Upstream information

CVE-2020-14318 at MITRE

Description

A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.3 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1173902 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3093
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • ctdb >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • samba-libs >= 4.10.18+git.219.1d732314d96-3.20.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • ctdb >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs >= 4.10.18+git.219.1d732314d96-3.20.1
Image SLES12-SP5-OCI-BYOS-BYOS
  • libdcerpc-binding0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libnetapi0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-credentials0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-errors0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-hostconfig0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-passdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbconf0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbldap2 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libtevent-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs >= 4.10.18+git.219.1d732314d96-3.20.1
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • ctdb >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc-binding0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libnetapi0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-credentials0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-errors0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-hostconfig0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-passdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbconf0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbldap2 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libtevent-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs >= 4.10.18+git.219.1d732314d96-3.20.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
  • libdcerpc-binding0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs >= 4.7.11+git.280.25dfd9a947d-4.51.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • ctdb >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-binding0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs >= 4.7.11+git.280.25dfd9a947d-4.51.1
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • ctdb >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-binding0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-client >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-client-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • ctdb >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
SUSE Enterprise Storage 5
  • ctdb >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-ceph >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-Storage-5-2020-3093
SUSE Enterprise Storage 6
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-binding0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-python3-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy0-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-ad-dc >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-ceph >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-client >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-core-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-dsdb-modules >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3092
SUSE-SLE-Module-Python2-15-SP1-2020-3092
SUSE-Storage-6-2020-3092
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libdcerpc-binding0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc-binding0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc-samr-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc-samr0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-krb5pac-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-krb5pac0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-krb5pac0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-nbt-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-nbt0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-nbt0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-standard-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-standard0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-standard0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr1 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr1-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libnetapi-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libnetapi0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libnetapi0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-credentials-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-credentials0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-credentials0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-errors-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-errors0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-errors0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-hostconfig-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-hostconfig0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-hostconfig0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-passdb-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-passdb0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-passdb0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-policy-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-policy-python3-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-policy0-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-util-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-util0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-util0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamdb-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamdb0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamdb0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbclient-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbclient0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbconf-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbconf0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbconf0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbldap-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbldap2 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbldap2-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libtevent-util-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libtevent-util0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libtevent-util0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libwbclient-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • libwbclient0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libwbclient0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • samba >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-ceph >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-client >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-core-devel >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-dsdb-modules >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-winbind >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-winbind-32bit >= 4.13.4+git.187.5ad4708741a-1.34
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34
SUSE Enterprise Storage 7
  • ctdb >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-binding0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libdcerpc-binding0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libdcerpc0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libndr-krb5pac0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libndr-nbt0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libndr-standard0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr1 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libnetapi-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libnetapi0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamba-credentials0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamba-errors0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamba-hostconfig0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamba-passdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-python3-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy0-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamba-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsamdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsmbconf-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsmbconf0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libsmbldap2-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libtevent-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • libwbclient0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-ad-dc >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-ceph >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-ceph >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-client >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-client >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-core-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-dsdb-modules >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-libs-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind >= 4.13.3+git.181.fc4672a5b81-3.3.1
  • samba-winbind-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3081
SUSE-SLE-Module-Python2-15-SP2-2020-3081
SUSE-Storage-7-2021-185
SUSE Liberty Linux 7
  • ctdb >= 4.10.16-9.el7_9
  • ctdb-tests >= 4.10.16-9.el7_9
  • libsmbclient >= 4.10.16-9.el7_9
  • libsmbclient-devel >= 4.10.16-9.el7_9
  • libwbclient >= 4.10.16-9.el7_9
  • libwbclient-devel >= 4.10.16-9.el7_9
  • samba >= 4.10.16-9.el7_9
  • samba-client >= 4.10.16-9.el7_9
  • samba-client-libs >= 4.10.16-9.el7_9
  • samba-common >= 4.10.16-9.el7_9
  • samba-common-libs >= 4.10.16-9.el7_9
  • samba-common-tools >= 4.10.16-9.el7_9
  • samba-dc >= 4.10.16-9.el7_9
  • samba-dc-libs >= 4.10.16-9.el7_9
  • samba-devel >= 4.10.16-9.el7_9
  • samba-krb5-printing >= 4.10.16-9.el7_9
  • samba-libs >= 4.10.16-9.el7_9
  • samba-pidl >= 4.10.16-9.el7_9
  • samba-python >= 4.10.16-9.el7_9
  • samba-python-test >= 4.10.16-9.el7_9
  • samba-test >= 4.10.16-9.el7_9
  • samba-test-libs >= 4.10.16-9.el7_9
  • samba-vfs-glusterfs >= 4.10.16-9.el7_9
  • samba-winbind >= 4.10.16-9.el7_9
  • samba-winbind-clients >= 4.10.16-9.el7_9
  • samba-winbind-krb5-locator >= 4.10.16-9.el7_9
  • samba-winbind-modules >= 4.10.16-9.el7_9
Patchnames:
RHSA-2020:5439
SUSE Liberty Linux 8
  • ctdb >= 4.13.3-3.el8
  • ctdb-tests >= 4.13.3-3.el8
  • libsmbclient >= 4.13.3-3.el8
  • libsmbclient-devel >= 4.13.3-3.el8
  • libwbclient >= 4.13.3-3.el8
  • libwbclient-devel >= 4.13.3-3.el8
  • openchange >= 2.3-27.el8
  • python3-samba >= 4.13.3-3.el8
  • python3-samba-test >= 4.13.3-3.el8
  • samba >= 4.13.3-3.el8
  • samba-client >= 4.13.3-3.el8
  • samba-client-libs >= 4.13.3-3.el8
  • samba-common >= 4.13.3-3.el8
  • samba-common-libs >= 4.13.3-3.el8
  • samba-common-tools >= 4.13.3-3.el8
  • samba-devel >= 4.13.3-3.el8
  • samba-krb5-printing >= 4.13.3-3.el8
  • samba-libs >= 4.13.3-3.el8
  • samba-pidl >= 4.13.3-3.el8
  • samba-test >= 4.13.3-3.el8
  • samba-test-libs >= 4.13.3-3.el8
  • samba-winbind >= 4.13.3-3.el8
  • samba-winbind-clients >= 4.13.3-3.el8
  • samba-winbind-krb5-locator >= 4.13.3-3.el8
  • samba-winbind-modules >= 4.13.3-3.el8
  • samba-winexe >= 4.13.3-3.el8
Patchnames:
RHSA-2021:1647
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-binding0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-python3-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy0-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-ad-dc >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-client >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-core-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-dsdb-modules >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3092
SUSE-SLE-Module-Python2-15-SP1-2020-3092
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-binding0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-python3-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy0-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-ad-dc >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-ceph >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-client >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-core-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-dsdb-modules >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3081
SUSE-SLE-Module-Python2-15-SP2-2020-3081
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsamba-errors-devel >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-errors0 >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-policy-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • libsamba-policy-python3-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • libsamba-policy0-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ad-dc-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ceph >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-devel >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-dsdb-modules >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-gpupdate >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ldb-ldap >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsamba-errors-devel-4.13.13+git.539.fdbc44a8598-3.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsamba-policy-devel-4.15.5+git.328.f1f29505d84-150400.1.44
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsamba-errors-devel >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-errors0 >= 4.13.13+git.539.fdbc44a8598-3.20.2
  • libsamba-policy-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • libsamba-policy-python3-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • libsamba-policy0-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-ceph >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-client-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-devel >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-gpupdate >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-ldb-ldap >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-libs-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-python3 >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind-libs >= 4.17.7+git.330.4057cd7a27a-150500.1.2
  • samba-winbind-libs-32bit >= 4.17.7+git.330.4057cd7a27a-150500.1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsamba-errors-devel-4.13.13+git.539.fdbc44a8598-3.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsamba-policy-devel-4.17.7+git.330.4057cd7a27a-150500.1.2
SUSE Linux Enterprise High Availability Extension 12 SP2
  • ctdb >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-HA-12-SP2-2020-3083
SUSE Linux Enterprise High Availability Extension 12 SP3
  • ctdb >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-HA-12-SP3-2020-3093
SUSE Linux Enterprise High Availability Extension 12 SP4
  • ctdb >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-HA-12-SP4-2020-3093
SUSE Linux Enterprise High Availability Extension 12 SP5
  • ctdb >= 4.10.18+git.219.1d732314d96-3.20.1
Patchnames:
SUSE-SLE-HA-12-SP5-2020-3082
SUSE Linux Enterprise High Availability Extension 15 SP1
  • ctdb >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2020-3092
SUSE Linux Enterprise High Availability Extension 15 SP2
  • ctdb >= 4.11.14+git.202.344b137b75d-4.14.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2020-3081
SUSE Linux Enterprise High Availability Extension 15
  • ctdb >= 4.7.11+git.280.25dfd9a947d-4.51.1
Patchnames:
SUSE-SLE-Product-HA-15-2020-3087
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libdcerpc-binding0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-binding0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-core-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-3087
SUSE Linux Enterprise Micro 5.2
  • samba-client-libs >= 4.15.4+git.324.8332acf1a63-150300.3.25.3
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA samba-client-libs-4.15.4+git.324.8332acf1a63-150300.3.25.3
SUSE Linux Enterprise Micro 5.3
  • samba-client-libs >= 4.15.8+git.500.d5910280cc7-150400.3.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA samba-client-libs-4.15.8+git.500.d5910280cc7-150400.3.11.1
SUSE Linux Enterprise Micro 5.4
  • samba-client-libs >= 4.15.13+git.591.ab36624310c-150400.3.19.1
  • samba-libs >= 4.15.13+git.591.ab36624310c-150400.3.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA samba-client-libs-4.15.13+git.591.ab36624310c-150400.3.19.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-binding0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc-samr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libdcerpc0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-krb5pac0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-nbt0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr-standard0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libndr0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libnetapi0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-credentials0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-errors0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-hostconfig0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-passdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy-python3-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-policy0-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamba-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsamdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbconf0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libsmbldap2-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libtevent-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • libwbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-client >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-core-devel >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python3 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-winbind-32bit >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3092
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-binding0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc-samr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libdcerpc0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-krb5pac0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-nbt0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr-standard0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libndr0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libnetapi0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-credentials0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-errors0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-hostconfig0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-passdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy-python3-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-policy0-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamba-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsamdb0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbconf0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libsmbldap2-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libtevent-util0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-4.14.1
  • libwbclient0-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-ceph >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-client >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-core-devel >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-python3 >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-winbind-32bit >= 4.11.14+git.202.344b137b75d-4.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3081
SUSE Linux Enterprise Module for Python 2 15 SP1
  • libsamba-policy0 >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-ad-dc >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-dsdb-modules >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-libs-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
  • samba-python >= 4.9.5+git.383.7b7f8f14df8-3.47.1
Patchnames:
SUSE-SLE-Module-Python2-15-SP1-2020-3092
SUSE Linux Enterprise Module for Python 2 15 SP2
  • samba-ad-dc >= 4.11.14+git.202.344b137b75d-4.14.1
  • samba-dsdb-modules >= 4.11.14+git.202.344b137b75d-4.14.1
Patchnames:
SUSE-SLE-Module-Python2-15-SP2-2020-3081
SUSE Linux Enterprise Point of Sale 11 SP3
  • ldapsmb >= 1.34b-94.31.1
  • libldb1 >= 3.6.3-94.31.1
  • libsmbclient0 >= 3.6.3-94.31.1
  • libtalloc2 >= 3.6.3-94.31.1
  • libtdb1 >= 3.6.3-94.31.1
  • libtevent0 >= 3.6.3-94.31.1
  • libwbclient0 >= 3.6.3-94.31.1
  • samba >= 3.6.3-94.31.1
  • samba-client >= 3.6.3-94.31.1
  • samba-doc >= 3.6.3-94.31.1
  • samba-krb-printing >= 3.6.3-94.31.1
  • samba-winbind >= 3.6.3-94.31.1
Patchnames:
sleposp3-samba-14525
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-3083
SUSE Linux Enterprise Server 11 SP4-LTSS
  • ldapsmb >= 1.34b-94.31.1
  • libldb1 >= 3.6.3-94.31.1
  • libsmbclient0 >= 3.6.3-94.31.1
  • libsmbclient0-32bit >= 3.6.3-94.31.1
  • libtalloc2 >= 3.6.3-94.31.1
  • libtalloc2-32bit >= 3.6.3-94.31.1
  • libtdb1 >= 3.6.3-94.31.1
  • libtdb1-32bit >= 3.6.3-94.31.1
  • libtevent0 >= 3.6.3-94.31.1
  • libtevent0-32bit >= 3.6.3-94.31.1
  • libwbclient0 >= 3.6.3-94.31.1
  • libwbclient0-32bit >= 3.6.3-94.31.1
  • samba >= 3.6.3-94.31.1
  • samba-32bit >= 3.6.3-94.31.1
  • samba-client >= 3.6.3-94.31.1
  • samba-client-32bit >= 3.6.3-94.31.1
  • samba-doc >= 3.6.3-94.31.1
  • samba-krb-printing >= 3.6.3-94.31.1
  • samba-winbind >= 3.6.3-94.31.1
  • samba-winbind-32bit >= 3.6.3-94.31.1
Patchnames:
slessp4-samba-14525
SUSE Linux Enterprise Server 12 SP2-BCL
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-3083
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3083
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-3083
SUSE Linux Enterprise Server 12 SP3-BCL
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-3093
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3093
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-3093
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3093
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-3093
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libdcerpc-binding0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc-binding0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libdcerpc0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libnetapi0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libnetapi0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-credentials0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-credentials0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-errors0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-errors0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-hostconfig0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-hostconfig0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-passdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-passdb0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamdb0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamdb0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbclient-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbclient0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbclient0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbconf0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbconf0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbldap2 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbldap2-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libtevent-util0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libtevent-util0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient0 >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient0-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-client >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-client-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-core-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-doc >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs-python3 >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-libs-python3-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-winbind >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-winbind-32bit >= 4.10.18+git.219.1d732314d96-3.20.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-3082
SUSE-SLE-SERVER-12-SP5-2020-3082
SUSE Linux Enterprise Server 15-LTSS
  • libdcerpc-binding0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-binding0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-core-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-3087
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-3083
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-3093
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2020-3093
SUSE Linux Enterprise Server for SAP Applications 15
  • libdcerpc-binding0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-binding0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc-samr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libdcerpc0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-krb5pac0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-nbt0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr-standard0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libndr0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libnetapi0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-credentials0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-errors0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-hostconfig0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-passdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-policy0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamba-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsamdb0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbconf0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libsmbldap2-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libtevent-util0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0 >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • libwbclient0-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-client-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-core-devel >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-libs-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind >= 4.7.11+git.280.25dfd9a947d-4.51.1
  • samba-winbind-32bit >= 4.7.11+git.280.25dfd9a947d-4.51.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-3087
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libndr-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-krb5pac-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-nbt-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libndr-standard-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsamba-util-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libsmbclient-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • libwbclient-devel >= 4.10.18+git.219.1d732314d96-3.20.1
  • samba-core-devel >= 4.10.18+git.219.1d732314d96-3.20.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-3082
SUSE OpenStack Cloud 7
  • libdcerpc-binding0 >= 4.4.2-38.39.1
  • libdcerpc-binding0-32bit >= 4.4.2-38.39.1
  • libdcerpc0 >= 4.4.2-38.39.1
  • libdcerpc0-32bit >= 4.4.2-38.39.1
  • libndr-krb5pac0 >= 4.4.2-38.39.1
  • libndr-krb5pac0-32bit >= 4.4.2-38.39.1
  • libndr-nbt0 >= 4.4.2-38.39.1
  • libndr-nbt0-32bit >= 4.4.2-38.39.1
  • libndr-standard0 >= 4.4.2-38.39.1
  • libndr-standard0-32bit >= 4.4.2-38.39.1
  • libndr0 >= 4.4.2-38.39.1
  • libndr0-32bit >= 4.4.2-38.39.1
  • libnetapi0 >= 4.4.2-38.39.1
  • libnetapi0-32bit >= 4.4.2-38.39.1
  • libsamba-credentials0 >= 4.4.2-38.39.1
  • libsamba-credentials0-32bit >= 4.4.2-38.39.1
  • libsamba-errors0 >= 4.4.2-38.39.1
  • libsamba-errors0-32bit >= 4.4.2-38.39.1
  • libsamba-hostconfig0 >= 4.4.2-38.39.1
  • libsamba-hostconfig0-32bit >= 4.4.2-38.39.1
  • libsamba-passdb0 >= 4.4.2-38.39.1
  • libsamba-passdb0-32bit >= 4.4.2-38.39.1
  • libsamba-util0 >= 4.4.2-38.39.1
  • libsamba-util0-32bit >= 4.4.2-38.39.1
  • libsamdb0 >= 4.4.2-38.39.1
  • libsamdb0-32bit >= 4.4.2-38.39.1
  • libsmbclient0 >= 4.4.2-38.39.1
  • libsmbclient0-32bit >= 4.4.2-38.39.1
  • libsmbconf0 >= 4.4.2-38.39.1
  • libsmbconf0-32bit >= 4.4.2-38.39.1
  • libsmbldap0 >= 4.4.2-38.39.1
  • libsmbldap0-32bit >= 4.4.2-38.39.1
  • libtevent-util0 >= 4.4.2-38.39.1
  • libtevent-util0-32bit >= 4.4.2-38.39.1
  • libwbclient0 >= 4.4.2-38.39.1
  • libwbclient0-32bit >= 4.4.2-38.39.1
  • samba >= 4.4.2-38.39.1
  • samba-client >= 4.4.2-38.39.1
  • samba-client-32bit >= 4.4.2-38.39.1
  • samba-doc >= 4.4.2-38.39.1
  • samba-libs >= 4.4.2-38.39.1
  • samba-libs-32bit >= 4.4.2-38.39.1
  • samba-winbind >= 4.4.2-38.39.1
  • samba-winbind-32bit >= 4.4.2-38.39.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-3083
SUSE OpenStack Cloud 8
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3093
SUSE OpenStack Cloud 9
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-OpenStack-Cloud-9-2020-3093
SUSE OpenStack Cloud Crowbar 8
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3093
SUSE OpenStack Cloud Crowbar 9
  • libdcerpc-binding0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc-binding0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libdcerpc0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-krb5pac0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-nbt0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr-standard0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libndr0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libnetapi0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-credentials0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-errors0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-hostconfig0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-passdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamba-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsamdb0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbconf0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libsmbldap0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libtevent-util0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0 >= 4.6.16+git.248.c833312e640-3.58.1
  • libwbclient0-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-client-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-doc >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-libs-32bit >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind >= 4.6.16+git.248.c833312e640-3.58.1
  • samba-winbind-32bit >= 4.6.16+git.248.c833312e640-3.58.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-3093
openSUSE Leap 15.1
  • ctdb >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • ctdb-pcp-pmda >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • ctdb-tests >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-binding0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-binding0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-samr-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-samr0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc-samr0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libdcerpc0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-krb5pac-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-krb5pac0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-krb5pac0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-nbt-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-nbt0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-nbt0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-standard-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-standard0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr-standard0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libndr0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libnetapi-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libnetapi-devel-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libnetapi0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libnetapi0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-credentials-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-credentials0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-credentials0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-errors-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-errors0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-errors0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-hostconfig-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-hostconfig0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-hostconfig0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-passdb-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-passdb0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-passdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy-python-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy-python3-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy0-python3 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-policy0-python3-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-util-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-util0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamba-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamdb-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamdb0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsamdb0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbclient-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbclient0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbconf-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbconf0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbconf0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbldap-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbldap2 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libsmbldap2-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libtevent-util-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libtevent-util0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libtevent-util0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libwbclient-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libwbclient0 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • libwbclient0-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-ad-dc >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-ad-dc-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-ceph >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-client >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-client-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-core-devel >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-doc >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-dsdb-modules >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs-python >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs-python-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs-python3 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-libs-python3-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-pidl >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-python >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-python3 >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-test >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-winbind >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
