Manager Client Tools for SLE 12
  • SUSE Manager Proxy 3.0
  • SUSE Manager Server 3.0
  • SUSE OpenStack Cloud 6
  • SUSE OpenStack Cloud 7

An update that has one fix can now be installed.

Description:

This update for python-PyYAML fixes the following issues:

  • Adding an implicit resolver to a derived loader should not affect the base loader.
  • Uniform representation for OrderedDict? across different versions of Python.
  • Fixed comparison to None warning.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1075=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2017-1075=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1075=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1075=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1075=1
  • SUSE Manager Client Tools for SLE 12
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2017-1075=1
  • Advanced Systems Management Module 12
    zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2017-1075=1
  • Containers Module 12
    zypper in -t patch SUSE-SLE-Module-Containers-12-2017-1075=1
  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1075=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-2017-1075=1
  • SUSE Enterprise Storage 3
    zypper in -t patch SUSE-Storage-3-2017-1075=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2017-1075=1
  • SUSE Manager Proxy 3.0
    zypper in -t patch SUSE-SUSE-Manager-Proxy-3.0-2017-1075=1
  • SUSE Manager Server 3.0
    zypper in -t patch SUSE-SUSE-Manager-Server-3.0-2017-1075=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • Magnum Orchestration 7 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • Advanced Systems Management Module 12 (ppc64le s390x x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • Containers Module 12 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • Public Cloud Module 12 (aarch64 ppc64le s390x x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Enterprise Storage 3 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Manager Proxy 3.0 (x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1
  • SUSE Manager Server 3.0 (s390x x86_64)
    • python-PyYAML-3.12-25.1
    • python-PyYAML-debuginfo-3.12-25.1
    • python-PyYAML-debugsource-3.12-25.1

References: