Sign Up
Log In
Log In
or
Sign Up
Places
All Projects
Status Monitor
Collapse sidebar
SUSE:SLE-15-SP5:Update:BCI
000package-groups
groups.yml
Overview
Repositories
Revisions
Requests
Users
Attributes
Meta
File groups.yml of Package 000package-groups
# There is an entry for every group file that needs to be written out. # the name of it needs to exist as package group as well and the solver # will take the instructions in this group and the included ones # (that's why sle_minimal is included to get minimal instructions) # and solve the packages in it (one by one next to 'silents' and 'locks') # and then at the end remove packages in the 'excludes'. # excludes are not package groups but solved module groups # # Note that the sequence of modules listed is important. # # Be aware that groupnames must not contain a '-'. # # # modifiers: ( - foo: [$MODIFIER] ) # x86_64,s390x,ppc64le,aarch64: # multiple platforms possible, separated by comma # will get ignored if used in combination with 'recommended' # recommended : # evaluate also 'recommends:' in package to determine dependencies. # otherwise only 'required' are considered. Used mainly for patterns # CANNOT be combined with platforms, overrides those! For architecture # specific recommends, use patterns. # # locked : # do not put the package into this group/module # used to "force" certain packages into other modules # # silent : # use this package for dependency solving of groups/modules "on # top", but do not add the package to this group. Mainly to mark # the product to use by adding release packages. # Use with care, this breaks dependency chains! # # note: group "update_test" is not used in final version of this file, needs to # be added to basesystem for a new betaversion, and to be removed before GMC # for easier reuse, please write OUTPUT section (describing each module grouping) in separate groups-XYZ.yml file # packages in here are blocked from required on medium by means of # telling the solver to forbid using them. A lighter form is to # add packages to unneeded.yml - this just protocols the decision # not to put them in any module *at this point*. # # BEWARE, this section is merged with the UNWANTED one in groups-XYZ.yml file UNWANTED: - chrony-pool-openSUSE # bsc#1156884 / jsc#SLE-11424 - sendmail # fate#313023 - ntfsprogs-extra # not safe - libfbclient-devel # jsc#SLE-11695 - libfbclient2 # jsc#SLE-11695 - pipewire-pulseaudio # bsc#1182730 - reiserfs # FATE#323394 # glusterfs packages, not wanted by PM - libglusterfs0 # upstream - gdm-branding-upstream - gfxboot-branding-upstream - gio-branding-upstream - gnome-menus-branding-upstream - grub2-branding-upstream - gtk2-branding-upstream - gtk3-branding-upstream - NetworkManager-branding-upstream - PackageKit-branding-upstream - MozillaFirefox-branding-upstream - icewm-config-upstream # bsc#1063272 - plymouth-branding-upstream # jsc#SLE-11637 # unwanted JREs - java-1_7_0-bootstrap-headless - java-9-openjdk-headless - java-1_8_0-openj9-headless - java-1_8_0-openj9-devel - selinux-policy # bsc#1080505#c1 - slecompliance # bsc#1158969 - golang-github-prometheus-prometheus # rejected jsc#ECO-1659 # dnf - PackageKit-backend-dnf # jsc#SLE-11804 - hawkey-man # jsc#SLE-11804 - libdnf-devel # jsc#SLE-11804 - libdnf2 # jsc#SLE-11804 - libmodulemd-devel # jsc#SLE-11804 - librepo-devel # jsc#SLE-11804 - librepo0 # jsc#SLE-11804 - modulemd-validator # jsc#SLE-11804 - python3-hawkey # jsc#SLE-11804 - python3-libdnf # jsc#SLE-11804 - python3-libmodulemd # jsc#SLE-11804 - python3-librepo # jsc#SLE-11804 - typelib-1_0-Modulemd-2_0 # jsc#SLE-11804 # unsupported kubevirt packages # https://confluence.suse.com/x/AgCtLg - kubevirt-tests - kubevirt-virt-api - kubevirt-virt-controller - kubevirt-virt-exportproxy - kubevirt-virt-exportserver - kubevirt-virt-handler - kubevirt-virt-launcher - kubevirt-virt-operator - kubevirt-container-disk - obs-service-kubevirt_containers_meta # unsupported containerized data importers (CDI) # https://confluence.suse.com/x/AgCtLg - containerized-data-importer-api - containerized-data-importer-cloner - containerized-data-importer-controller - containerized-data-importer-importer - containerized-data-importer-operator - containerized-data-importer-uploadproxy - containerized-data-importer-uploadserver - obs-service-cdi_containers_meta # unwanted kubernetes subpackages - kubernetes1.23-apiserver - kubernetes1.23-controller-manager - kubernetes1.23-kubeadm - kubernetes1.23-kubelet-common - kubernetes1.23-kubelet - kubernetes1.23-proxy - kubernetes1.23-scheduler - kubernetes1.24-apiserver - kubernetes1.24-controller-manager - kubernetes1.24-kubeadm - kubernetes1.24-kubelet-common - kubernetes1.24-kubelet - kubernetes1.24-proxy - kubernetes1.24-scheduler # unsupported build dependencies for kubevirt and CDI # https://confluence.suse.com/x/AgCtLg - libnbd - nbdkit - obs-service-replace_using_env # explicitly excluded systemd, boot and init packages # https://confluence.suse.com/x/XQCmK - systemd-journal-remote - nss-myhostname - nss-myhostname-32bit - nss-mymachines - nss-mymachines-32bit - nss-resolve - nss-systemd - systemd-experimental - systemd-logger - systemd-network - systemd-portable - systemd-tests # old SUSEConnect, and other packages replaced by suseconnect-ng # jsc#SLE-17603 - SUSEConnect - zypper-migration-plugin - zypper-search-packages-plugin # unwanted kernel subpackages - kernel-preempt # jsc#SLE-18857 - kernel-preempt-devel # jsc#SLE-18857 # unwanted python 2 packages (jsc#SLE-16747) - python-devel # unwanted busybox-* packages (bsc#1207305) - busybox-adduser - busybox-attr - busybox-bc - busybox-bind-utils - busybox-bzip2 - busybox-coreutils - busybox-cpio - busybox-diffutils - busybox-dos2unix - busybox-ed - busybox-findutils - busybox-gawk - busybox-grep - busybox-gzip - busybox-hostname - busybox-iproute2 - busybox-iputils - busybox-kbd - busybox-kmod - busybox-less - busybox-links - busybox-man - busybox-misc - busybox-ncurses-utils - busybox-net-tools - busybox-netcat - busybox-patch - busybox-policycoreutils - busybox-procps - busybox-psmisc - busybox-sed - busybox-selinux-tools - busybox-sendmail - busybox-sh - busybox-sharutils - busybox-syslogd - busybox-sysvinit-tools - busybox-tar - busybox-telnet - busybox-testsuite - busybox-tftp - busybox-time - busybox-traceroute - busybox-tunctl - busybox-unzip - busybox-util-linux - busybox-vi - busybox-vlan - busybox-warewulf3 - busybox-wget - busybox-which - busybox-whois - busybox-xz # the overlap is empty by default, will be filled for main product overlap: unsorted: # Defines the packages that will be made available for a 32 bit runtime environment. # Naming schemata: "${groupname}_32bit" where ${groupname} is the # name of the group where the corresponding 64bit package is # available. # Owner: all Release Managers # * sle_base_32bit # * sle_devtools_32bit # * x11_base_32bit # * gnome_minimal_32bit # This contains also the 32bit packages for stuff in sle_minimal, # to avoid getting this onto the installation media. sle_base_32bit: - patterns-base-32bit: [recommended] - patterns-base-apparmor-32bit: [recommended] - patterns-base-base-32bit: [recommended] - patterns-base-enhanced_base-32bit: [recommended] - patterns-base-minimal_base-32bit: [recommended] - patterns-base-sw_management-32bit: [recommended] - glibc-32bit: [x86_64] - alsa-plugins-32bit: [x86_64] # sle_base_32bit:patterns-base-enhanced_base-32bit - compat-libpthread-nonshared-32bit: [x86_64] # bsc#1188004 - cyrus-sasl-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - cyrus-sasl-crammd5-32bit: [x86_64] # sle_base_32bit:patterns-base-enhanced_base-32bit - cyrus-sasl-digestmd5-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libopenssl1_1-32bit: [x86_64] # pulled in by cyrus-sasl-digestmd5-32bit - libopenssl1_1-hmac-32bit: [x86_64] - cyrus-sasl-gssapi-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - cyrus-sasl-plain-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - dbus-1-glib-32bit: [x86_64] # x11_base_32bit:patterns-base-x11_enhanced-32bit - gettext-runtime-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - glibc-locale-base-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - jitterentropy-devel-32bit: [x86_64] # jsc#SLE-24941 - Mesa-libGL1-32bit: [x86_64] # bsc#1081695 - Mesa-libEGL1-32bit: [x86_64] # bsc#1081695 - Mesa-libglapi0-32bit: [x86_64] # bsc#1081695 - libasan8-32bit: [x86_64] # MU#16622 / jsc#ECO-2373 / bsc#1199140 / jsc#PED-2030 - libatomic1-32bit: [x86_64] # bsc#1170907 / bsc#1199140 - libcap-ng0-32bit: [x86_64] # partnerrequirement:oracle - libcap2-32bit: [x86_64] # partnerrequirement:oracle - libcryptsetup12-hmac-32bit: [x86_64] # FIPS - libcurl4-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit # - libdfp-32bit-devel: [s390x] # bsc#1070719 # - libdfp1-32bit: [s390x] # bsc#1070719 - libgcrypt20-hmac-32bit: [x86_64] # FIPS - libgdk_pixbuf-2_0-0-32bit: [x86_64] # bsc#1196684 - libgfortran4-32bit: [x86_64] # bnc#944324 - libgmp10-32bit: [x86_64] # overlap - libgnutls30-hmac-32bit: [x86_64] # bsc#1169042 - libgomp1-32bit: [x86_64] # bsc#1170907 / bsc#1199140 - libidn11-32bit: [x86_64] # bsc#1133243 - libitm1-32bit: [x86_64] # overlap / bsc#1199140 - libgfortran5-32bit: [x86_64] # FATE#326486 / bsc#1199140 - libgcc_s1-32bit: [x86_64] # FATE#326486 / bsc#1199140 - libjitterentropy3-32bit: [x86_64] # jsc#SLE-24941 - libstdc++6-32bit: [x86_64] # FATE#326486 / bsc#1199140 - libusan1-32bit: [x86_64] # FATE#326486 - libharfbuzz0-32bit: [x86_64] # needed by gtk2-theming-engine-adwaita-32bit, moved in basesystem with its 64bit counterpart - libldap-2_4-2-32bit: [x86_64] # sle_base_32bit:patterns-base-enhanced_base-32bit - libLLVM7-32bit: [x86_64] - libncurses5-32bit: [locked] # overlap wants this, but it must be in Legacy....[bsc#1082744] - libncurses6-32bit: [x86_64] - libnl3-200-32bit: [x86_64] # bsc#1077771 - libnscd1-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libnss_nis2-32bit: [x86_64] # sle_base_32bit:patterns-base-minimal_base-32bit - libnuma1-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libobjc4-32bit: [x86_64] # jsc#ECO-2373 - libparted0-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libpci3-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libpcrecpp0-32bit: [x86_64] # sle_base_32bit:patterns-base-enhanced_base-32bit - libpgm-5_2-0-32bit: [x86_64] # bsc#1146257 - libreadline7-32bit: [x86_64] # bsc#1146257 - libsodium23-32bit: [x86_64] # bsc#1146257 - libubsan1-32bit: [x86_64] # bsc#1146257 / bsc#1199140 - libstdc++6-pp-32bit: [x86_64] # jsc#SLE-25045 - libstdc++6-pp-gcc12-32bit: [x86_64] # jsc#PED-2030 - libwrap0-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - libXi6-32bit: [x86_64] # bsc#1153311 - libxcb-shm0-32bit # keep in the same module of 64bit version - mozilla-nspr-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - mozilla-nss-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - openslp-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - opie-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - pam_apparmor-32bit: [x86_64] # base in sle_base - pam_krb5-32bit: [x86_64] # base in sle_base - pam_mount-32bit: [x86_64] # base in sle_base - pam_pkcs11-32bit: [x86_64] # base in sle_base - pam_ssh-32bit: [x86_64] # base in sle_base - pam-32bit: [x86_64] # sle_base_32bit:patterns-base-minimal_base-32bit - pam-extra-32bit: [x86_64] # bsc#1168584 - perl-base-32bit: [x86_64] # sle_base_32bit:patterns-base-enhanced_base-32bit - rpm-32bit: [x86_64] # sle_base_32bit:patterns-base-base-32bit - samba-libs-32bit: [x86_64] # bsc#1114407 - samba-winbind-libs-32bit: [x86_64] # MR#22444 - sysfsutils-32bit: [x86_64] # sle_base_32bit:patterns-base-compat-base_compat-32bit - systemd-32bit: [x86_64] # sle_base_32bit:patterns-base-minimal_base-32bit - sssd-common-32bit: [x86_64] # bsc#1196166 - tcl-32bit: [x86_64] # x11_base:patterns-base-x11-32bit - tk-32bit: [x86_64] # x11_base:patterns-base-x11-32bit sle_devtools_32bit: - patterns-devel-base-devel_basis-32bit: [recommended] - patterns-devel-base-devel_kernel-32bit: [recommended] - gcc-32bit: [x86_64] # partnerrequirement:oracle - gcc-fortran-32bit: [x86_64] # bsc#1084311 # gcc12 - gcc12-32bit: [x86_64] # jsc#PED-2030 - gcc12-c++-32bit: [x86_64] # jsc#PED-2030 - gcc7-fortran-32bit: [x86_64] # bsc#1084311 - gcc12-fortran-32bit: [x86_64] # jsc#PED-2030 - libstdc++6-devel-gcc12-32bit: [x86_64] # jsc#PED-2030 # endgcc12 - libaio-devel-32bit: [x86_64] # bsc#1062298 - binutils-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - bison-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - gcc-c++-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - gdbm-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - gmp-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - libaio-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - libstdc++-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - libtool-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - ltrace-32bit: [x86_64] - ncurses-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - openldap2-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - oprofile-32bit: [x86_64] - pam-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit - zlib-devel-32bit: [x86_64] # sle_devtools_32bit:patterns-devel-base-devel_basis-32bit x11_base_32bit: - patterns-base-x11_enhanced-32bit: [recommended] - libX11-6-32bit: [x86_64] # partnerrequirement:oracle - libXau6-32bit: [x86_64] # partnerrequirement:oracle - libXtst6-32bit: [x86_64] # partnerrequirement:oracle gnome_minimal_32bit: - gtk2-theming-engine-adwaita-32bit: [x86_64] # gtk2 hard dependency - gnome-keyring-pam-32bit: [x86_64] # bsc#1081546 - gnome-keyring-32bit: [x86_64] # bsc#1081546 desktop_generic_32bit: - libMrm4-32bit: [x86_64] # motif - libUil4-32bit: [x86_64] # motif - libXm4-32bit: [x86_64] # motif # Defines various desktop application groups that do not belong to core gnome or icewm # # Some of the packages here should maybe go into base # Owner: Desktop Project Manager # # Currently existing groups: # * desktop_base_apps # This group will belong to the desktop application group # * desktop_extended_apps # This group will belong to the 'sle-we' and SLED product desktop_base_apps: - libopenssl1_0_0: [locked] - celt # inherited from SLE 12, dependency due to libcelt* - ddskk # Inherited from CODE15 - dvd+rw-tools # Initial package for SLE 15 - fetchmailconf # Initial package for SLE 15 - firewall-applet # Initial package for SLE 15,FATE#320794 - fonttosfnt # Initial package for SLE 15 - gd # Inherited from CODE12, bsc#1081709 - hplip # Initial package for SLE 15 - libMrm4 # Initial package for SLE 15 - libUil4 # Initial package for SLE 15 - libXm4 # Initial package for SLE 15 - motif # Initial package for SLE 15 - open-vm-tools-desktop: [x86_64,aarch64] # Initial package for SLE 15, bsc#1066368 - pulseaudio # Initial package for SLE 15, taken from SLE12 - pulseaudio-lang # desktop_extended_apps:pulseaudio-module-bluetooth - sof-firmware # jsc#SLE-16518 - ttf-converter # bsc#1169444 - usb_modeswitch # Inherited from CODE12 - vncmanager # FATE#319319 - vncmanager-controller # FATE#319319 - vncmanager-controller-gnome # FATE#319319 - vncmanager-greeter # FATE#319319 - wireshark-ui-qt # FATE#323341 - yubikey-manager-qt # FATE#323337 desktop_extended_apps: - patterns-desktop-books: [recommended] - patterns-desktop-imaging: [recommended] - patterns-desktop-imaging_opt: [recommended] - patterns-desktop-mobile: [recommended] - patterns-desktop-multimedia: [recommended] - patterns-desktop-multimedia_opt: [recommended] - patterns-desktop-technical_writing: [recommended] - patterns-office-office: [recommended] - gfbgraph-devel # libgfbgraph-0_2-0 pulled in by typelib-1_0-GFBGraph-0_2 - gtkmm2-devel # libgtkmm-2_4-1 pulled by inkscape - kernel-default-extra # bsc#1066145, FIXME supportstatus - xf86-video-nouveau: [x86_64,aarch64] # bsc#1067351 - Mesa-dri-nouveau: [x86_64,aarch64] - Mesa-dri-vc4: [aarch64] - libXvMC_nouveau: [x86_64,aarch64] - libvdpau_nouveau: [x86_64,aarch64] - libXpm-tools - libGLEW2_1 - glew-devel # libGLEW2_1 - libgadu-devel # libgadu3 pulled by pidgin - libGLw1 - libGLw-devel - libGLwM1 - libotr-devel # libotr5 pulled by pidgin-plugin-otr - libraw-devel # libraw16 pulled by typelib-1_0-Gegl-0_3 - libredland-devel # needed to build libreoffice bsc#1084887 - metis-devel # libmetis5 pulled by typelib-1_0-Gegl-0_3 - opencv-devel # libopencv3_3 pulled in by libxcam-devel - opencv3-devel # jsc#SLE-18248 # FIXME: to be reviewed - OpenPrintingPPDs # FATE#314630 - OpenPrintingPPDs-ghostscript # FATE#314630 - OpenPrintingPPDs-hpijs # FATE#314630 - OpenPrintingPPDs-postscript # FATE#314630 - alsa-firmware # Initial package for SLE 15 - alsa-oss # Initial package for SLE 15 - csync # Initial package for SLE 15 - libcsync-plugin-sftp - libcsync-plugin-smb - dia-lang - gutenprint # Initial package for SLE 15 - gutenprint-devel - imobiledevice-tools # Initial package for SLE 15 - inkscape # FATE#316805 - inkscape-extensions-extra # FATE#316805 - inkscape-extensions-fig # FATE#316805 - inkscape-extensions-gimp # FATE#316805 - inkscape-lang - ipw-firmware # Initial package for SLE 15 - java-1_8_0-openjdk: [locked] - java-1_8_0-ibm: [locked] - libiso9660-10 # Initial package for SLE 15 - libntfs-3g-devel # bsc#1170835 - ntfs-3g # Initial package for SLE 15 - ntfsprogs # bsc#1087242 - os-prober # FATE#314630 - pulseaudio-module-bluetooth # Initial package for SLE 15 - pulseaudio-module-lirc # Initial package for SLE 15 - suse-prime # bsc#1121246 - lirc-devel # needed to build pulseaudio # suitesparse-devel # libsuitesparseconfig-4_5_5 pulled in by typelib-1_0-Gegl-0_3, but adding this brings openmpi v1 into basesystem... - yast2-scanner - libxcam-devel: [x86_64] # FATE#322989 - libyami-devel: [x86_64] # FATE#322990 - beignet-devel: [x86_64] # FATE#322991 - icedtea-web # provides javaws # generated list from solver by used source rpms sle_desktop_devel_packages: - accountsservice-devel - appstream-glib-devel - at-spi2-atk-devel - atk-devel - atkmm1_6-devel - bluez-devel - brasero-devel - cairomm1_0-devel - cairo-devel - caribou-devel - cdparanoia-devel - ibus-devel - celt051-devel - cheese-devel - clutter-devel - clutter-gst-devel - clutter-gtk-devel - cogl-devel - dconf-devel - dotconf-devel - enca-devel - eog-devel - espeak-devel - espeak-ng-devel - espeak-ng-compat-devel - evince-devel - flatpak-devel - fltk-devel - freeglut-devel # libglut3 pulled in by texlive-collection-binextrle_desktop_devel_packages - gcab-devel - gconf2-devel - gdk-pixbuf-devel - gdm-devel - geoclue2-devel - geocode-glib-devel - glibmm2-devel # jsc#SLE-8244 jsc#SLE-8245 - glibmm2_4-devel - glog-devel # libglog0 is pulled by ibus-rime - glu-devel - gmime-devel - gnome-autoar-devel - gnome-bluetooth-devel - gnome-control-center-devel - gnome-menus-devel - gnome-online-accounts-devel - gnome-settings-daemon-devel - gnome-shell-devel - gnome-software-devel - gnome-vfs2-devel - grilo-devel - gsl-devel # libgsl23 pulled by texlive-collection-binextra - gspell-devel - gstreamer-plugins-bad-devel - gstreamer-plugins-rs-devel # jsc#SLE-19966 and jsc#SLE-5511 - gtk2-devel - gtk2-engines-devel - gtk3-devel - gtk3-devel-doc # jsc#SLE-8245 - gtk4-devel # jsc#SLE-18648 - gtkmm3-devel - gtksourceview-devel - gtkspell3-devel - gvfs-devel - hyphen-devel - ilmbase-devel - ImageMagick-devel - libadwaita-devel # bsc#1198008 - libart_lgpl-devel - libass-devel - libavahi-gobject-devel - libavutil-devel - libbluray-devel - libbonobo-devel - libbonobo-lang - libbonoboui-devel - libbonoboui-lang - libburn-devel - libcanberra-devel - libcanberra-gtk-devel - libcanberra-gtk3-devel - libcdio-devel - libcdio-paranoia-devel - libcelt-devel - libcolord-devel - libcolord-gtk-devel - libdc1394-devel - libdjvulibre-devel - libdv-devel - libdvbv5-devel - libexempi-devel - libexif-devel - libgck-devel - libgcr-devel - libgdata-devel - libgee-devel - libGeoIP-devel - libgjs-devel - libglade2-devel - libgme-devel - libgnome-desktop-3-devel - libgnome-devel - libgnome-lang - libgnome-keyring-devel - libgnomecanvas-devel - libgnomekbd-devel - libgnomekbd-lang - libgnomesu-devel - libgnomeui-devel - libgnomeui-lang - libgphoto2-devel - libgphoto2-6-lang - libgsm-devel - libgtop-devel - libgweather-devel - libgxps-devel - libgypsy-devel - libical-devel - libidl-devel - libimobiledevice-devel - libiptcdata-devel - libisoburn-devel - libisofs-devel - libjasper-devel - libjte-devel - liblilv-0-devel - liblouis-devel - liblqr-devel - liblrdf-devel - libmad-devel - libMagick++-devel - libmbim-devel - libmjpegutils-devel - libmms-devel - libmodplug-devel - libmp3lame-devel - libmpcdec-devel - libmtp-devel - libndp-devel - libnetpbm-devel - libnotify-devel - liboauth-devel - libofa-devel - libopenmpt-devel - libostree-devel - libotf-devel - libpackagekit-glib2-devel - libpeas-devel - libplist-devel - libplist++-devel - libpostproc-devel - libqmi-devel - libQt53DAnimation-devel - libQt53DCore-devel - libQt53DExtras-devel - libQt53DInput-devel - libQt53DLogic-devel - libQt53DQuick-devel - libQt53DQuickExtras-devel - libQt53DQuickInput-devel - libQt53DQuickRender-devel - libQt53DQuickScene2D-devel - libQt53DRender-devel - libQt5QuickControls2-devel - libQt5QuickTemplates2-devel - libQt5XdgIconLoader-devel - libqt5-linguist-devel - libqt5-qt3d-devel - libqt5-qt3d-private-headers-devel - libqt5-qtconnectivity-devel - libqt5-qtconnectivity-private-headers-devel - libqt5-qtconnectivity-tools - libqt5-qtimageformats-devel - libqt5-qtlocation-devel - libqt5-qtlocation-private-headers-devel - libqt5-qtmultimedia-devel - libqt5-qtmultimedia-private-headers-devel - libqt5-qtscript-devel - libqt5-qtscript-private-headers-devel - libqt5-qtsensors-devel - libqt5-qtsensors-private-headers-devel - libqt5-qtserialport-private-headers-devel - libqt5-qtsvg-private-headers-devel - libqt5-qttools-devel - libqt5-qttools-private-headers-devel - libqt5-qtwayland-devel - libqt5-qtwayland-private-headers-devel - libqt5-qtwebchannel-private-headers-devel - libqt5-qtwebsockets-private-headers-devel - libqt5-qtxmlpatterns-private-headers-devel - libqt5xdg-devel - python3-qt5-devel - libquicktime-devel - libquvi-devel - libquvi-scripts-devel - libraptor-devel - libraw1394-devel - librest-devel - librsvg-devel - libSDL-devel - libSDL2-devel - libsecret-devel - libsigc++2-devel - libsmi-devel - libspectre-devel - libspeechd-devel - libsrtp-devel - libswresample-devel - libswscale-devel - libtag-devel - libthai-devel - libtheora-devel - libtwolame-devel - libupower-glib-devel - libusbmuxd-devel - libv4l-devel - libva-devel - libvdehist-devel - libvdemgmt-devel - libvdeplug-devel - libvdesnmp-devel - libvdpau-devel - libvisual-devel - libvpx-devel - libwebp-devel - libwebrtc_audio_processing-devel - libwnck-devel - libXaw3d-devel - libxklavier-devel - libXvnc-devel - libyui-qt-devel - libyui-qt-pkg-devel - linux-atm-devel - lua51-devel - m17n-lib-devel - ModemManager-devel - motif-devel - MozillaFirefox-devel: [x86_64,ppc64le,aarch64] - mozjs60-devel - mpg123-devel - mutter-devel - nautilus-devel - newt-devel - nss-shared-helper-devel - openal-soft-devel - openexr-devel - openjpeg-devel - orbit2-devel - PackageKit-devel - pango-devel - pangomm1_4-devel - portaudio-devel - ppp-devel - python-cairo-common-devel - python3-cairo-devel - sane-backends-devel - sbc-devel - schroedinger-devel - slang-devel - soundtouch-devel - soxr-devel - spandsp-devel - startup-notification-devel - telepathy-glib-devel - telepathy-logger-devel - tk-devel - totem-pl-parser-devel - tracker-devel - vte-devel - wavpack-devel - webkit2gtk3-devel - wireshark-devel - xf86-input-wacom-devel: [x86_64,aarch64,ppc64le] - yelp-devel # Defines the various groups containing the stuff that should be provided # Owner: Project Managers # # Currently existing groups: # * java_base # java tools, as well as headless java; no dependency on Desktop stuff # # * java # Java Runtime packages, requiring Desktop libraries (audio, etc) # # * java_ibm # Java Runtime packages from IBM java_base: - java-11-openjdk-headless # jsc#SLE-18742 - java-17-openjdk-headless # jsc#SLE-18742 java: - apache-commons-collections # needed by tomcat8 and maven (jsc#SLE-8786) - apache-commons-io # needed by tomcat8 and maven (jsc#SLE-8786) - apache-commons-lang # needed by tomcat8 and maven (jsc#SLE-8786) - bcel # Initial package for SLE 15 - cglib # needed by tomcat8 and maven (jsc#SLE-8786) - ecj # needed by tomcat8 and maven (jsc#SLE-8786) - java-11-openjdk # jsc#SLE-18742 - java-11-openjdk-demo # jsc#SLE-18742 - java-17-openjdk # jsc#SLE-18742 - java-17-openjdk-demo # jsc#SLE-18742 - log4j # jsc#SLE-23440 - log4j-javadoc # jsc#SLE-23440 - log4j-jcl # jsc#SLE-23440 - log4j-slf4j # jsc#SLE-23440 - log4j12 # Initial package for SLE 15, inherited from CODE1 - mx4j # Initial package for SLE 15, inherited from CODE12 - oro # SUMA 4.0 bsc#1120742 - rhino # Inherited from SDK12, dependency of jython, icedtea-web and maven (jsc#SLE-8786) - saxon9 # jakarta-commons-modeler and others require saxon - servletapi5 # Required by jakarta-commons-fileupload, jython - setools-java # Initial package for SLE 15, inherited from CODE12 - timezone-java # Inherited from CODE 12 lock_old_openjdk: - java-10-openjdk-headless: [locked] - java-1_8_0-openjdk-headless: [locked] java_ibm: - java-1_8_0-ibm: [x86_64,s390x,ppc64le] # Initial package for SLE 15, TBD version - java-1_8_0-ibm-alsa: [x86_64] # Initial package for SLE 15,FATE#317988 - java-1_8_0-ibm-plugin: [x86_64] # Initial package for SLE 15,FATE#317988 - java-1_8_0-ibm-devel: [x86_64,s390x,ppc64le] # Reason: FATE#317988 # Contains packages that fall under a "development tool" characteristics # Owner: TBD # Potential candidates for adding: trace-cmd, blktrace # # Currently existing groups: # * sle_devtools: # Development tools # # * sle_devtools_java: # Java Development tools # # * sle_devtools_java_extra: # Java Development tools Extra plugins # # PLANNED: # * sle_tracing: # Tools for tracing and performance sle_devtools: # gcc12 - cpp12 # jsc#PED-2030 - cross-nvptx-gcc12: [x86_64,aarch64] # jsc#PED-2030 - cross-nvptx-newlib11-devel: [x86_64,aarch64] # jsc#PED-2030 - gcc12 # jsc#PED-2030 - gcc12-c++ # jsc#PED-2030 - gcc12-fortran # jsc#PED-2030 - gcc12-info # jsc#PED-2030 - gcc12-locale # jsc#PED-2030 - gcc12-PIE # bsc#1195628 - nvptx-tools: [x86_64,aarch64] # MU#16622 / jsc#ECO-2373 # endgcc12 jsc#PED-2030 - typelib-1_0-Ggit-1_0 - typelib-1_0-Gladeui-2_0 - typelib-1_0-Jsonrpc-1.0 - patterns-devel-base-devel_basis: [recommended] - patterns-devel-base-devel_kernel: [recommended] - patterns-yast-devel_yast: [recommended] - apache-pdfbox # Inherited from SDK12, FATE#322405 - autoconf-archive # Inherited from SDK12 - autoconf # Initial package for SLE 15 - autogen # Initial package for SLE 15 - automake # Initial package for SLE 15 - bcc-devel # FATE#322227, bsc#1068139 - bcc-docs # FATE#322227, bsc#1068139 - bcc-examples # FATE#322227, bsc#1068139 - bcc-tools # FATE#322227, bsc#1068139 - bdfresize # Inherited from SDK12 - bin86: [x86_64] # Inherited from SDK12 - bison # Initial package for SLE 15 - blktrace # Initial package for SLE 15 - bonnie # bsc#1060907 - bpftrace # jsc#SLE-13290 - bpftrace-tools # jsc#SLE-13290 - brp-check-suse # bsc#1066022 - brp-extract-appdata # from SDK12, bsc#1067645 - bsdtar # bsc#1080582 - build # bsc#1066022 - build-compare # from SDK 12, bsc#1067645 - ca-certificates-mozilla-prebuilt # MU#21394 - cabextract # Inherited from SDK 12 - cal10n # Inherited from SDK 12 - cargo # bsc#1075414 - cargo1.43 # MU#20466 - cargo1.43-doc: [aarch64,x86_64] # MU#20466 - cargo1.78 # MR#33881 - cargo1.79 # MR#34452 - cargo-auditable # MR#26743 - cblas-devel # bsc#1208563 - ccache # Inherited from SDK 12 - check-devel # Inherited from CODE12 - chrpath # bsc# 1070297, Inherited from SDK 12, was then a PM wish due to backport projects - clang7-checker - cmake # Initial package for SLE 15 - coccinelle # jsc#SLE-12597 - compface-devel - compface # Inherited from SDK12 - cppunit-devel # bsc#1084887 - cppunit-devel-doc # bsc#1084887 - crash-devel - crash # Initial package for SLE 15 - crash-kmp-64kb: [aarch64] # jsc#SLE-15406 - crash-kmp-default # required for live system debugging (FATE#315172) - crash-trace # jsc#PED-1289 - cross-nvptx-gcc7: [x86_64] # bsc#1084311#c6 - cross-nvptx-newlib7-devel: [x86_64] # bsc#1084311#c6 - cscope # Inherited from SDK12, bsc#1080855 - ctags # Initial package for SLE 15 - cunit-devel # Needed for ceph, bsc#1078769 - cunit-doc # Needed for ceph, bsc#1078769 - cups-ddk # Inherited from SDK12, bsc#982212 - cvs # Initial package for SLE 15 - dejagnu # Inherited from SDK12, bsc#1056771 - dev86: [x86_64] # Inherited from SDK12, bsc#1082046 - devhelp-devel # Initial package for SLE 15 - devhelp # Initial package for SLE 15 - devhelp-lang # Inherited from SDK 12 - docbook2x # inherited from SDK 12, bsc#1084950 - docbook-utils # needed to rebuild GNOME - doxygen # recommended for yast dev - dpkg-devel # Devel package for update-alternatives - dracut-kiwi-lib # bsc#1082571 - dracut-kiwi-live # bsc#1082571 - dracut-kiwi-oem-dump # bsc#1082571 - dracut-kiwi-oem-repart # bsc#1082571 - dracut-kiwi-overlay # bsc#1082571 - dtc # jsc#SLE-11052 - emacs-plugin-devhelp - evtest # Initial package for SLE 15, required for certification, bsc#1080224 - fabtests # Initial package for SLE 15, requested by maintainer - FastCGI-devel # Inherited from SDK12, dependency: perl-FastCGI, FATE#321403 - FastCGI # Inherited from SDK12, dependency of perl_extended:perl-FastCGI - firewall-macros # Initial package for SLE 15 - flatpak-builder # FATE#322986 - gcc7-ada # Initial package for SLE 15, bsc#1070542 - gcc7-c++ # Initial package for SLE 15 - gcc7-info # Initial package for SLE 15 - gcc7 # Initial package for SLE 15 - gcc7-locale # Initial package for SLE 15 - gcc-ada # Initial package for SLE 15, bsc#1070542 - gcc-c++ # Initial package for SLE 15 - gcc-info # Initial package for SLE 15 - gcc # Initial package for SLE 15 - gcc-locale # Initial package for SLE 15 - gccmakedep # Inherited from SDK12 - gcc-objc # Inherited from SDK 12 - gcc-PIE # Initial package for SLE 15 - gdb # Initial package for SLE 15 - gdbserver # Inherited from SDK12 [bsc#1077470] - gedit-plugin-devhelp # Initial package for SLE 15 - gettext-tools # Initial package for SLE 15 - git-arch # Inherited from SDK 12 - git-core # Initial package for SLE 15 - git-cvs # Inherited from SDK 12 - git-daemon # Inherited from SDK 12 - git-doc # Reason: fate#322294, bsc#977477 - git-email # Inherited from SDK 12 - git-gui # Inherited from SDK 12 - git # Initial package for SLE 15, bsc#1056771 - gitk # Inherited from SDK 12 - git-svn # Inherited from SDK 12 - git-web # Inherited from SDK 12 - glade - glade-catalog-evolution: [locked] # devel package for evolution when used with glade, prevent overlap - glade-catalog-gtksourceview - glade-catalog-libpeas - glade-docs # glade update for jsc#SLE-18648 split out glade-docs from glade - glade-lang - glibc-devel-static # Inherited from SDK 12, bsc#1068189 - glibc-utils # Initial package for SLE 15 - glm-devel # bsc#1084887 - gnome-builder # Inherited from SDK 12, bsc#1057363 - gnome-builder-lang # Reason: FATE#319349 - gnu-efi: [x86_64,aarch64] # Inherited from SDK12 - go # requested by maintenance - go1.20-openssl # MU#29169 - go1.20-openssl-doc # MU#29169 - go1.20-openssl-race # MU#29169 - go1.21-openssl # MU#31406 - go1.21-openssl-doc # MU#31406 - go1.21-openssl-race # MU#31406 - go1.21 # MU#30209 - go1.21-doc # MU#30209 - go1.21-race # MU#30209 - go1.22 # MU#32510 - go1.22-doc # MU#32510 - go1.22-race # MU#32510 - gperf # Inherited from SDK 12 - gperftools-devel # Reason: FATE#318348, bsc#1078769 - gperftools # Initial package for SLE 15 - gts-devel - guile-devel # Initial package for SLE 15 - guile # Initial package for SLE 15 - help2man # moved from sdk12 - icu4j # Inherited from SDK12, bsc#1032102 - indent # Initial package for SLE 15, bsc#1056771 - intel-gpu-tools: [x86_64] # Initial package for SLE 15 - intel-opencl-devel: [x86_64] # jsc#SLE-18964 - intel-opencl: [x86_64] # jsc#SLE-18964 - intltool # Inherited from SDK12 - itstool # Inherited from SDK12 - jemalloc # fate#323344 - jeos-firstboot # bsc#1101375 - jeos-firstboot-rpiwifi # bsc#1204540 - jeos-licenses # bsc#1101375 - jing - kernel-docs # Inherited from SDK12 - kernel-install-tools # bsc#1199130 - kernel-macros # Initial package for SLE 15; TBD: more basic group? - kernel-obs-build # from SDK 12, bsc#1067645 - kernelshark # Inherited from CODE12 - kernel-source # Initial package for SLE 15; TBD: more basic group? - kernel-syms # Initial package for SLE 15; TBD: more basic group? - kiwi-boot-descriptions # Inherited from CODE12, FATE#319678, bsc#1082571 - kiwi-man-pages # Inherited from CODE12, FATE#319678, bsc#1082571 - kiwi-pxeboot # Inherited from CODE12, bsc#872778, bsc#1082571 - kiwi-pxeboot: [x86_64] # bsc#1082571 - kiwi-systemdeps # bsc#1185228 - kiwi-systemdeps-bootloaders # bsc#1185228 - kiwi-systemdeps-containers # bsc#1185228 - kiwi-systemdeps-core # bsc#1185228 - kiwi-systemdeps-disk-images # bsc#1185228 - kiwi-systemdeps-filesystems # bsc#1185228 - kiwi-systemdeps-image-validation # bsc#1185228 - kiwi-systemdeps-iso-media # bsc#1185228 - kiwi-templates-Minimal # SR#264103 - kiwi-templates-Minimal-s390x: [s390x] # jsc#PED-1911 - kiwi-tools # Inherited from CODE12, bsc#1082571 - lapacke-devel # bsc#1208563 - latex2html # latex2html-pngicons is added by nfs-doc in basesystem, but we don't want latex in basesystem - libappindicator3-devel # jsc#SLE-11797 / jsc#SLE-11845 - libcblas3 # bsc#1208563 - libcbor-devel # FATE#323337 build require - libbcc0 # FATE#322227, bsc#1068139 - libcmocka-devel # bsc#1204451 - libcunit1 # Needed for ceph, bsc#1078769 - libdbusmenu-gtk3-devel # jsc#SLE-11797 / jsc#SLE-11845 - libfdt1 # FATE#321939, bsc#1072399 - libgit2-devel # libgit2-26 pulled by typelib-1_0-Ggit-1_0 - libgladeui-2-devel # libgladeui-2-6 pulled by typelib-1_0-Gladeui-2_0 - libgpiodcxx1 # jsc#SLE-7312 - libgpiod-devel # jsc#SLE-7312 - libiterm-devel - liblapacke3 # Inherited from SDK 12 - libopamgt0: [x86_64] # bsc#1076593 - libopamgt-devel: [x86_64] # bsc#1083499 - libopenssl-1_1-devel - libpapi: [aarch64,ppc64le,x86_64] # pulled in in SP0 by papi, now separate - libpcp-devel - libpcp_import1: [aarch64,ppc64le,x86_64] # pulled in in SP0 by pcp, now separate - libpcp_mmv1: [aarch64,ppc64le,x86_64] # pulled in in SP0 by pcp, now separate - libpfm-devel-static # bsc#1070297 - libpsm2-compat: [x86_64] # bsc#1076593 - libqt5-linguist - libqt5-qtdoc - libqt5-qtdoc-html - libqt5-qtdoc-qch - libqt5-qttools - libstorage-ng-utils # bsc#1123885 - libsource-highlight-devel # bsc#1209275 - libtdsodbc0 # jsc#SLE-16059 - libtidy-devel # libtidy5 is pulled in by docbook2x - libtidyp-devel # libtidyp-1_04-0 is pulled in by perl-HTML-Tidy - liburing-devel # jsc#SLE-7494 - liburing1 # jsc#SLE-7494 - liburing2 # jsc#SLE-7242 - liburing2-devel # jsc#SLE-7242 - libvala-0_38-devel # libvala-0_38-0 pulled by gnome-builder-plugin-vala-pack - libyui-ncurses-rest-api-devel # bsc#1139747 - libyui-qt-rest-api-devel # bsc#1139747 - libyui-rest-api-devel # bsc#1132247 - libzdnn-devel: [s390x] # jsc#SLE-21645 - lifecycle-data-sle-module-development-tools # bsc#1158385 - linuxrc # bsc#1185501 - log4j12-manual # Inherited from SDK 12 - ltrace # Initial package for SLE 15 - lttng-modules: [x86_64] # MU#18435 - lttng-modules-kmp-default: [x86_64] # FATE#315704, bsc#1055683 - lttng-tools: [x86_64] # FATE#315704, bsc#1055683 - lttng-tools-devel: [x86_64] # FATE#315704, bsc#1055683, bsc#1172662 - lttng-ust-doc: [x86_64,aarch64] # FATE#315704, bsc#1055683; lttng-ust-devel, pulling liblttng-ust0 and liblttng-ust-ctl4 in, is already among -devel files - make # Initial package for SLE 15 - meld # FATE#318492 - meld-lang # FATE#318492 - meson # needed by GNOME - mksusecd # Inherited from SDK12, bsc#1072720 - Modules # Inherited from SDK12, bsc#1079446 - nasm # Inherited from SDK12, bsc#1083425 - netty-tcnative # bsc#1198792 - obs-scm-bridge # jsc#SLE-24657 - OpenCSD # jsc#SLE-13692 - OpenCSD-devel # jsc#SLE-13692 - OpenCSD-doc # jsc#SLE-13692 - opencl-headers # jsc#PED-7838 - ocaml-compiler-libs-devel - ocaml-findlib # bsc#1170150 - ocaml-findlib-devel # bsc#1170150 - ocaml-hivex-devel - ocaml-ocamldoc # bsc#1102971 - ocaml-rpm-macros # Reason: bsc#955187 - oprofile-devel - oprofile # Inherited from SDK12,FATE#322257 - osc # Inherited from SDK 12 - papi: [aarch64,ppc64le,x86_64] # Inherited from CODE12 - papi-devel: [aarch64,ppc64le,x86_64] # bsc#1181191 - patchutils # Initial package for SLE 15 - pcp-devel - pcp-doc - pcp # FATE#324450 - pcp-import-iostat2pcp # FATE#324450 - pcp-import-mrtg2pcp # FATE#324450 - pcp-import-sar2pcp # FATE#324450 - pcp-pmda-perfevent: [ppc64le] # bnc#1124645 - pcp-system-tools # bsc#1127977 - perf # bsc#1064367 - perf-devel # jsc#SLE-17360 - perftest # bsc#867997, bsc#1068194 - perl-PCP-LogImport # FATE#324450 - perl-PCP-PMDA # FATE#324450 - perl-YAML # needed for GNOME rebuild - policycoreutils-devel # bsc#1167843 - post-build-checks # from SDK 12, bsc#1067645 - powertop # Reason: jsc#SLE-7939 - powertop-lang # Reason: jsc#SLE-7939 - protobuf-devel # Reason: FATE#320088 - python3-bcc # FATE#322227, bsc#1068139 - python3-breathe # FATE#323337 building - python3-capng # jsc#SLE-13272 - python3-coverage # bsc#1085744, ceph build requirement - python3-gpiod # jsc#SLE-7312 - python3-kiwi # bsc#1082571#c6 - python3-nose # buildrequires for some packages in OBS - python3-osc-tiny # requested by maintenance MR#26610 - python3-pluggy # bsc#1085744, ceph build requirement - python3-progressbar # jsc#SLE-4806 - python3-pyfakefs # FATE#323337 building - python3-python-prctl # jsc#SLE-13272 - python3-Sphinx # bsc#1078769, ceph build requirement - python3-tools # bsc#1080799 - python3-tox # bsc#1085744, ceph build requirement - python3-ujson # FATE#323337 building - python3-virtualenv # bsc#1085744, ceph build requirement - qclib-devel: [s390x] # Reason: FATE#319342 - qclib-devel-static: [s390x] # Reason: FATE#319342 - qclib: [s390x] # Inherited from SDK 12, FATE#319342 - quilt # Inherited from SDK 12 - rcs # Initial package for SLE 15, bsc#940665 - relaxngDatatype # bsc#1075103 - rls1.43: [aarch64,x86_64] # MU#20466 - rpcsvc-proto-devel # Initial package for SLE 15 - rpm-build # bsc#1066022 - rpmlint-Factory # from SDK 12, bsc#1067645 - rpmlint # Inherited from SDK 12 - rpmlint-mini # Inherited from SDK 12 - ruby2.5-rubygem-asciidoctor # Initial packagage for SLE 15 - ruby2.5-rubygem-parallel # new for SP1, buildrequires for libstorage-ng - ruby2.5-rubygem-parallel_tests # new for SP1, buildrequires for libstorage-ng - ruby2.5-rubygem-rspec # bsc#1082535 - ruby2.5-rubygem-rspec-core # bsc#1082535 - ruby2.5-rubygem-rspec-expectations # bsc#1082535 - ruby2.5-rubygem-rspec-mocks # bsc#108253 - ruby2.5-rubygem-rspec-support # bsc#1082535 - ruby2.5-rubygem-yast-rake # formerly rubygem-yast-rake, bsc#1066885, bsc#1082535 - rust1.43-analysis: [aarch64,x86_64] # MU#20466 - rust1.43-doc: [aarch64,x86_64] # MU#20466 - rust1.43-gdb # MU#20466 - rust1.43-src # MU#20466 - rust1.78 # MR#33881 - rust1.79 # MR#34452 - rustup # jsc#SLE-22290 - saxon9-scripts # Required by jing - sccache # jsc#SLE-22290 - strace # Initial package for SLE 15 - subversion-bash-completion # complete subversion - subversion-python # complete subversion - subversion-tools # complete subversion - swig # Initial package for SLE 15, bsc#1059042 - sysprof-devel # sysprof is pulled in by gnome-builder jsc#SLE-18648 - systemtap-docs # Initial package for SLE 15 - systemtap-headers # bsc#1084698 - systemtap # Initial package for SLE 15 - systemtap-sdt-devel # bsc#1084686 - systemtap-server # Inherited from CODE12 - sysuser-tools # bsc#1170398 - texinfo # Inherited from SDK 12, bsc#1068879 - trace-cmd # Inherited from SLE 12 - ucpp # Inherited from SDK12, Reason: bsc#982212 - update-desktop-files # needed to build libreoffice bsc#1084887 bsc#1092764 - vala # jsc#SLE-18648 - valgrind-devel # Inherited from SDK 12 - valgrind # Inherited from SDK 12 - vim-plugin-devhelp # Initial package for SLE 15 - xmlto # Inherited from SDK12, bsc#1072364 - xorg-x11-server-sdk # Inherited from SDK12 - yasm-devel - yasm # Inherited from SDK12, bsc#1078769 - yast2-widget-demo # bsc#1186426 # libsolv bindings - perl-solv - python3-solv - ruby-solv sle_devtools_java: - ant-antlr # Inherited from SDK12 - ant-commons-logging # Inherited from SDK12 - ant-contrib # Inherited