  • samba-winbind-32bit >= 4.9.5+git.383.7b7f8f14df8-lp151.2.36.1
Patchnames:
openSUSE-2020-1811
openSUSE Leap 15.2
  • ctdb >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • ctdb-pcp-pmda >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • ctdb-tests >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-binding0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-binding0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-samr-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-samr0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc-samr0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libdcerpc0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-krb5pac-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-krb5pac0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-krb5pac0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-nbt-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-nbt0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-nbt0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-standard-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-standard0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr-standard0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libndr0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libnetapi-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libnetapi-devel-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libnetapi0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libnetapi0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-credentials-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-credentials0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-credentials0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-errors-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-errors0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-errors0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-hostconfig-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-hostconfig0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-hostconfig0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-passdb-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-passdb0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-passdb0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-policy-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-policy-python3-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-policy0-python3 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-policy0-python3-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-util-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-util0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamba-util0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamdb-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamdb0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsamdb0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbclient-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbclient0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbclient0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbconf-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbconf0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbconf0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbldap-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbldap2 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libsmbldap2-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libtevent-util-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libtevent-util0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libtevent-util0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libwbclient-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libwbclient0 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • libwbclient0-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-ad-dc >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-ad-dc-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-ceph >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-client >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-client-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-core-devel >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-doc >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-dsdb-modules >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-libs >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-libs-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-libs-python3 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-libs-python3-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-python3 >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-test >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-winbind >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
  • samba-winbind-32bit >= 4.11.14+git.202.344b137b75d-lp152.3.16.1
Patchnames:
openSUSE-2020-1819
openSUSE Leap 15.3
  • libdcerpc-binding0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc-binding0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libdcerpc0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-krb5pac0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-krb5pac0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-nbt0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-nbt0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-standard0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr-standard0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr1 >= 4.13.4+git.187.5ad4708741a-1.34
  • libndr1-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libnetapi0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libnetapi0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-credentials0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-credentials0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-errors0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-errors0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-hostconfig0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-hostconfig0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-passdb0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-passdb0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-policy0-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-util0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamba-util0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamdb0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsamdb0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbclient0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbconf0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbconf0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbldap2 >= 4.13.4+git.187.5ad4708741a-1.34
  • libsmbldap2-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libtevent-util0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libtevent-util0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • libwbclient0 >= 4.13.4+git.187.5ad4708741a-1.34
  • libwbclient0-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • samba >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-client >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-client-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs-32bit >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-libs-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-python3 >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-winbind >= 4.13.4+git.187.5ad4708741a-1.34
  • samba-winbind-32bit >= 4.13.4+git.187.5ad4708741a-1.34
Patchnames:
openSUSE Leap 15.3 GA libdcerpc-binding0-32bit-4.13.4+git.187.5ad4708741a-1.34
openSUSE Leap 15.4
  • libsamba-policy0-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ad-dc-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-client-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-gpupdate >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-ldb-ldap >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-libs-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-python3 >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs >= 4.15.5+git.328.f1f29505d84-150400.1.44
  • samba-winbind-libs-32bit >= 4.15.5+git.328.f1f29505d84-150400.1.44
Patchnames:
openSUSE Leap 15.4 GA libsamba-policy0-python3-4.15.5+git.328.f1f29505d84-150400.1.44
openSUSE Tumbleweed
  • ctdb >= 4.14.6+git.182.2205d5224e3-1.1
  • ctdb-pcp-pmda >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-binding0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-binding0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-samr-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-samr0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc-samr0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libdcerpc0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-krb5pac-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-krb5pac0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-krb5pac0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-nbt-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-nbt0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-nbt0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-standard-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-standard0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr-standard0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr1 >= 4.14.6+git.182.2205d5224e3-1.1
  • libndr1-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libnetapi-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libnetapi-devel-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libnetapi0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libnetapi0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-credentials-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-credentials1 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-credentials1-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-errors-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-errors0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-errors0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-hostconfig-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-hostconfig0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-hostconfig0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-passdb-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-passdb0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-passdb0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-policy-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-policy-python3-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-policy0-python3 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-policy0-python3-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-util-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-util0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamba-util0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamdb-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamdb0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsamdb0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbclient-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbclient0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbclient0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbconf-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbconf0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbconf0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbldap-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbldap2 >= 4.14.6+git.182.2205d5224e3-1.1
  • libsmbldap2-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libtevent-util-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libtevent-util0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libtevent-util0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • libwbclient-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • libwbclient0 >= 4.14.6+git.182.2205d5224e3-1.1
  • libwbclient0-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • samba >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-ad-dc >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-ad-dc-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-ceph >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-client >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-client-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-core-devel >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-doc >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-dsdb-modules >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-gpupdate >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-ldb-ldap >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-libs >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-libs-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-libs-python3 >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-libs-python3-32bit >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-python3 >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-test >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-winbind >= 4.14.6+git.182.2205d5224e3-1.1
  • samba-winbind-32bit >= 4.14.6+git.182.2205d5224e3-1.1
Patchnames:
openSUSE Tumbleweed GA ctdb-4.14.6+git.182.2205d5224e3-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 samba Already fixed
SUSE Linux Enterprise Desktop 15 SP5 samba Released
SUSE Linux Enterprise High Availability Extension 12 SP5 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP5 samba Released
SUSE Linux Enterprise High Performance Computing 12 SP5 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP5 samba Released
SUSE Linux Enterprise Micro 5.2 samba Already fixed
SUSE Linux Enterprise Micro 5.3 samba Released
SUSE Linux Enterprise Micro 5.4 samba Released
SUSE Linux Enterprise Micro 5.5 samba Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 samba Released
SUSE Linux Enterprise Real Time 15 SP3 samba Already fixed
SUSE Linux Enterprise Server 12 SP5 samba Released
SUSE Linux Enterprise Server 15 SP5 samba Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 samba Released
SUSE Linux Enterprise Software Development Kit 12 SP5 samba Released
SUSE Manager Proxy 4.3 samba Released
SUSE Manager Retail Branch Server 4.3 samba Released
SUSE Manager Server 4.3 samba Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP2 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP3 samba Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP4 samba Released
SUSE Linux Enterprise High Performance Computing 15 samba Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS samba Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS samba Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS samba Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS samba Released
SUSE Linux Enterprise High Performance Computing 15 SP3 samba Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS samba Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS samba Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 samba Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS samba Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS samba Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS samba Released
SUSE Linux Enterprise High Performance Computing 15-LTSS samba Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 samba Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 samba Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 samba Released
SUSE Linux Enterprise Module for Python 2 15 SP2 samba Released
SUSE Linux Enterprise Module for Python 2 15 SP3 samba Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL samba Released
SUSE Linux Enterprise Server 15 SP2 samba Released
SUSE Linux Enterprise Server 15 SP2-LTSS samba Released
SUSE Linux Enterprise Server 15 SP3 samba Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS samba Already fixed
SUSE Linux Enterprise Server 15 SP4 samba Released
SUSE Linux Enterprise Server 15 SP4-LTSS samba Affected
SUSE Linux Enterprise Server 15-ESPOS samba Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 samba Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 samba Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 samba Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 samba Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 samba Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 samba Released
SUSE CaaS Platform 4.0 samba Affected
SUSE CaaS Platform 4.5 samba Released
SUSE Enterprise Storage 5 samba Released
SUSE Enterprise Storage 6 samba Released
SUSE Enterprise Storage 7 samba Released
SUSE Linux Enterprise Desktop 11 SP4 samba Affected
SUSE Linux Enterprise Desktop 12 SP1 samba Unsupported
SUSE Linux Enterprise Desktop 12 SP2 samba Unsupported
SUSE Linux Enterprise Desktop 12 SP3 samba Affected
SUSE Linux Enterprise Desktop 12 SP4 samba Unsupported
SUSE Linux Enterprise Desktop 15 samba Affected
SUSE Linux Enterprise Desktop 15 SP1 samba Released
SUSE Linux Enterprise Desktop 15 SP2 samba Released
SUSE Linux Enterprise Desktop 15 SP3 samba Already fixed
SUSE Linux Enterprise High Availability Extension 12 SP1 samba Unsupported
SUSE Linux Enterprise High Availability Extension 12 SP2 samba Released
SUSE Linux Enterprise High Availability Extension 12 SP3 samba Released
SUSE Linux Enterprise High Availability Extension 12 SP4 samba Released
SUSE Linux Enterprise High Availability Extension 15 samba Released
SUSE Linux Enterprise High Availability Extension 15 SP1 samba Released
SUSE Linux Enterprise High Performance Computing 12 SP4 samba Affected
SUSE Linux Enterprise Module for Basesystem 15 samba Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 samba Released
SUSE Linux Enterprise Module for Package Hub 15 samba Released
SUSE Linux Enterprise Module for Python 2 15 SP1 samba Released
SUSE Linux Enterprise Point of Sale 11 SP3 samba Released
SUSE Linux Enterprise Point of Sale 11 SP3 samba-doc Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT samba Released
SUSE Linux Enterprise Point of Service 11 SP3 samba Released
SUSE Linux Enterprise Real Time 15 SP2 samba Released
SUSE Linux Enterprise Real Time 15 SP4 samba Affected
SUSE Linux Enterprise Server 11 SP1 samba Unsupported
SUSE Linux Enterprise Server 11 SP3 samba Unsupported
SUSE Linux Enterprise Server 11 SP3 samba-doc Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS samba Affected
SUSE Linux Enterprise Server 11 SP3-LTSS samba-doc Affected
SUSE Linux Enterprise Server 11 SP4 samba Affected
SUSE Linux Enterprise Server 11 SP4 samba-doc Affected
SUSE Linux Enterprise Server 11 SP4 LTSS samba Released
SUSE Linux Enterprise Server 11 SP4-LTSS samba Released
SUSE Linux Enterprise Server 11 SP4-LTSS samba-doc Released
SUSE Linux Enterprise Server 12 SP1 samba Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS samba Unsupported
SUSE Linux Enterprise Server 12 SP2 samba Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS samba Released
SUSE Linux Enterprise Server 12 SP2-LTSS samba Released
SUSE Linux Enterprise Server 12 SP3 samba Affected
SUSE Linux Enterprise Server 12 SP3-BCL samba Released
SUSE Linux Enterprise Server 12 SP3-ESPOS samba Released
SUSE Linux Enterprise Server 12 SP3-LTSS samba Released
SUSE Linux Enterprise Server 12 SP4 samba Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS samba Released
SUSE Linux Enterprise Server 12 SP4-LTSS samba Released
SUSE Linux Enterprise Server 15 samba Affected
SUSE Linux Enterprise Server 15 SP1 samba Released
SUSE Linux Enterprise Server 15 SP1-BCL samba Affected
SUSE Linux Enterprise Server 15 SP1-LTSS samba Affected
SUSE Linux Enterprise Server 15 SP2-BCL samba Affected
SUSE Linux Enterprise Server 15 SP3-BCL samba Already fixed
SUSE Linux Enterprise Server 15-LTSS samba Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 samba Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 samba Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 samba Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 samba Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 samba Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 samba Released
SUSE Linux Enterprise Software Development Kit 11 SP4 samba Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 samba Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 samba Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 samba Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 samba Unsupported
SUSE Manager Proxy 4.0 samba Released
SUSE Manager Proxy 4.1 samba Released
SUSE Manager Proxy 4.2 samba Already fixed
SUSE Manager Retail Branch Server 4.0 samba Released
SUSE Manager Retail Branch Server 4.1 samba Released
SUSE Manager Retail Branch Server 4.2 samba Already fixed
SUSE Manager Server 4.0 samba Released
SUSE Manager Server 4.1 samba Released
SUSE Manager Server 4.2 samba Already fixed
SUSE OpenStack Cloud 7 samba Released
SUSE OpenStack Cloud 8 samba Released
SUSE OpenStack Cloud 9 samba Released
SUSE OpenStack Cloud Crowbar 8 samba Released
SUSE OpenStack Cloud Crowbar 9 samba Released


SUSE Timeline for this CVE

CVE page created: Wed Jul 8 16:45:37 2020
CVE page last modified: Thu Feb 22 17:13:33 2024