from SDK12 - ant # Initial package for SLE 15 - ant-javamail # Inherited from SDK12 - ant-jdepend # Inherited from SDK12 - ant-jmf # Inherited from SDK12 - ant-junit # Inherited from SDK12 - antlr # Inherited from SDK12 - antlr-devel - antlr-manual - antlr-java # Inherited from SDK12 - ant-manual # Inherited from SDK12 - ant-scripts # Inherited from SDK12 - ant-swing # Inherited from SDK12 - ant-apache-bcel # Inherited from SDK12 - ant-apache-bsf # Inherited from SDK12 - ant-apache-log4j # Inherited from SDK12 - ant-apache-oro # Inherited from SDK12 - ant-apache-regexp # Inherited from SDK12 - ant-apache-resolver # Inherited from SDK12 - objectweb-asm # jsc#SLE-8786 - bsf # Inherited from SDK12 - bsh2 # Inherited from SDK12 - bsh2-classgen # Inherited from SDK12 - gradle-local # jsc#SLE-8786 - ivy-local # jsc#SLE-8786 - jaxen # Inherited from SDK12 - jdepend # Inherited from SDK12 - jdom # Inherited from SDK12 - jlex # Inherited from SDK12 - jtidy # Inherited from SDK12 - junit # Inherited from SDK12 - junitperf # Inherited from SDK12 - jython # Initial package for SLE 15, inherited from CODE12 - maven # bsc#1184022 - maven-local # jsc#SLE-8786 - xmvn # jsc#SLE-8786 - xmvn-subst # jsc#SLE-8786 sle_devtools_java_extra: - plexus-component-metadata # jsc#SLE-8786 - xmvn-bisect # jsc#SLE-8786 # Packages that fall under "dictionaries" # Will be combined with other groups to a repo, separated for # readability. # Owner: ??? dictionaries: - aspell # jsc#SLE-11655 - hunspell # Initial package for SLE 15 - hunspell-tools # Initial package for SLE 15 # Defines the various documentation groups # Owner: Documentation # # Currently existing groups: # # * documentation_minimal: # Very minimal set # documentation_minimal: - apparmor-docs # Initial package for SLE 15, Inherited from SLE 12 - man-pages-posix # Initial package for SLE 15 - man-pages # Initial package for SLE 15, bsc#1079085 - nfs-doc # Initial package for SLE 15 - pam-doc # Initial package for SLE 15 - sles-manuals_en # Initial package for SLE 15 - zziplib-devel # libzzip-0-13 pulled in by latex2html # Contains everything part of the icewm group # Owner: SLED Release Manager, Desktop Project Manager # # * desktop_icewm # contains the icewm desktop, part of a desktop applications module desktop_icewm: - icewm-default # Initial package for SLE 15 - icewm-lang # recommended by icewm - icewm-lite # Initial package for SLE 15 - icewm-theme-branding # Initial package for SLE 15 - polkit-gnome # needed when not running under GNOME - polkit-gnome-lang # recommended by polkit-gnome - xscreensaver-data # FATE#323630 - xscreensaver # FATE#323630 - xscreensaver-lang # FATE#323630 # Contains all fonts. # Owner: Project Managers # Needs to be splitted into "used by LeanOs for EULA" and rest: # "Overall download size: 307.2 MiB. ... After the operation, additional # 867.7 MiB will be used." # Currently existing groups: # * fonts_initrd # Contains the fonts that need to go on LeanOS as the # installation system will load them if needed (EULAs etc) # * fonts # all other fonts fonts_initrd: - arphic-uming-fonts # inherited from CODE 12, FATE#315354 - ipa-gothic-fonts # inherited from CODE 12 - un-fonts # inherited from CODE 12 fonts: - patterns-fonts-fonts: [recommended] # fonts that were part of CODE12 - adobe-sourcecodepro-fonts # jsc#SLE-8245 - alee-fonts # inherited from CODE 12 - arabic-ae-fonts # inherited from CODE 12 - arabic-amiri-fonts # inherited from CODE 12, FATE#315354 - arabic-bitmap-fonts # inherited from CODE 12 - arabic-fonts # inherited from CODE 12 - arabic-kacst-fonts # inherited from CODE 12 - arabic-kacstone-fonts # inherited from CODE 12 - arabic-naqsh-fonts # inherited from CODE 12 - arphic-bkai00mp-fonts # inherited from CODE 12 - arphic-bsmi00lp-fonts # inherited from CODE 12 - arphic-fonts # inherited from CODE 12 - arphic-gbsn00lp-fonts # inherited from CODE 12 - arphic-gkai00mp-fonts # inherited from CODE 12 - arphic-ukai-fonts # inherited from CODE 12 - baekmuk-bitmap-fonts # inherited from CODE 12 - baekmuk-ttf-fonts # inherited from CODE 12 - cantarell-fonts # inherited from CODE 12 - cm-unicode-fonts # inherited from CODE 12 - dejavu-fonts # inherited from CODE 12 - ghostscript-fonts-other # inherited from CODE 12 - ghostscript-fonts-std # inherited from CODE 12 - ghostscript-fonts-std-converted # bsc#1169444 - ghostscript-fonts - gnu-free-fonts - gnu-unifont-legacy-bitmap-fonts # TBD: What about ghostscript-fonts-grops ? - google-caladea-fonts # inherited from CODE 12,FATE#305249 - google-carlito-fonts # inherited from CODE 12,FATE#305249 - google-droid-fonts # inherited from CODE 12,bnc#865384 - google-noto-fonts-doc # inherited from CODE 12,FATE#320329 - google-opensans-fonts # inherited from CODE 12,FATE#315354 - google-poppins-fonts # needed for jsc#SLE-17350 and jsc#SLE-14772 - google-roboto-fonts # inherited from CODE 12,FATE#320329 - indic-fonts # inherited from CODE 12 - pothana2000-fonts # recommended by indic-fonts - intlfonts # inherited from CODE 12 - intlfonts-arabic-bitmap-fonts # inherited from CODE 12 - intlfonts-asian-bitmap-fonts # inherited from CODE 12 - intlfonts-bdf-fonts # inherited from CODE 12 - intlfonts-chinese-big-bitmap-fonts # inherited from CODE 12 - intlfonts-chinese-bitmap-fonts # inherited from CODE 12 - intlfonts-ethiopic-bitmap-fonts - intlfonts-japanese-big-bitmap-fonts # inherited from CODE 12 - intlfonts-japanese-bitmap-fonts # inherited from CODE 12 - intlfonts-phonetic-bitmap-fonts - intlfonts-ttf-fonts # inherited from CODE 12 - intlfonts-type1-fonts - ipa-ex-gothic-fonts # inherited from CODE 12,bnc#865384 - ipa-ex-mincho-fonts # inherited from CODE 12,bnc#865384 - ipa-mincho-fonts # inherited from CODE 12 - ipa-pgothic-fonts # inherited from CODE 12,FATE#315354 - ipa-pmincho-fonts # inherited from CODE 12,FATE#315354 - khmeros-fonts # inherited from CODE 12 - lato-fonts # jsc#SLE-8786 - liberation-fonts # inherited from CODE 12 - lklug-fonts # inherited from CODE 12,bnc#878292 - mgopen-fonts # inherited from CODE 12 - nanum-fonts # inherited from CODE 12,FATE#315354 - nanum-gothic-coding-fonts # recommended by nanum-fonts - noto-coloremoji-fonts # inherited from CODE 12,FATE#320329 - noto-kufiarabic-fonts # inherited from CODE 12,FATE#320329 - noto-mono-fonts - noto-naskharabic-fonts # inherited from CODE 12,FATE#320329 - noto-naskharabic-ui-fonts - noto-nastaliqurdu-fonts # inherited from CODE 12,FATE#320329 - noto-sans-arabic-fonts - noto-sans-arabic-ui-fonts - noto-sans-armenian-fonts # inherited from CODE 12,FATE#320329 - noto-sans-bamum-fonts # inherited from CODE 12,FATE#320329 - noto-sans-bengali-fonts # inherited from CODE 12,FATE#320329 - noto-sans-bengali-ui-fonts - noto-sans-display-fonts - noto-sans-cjk-fonts # inherited from CODE 12,FATE#320329 - noto-sans-devanagari-fonts # inherited from CODE 12,FATE#320329 - noto-sans-ethiopic-fonts # inherited from CODE 12,FATE#320329 - noto-sans-fonts # inherited from CODE 12,FATE#320329 - noto-sans-georgian-fonts # inherited from CODE 12,FATE#320329 - noto-sans-gujarati-fonts # inherited from CODE 12,FATE#320329 - noto-sans-gujarati-ui-fonts - noto-sans-gurmukhi-fonts # inherited from CODE 12,FATE#320329 - noto-sans-gurmukhi-ui-fonts - noto-sans-hebrew-fonts # inherited from CODE 12,FATE#320329 - noto-sans-jp-black-fonts - noto-sans-jp-demilight-fonts - noto-sans-jp-fonts-full - noto-sans-jp-light-fonts - noto-sans-jp-medium-fonts - noto-sans-jp-mono-fonts - noto-sans-jp-thin-fonts - noto-sans-kannada-fonts # inherited from CODE 12,FATE#320329 - noto-sans-kannada-ui-fonts - noto-sans-kayahli-fonts # inherited from CODE 12,FATE#320329 - noto-sans-khmer-fonts # inherited from CODE 12,FATE#320329 - noto-sans-khmer-ui-fonts - noto-sans-kr-black-fonts - noto-sans-kr-demilight-fonts - noto-sans-kr-fonts-full - noto-sans-kr-light-fonts - noto-sans-kr-medium-fonts - noto-sans-kr-mono-fonts - noto-sans-kr-thin-fonts - noto-sans-lao-fonts # inherited from CODE 12,FATE#320329 - noto-sans-lao-ui-fonts - noto-sans-lepcha-fonts # inherited from CODE 12,FATE#320329 - noto-sans-lisu-fonts # inherited from CODE 12,FATE#320329 - noto-sans-malayalam-fonts # inherited from CODE 12,FATE#320329 - noto-sans-malayalam-ui-fonts - noto-sans-mongolian-fonts # inherited from CODE 12,FATE#320329 - noto-sans-mono-fonts - noto-sans-myanmar-fonts # inherited from CODE 12,FATE#320329 - noto-sans-myanmar-ui-fonts - noto-sans-newtailue-fonts # inherited from CODE 12,FATE#320329 - noto-sans-nko-fonts # inherited from CODE 12,FATE#320329 - noto-sans-oriya-fonts # inherited from CODE 12,FATE#320329 - noto-sans-oriya-ui-fonts - noto-sans-saurashtra-fonts # inherited from CODE 12,FATE#320329 - noto-sans-sc-black-fonts - noto-sans-sc-demilight-fonts - noto-sans-sc-fonts-full - noto-sans-sc-light-fonts - noto-sans-sc-medium-fonts - noto-sans-sc-mono-fonts - noto-sans-sc-thin-fonts - noto-sans-sinhala-fonts # inherited from CODE 12,FATE#320329 - noto-sans-sinhala-ui-fonts - noto-sans-symbols-fonts # inherited from CODE 12,FATE#320329 - noto-sans-symbols2-fonts - noto-sans-syriaceastern-fonts # inherited from CODE 12,FATE#320329 - noto-sans-syriacestrangela-fonts # inherited from CODE 12,FATE#320329 - noto-sans-syriacwestern-fonts # inherited from CODE 12,FATE#320329 - noto-sans-taitham-fonts # inherited from CODE 12,FATE#320329 - noto-sans-taiviet-fonts # inherited from CODE 12,FATE#320329 - noto-sans-tamil-fonts # inherited from CODE 12,FATE#320329 - noto-sans-tamil-ui-fonts - noto-sans-tc-black-fonts - noto-sans-tc-demilight-fonts - noto-sans-tc-fonts-full - noto-sans-tc-light-fonts - noto-sans-tc-medium-fonts - noto-sans-tc-mono-fonts - noto-sans-tc-thin-fonts - noto-sans-telugu-fonts # inherited from CODE 12,FATE#320329 - noto-sans-telugu-ui-fonts - noto-sans-thaana-fonts # inherited from CODE 12,FATE#320329 - noto-sans-thai-fonts # inherited from CODE 12,FATE#320329 - noto-sans-thai-ui-fonts - noto-sans-tibetan-fonts # inherited from CODE 12,FATE#320329 - noto-sans-tifinagh-fonts # inherited from CODE 12,FATE#320329 - noto-sans-vai-fonts # inherited from CODE 12,FATE#320329 - noto-sans-yi-fonts # inherited from CODE 12,FATE#320329 - noto-serif-armenian-fonts # inherited from CODE 12,FATE#320329 - noto-serif-bengali-fonts - noto-serif-devanagari-fonts - noto-serif-display-fonts - noto-serif-ethiopic-fonts - noto-serif-fonts # inherited from CODE 12,FATE#320329 - noto-serif-georgian-fonts # inherited from CODE 12,FATE#320329 - noto-serif-gujarati-fonts - noto-serif-hebrew-fonts - noto-serif-jp-black-fonts # jsc#SLE-12252 - noto-serif-jp-bold-fonts # jsc#SLE-12252 - noto-serif-jp-extralight-fonts # jsc#SLE-12252 - noto-serif-jp-fonts # jsc#SLE-12252 - noto-serif-jp-fonts-full # jsc#SLE-12252 - noto-serif-jp-light-fonts # jsc#SLE-12252 - noto-serif-jp-medium-fonts # jsc#SLE-12252 - noto-serif-jp-regular-fonts # jsc#SLE-12252 - noto-serif-jp-semibold-fonts # jsc#SLE-12252 - noto-serif-kannada-fonts - noto-serif-khmer-fonts # inherited from CODE 12,FATE#320329 - noto-serif-kr-black-fonts # jsc#SLE-12252 - noto-serif-kr-bold-fonts # jsc#SLE-12252 - noto-serif-kr-extralight-fonts # jsc#SLE-12252 - noto-serif-kr-fonts # jsc#SLE-12252 - noto-serif-kr-fonts-full # jsc#SLE-12252 - noto-serif-kr-light-fonts # jsc#SLE-12252 - noto-serif-kr-medium-fonts # jsc#SLE-12252 - noto-serif-kr-regular-fonts # jsc#SLE-12252 - noto-serif-kr-semibold-fonts # jsc#SLE-12252 - noto-serif-lao-fonts # inherited from CODE 12,FATE#320329 - noto-serif-malayalam-fonts - noto-serif-myanmar-fonts - noto-serif-sc-black-fonts # jsc#SLE-12252 - noto-serif-sc-bold-fonts # jsc#SLE-12252 - noto-serif-sc-extralight-fonts # jsc#SLE-12252 - noto-serif-sc-fonts # jsc#SLE-12252 - noto-serif-sc-fonts-full # jsc#SLE-12252 - noto-serif-sc-light-fonts # jsc#SLE-12252 - noto-serif-sc-medium-fonts # jsc#SLE-12252 - noto-serif-sc-regular-fonts # jsc#SLE-12252 - noto-serif-sc-semibold-fonts # jsc#SLE-12252 - noto-serif-sinhala-fonts - noto-serif-tamil-fonts - noto-serif-tc-black-fonts # jsc#SLE-12252 - noto-serif-tc-bold-fonts # jsc#SLE-12252 - noto-serif-tc-extralight-fonts # jsc#SLE-12252 - noto-serif-tc-fonts # jsc#SLE-12252 - noto-serif-tc-fonts-full # jsc#SLE-12252 - noto-serif-tc-light-fonts # jsc#SLE-12252 - noto-serif-tc-medium-fonts # jsc#SLE-12252 - noto-serif-tc-regular-fonts # jsc#SLE-12252 - noto-serif-tc-semibold-fonts # jsc#SLE-12252 - noto-serif-telugu-fonts - noto-serif-thai-fonts # inherited from CODE 12,FATE#320329 - raleway-fonts - sazanami-fonts - sgi-bitmap-fonts # inherited from CODE 12 - sil-charis-fonts # inherited from CODE 12,FATE#315354 - thai-fonts # FIXME: Part of SLE 12, but not in Factory - wqy-microhei-fonts # inherited from CODE 12,FATE#315354 - x11-japanese-bitmap-fonts # inherited from CODE 12 # FIXME to be reviewed - intlfonts-euro-bitmap-fonts - efont-unicode-bitmap-fonts # Contains stuff that we have for migration purposes. Running out # of support soon, not encouraged to be used any more, "outdated". # Owner: TBD legacy: - apache2-mod_php7 # Initial package for SLE 15 - libpsm2-compat: [locked] - bridge-utils # FATE#323639 - bridge-utils-devel - compartm # Inherited from SLE 12 - convmv # Inherited from SLE 12 - cyrus-sasl-bdb # jsc#SLE-12191 - cyrus-sasl-bdb-crammd5 # jsc#SLE-12191 - cyrus-sasl-bdb-digestmd5 # jsc#SLE-12191 - cyrus-sasl-bdb-gs2 # jsc#SLE-12191 - cyrus-sasl-bdb-gssapi # jsc#SLE-12191 - cyrus-sasl-bdb-ntlm # jsc#SLE-12191 - cyrus-sasl-bdb-otp # jsc#SLE-12191 - cyrus-sasl-bdb-plain # jsc#SLE-12191 - cyrus-sasl-bdb-scram # jsc#SLE-12191 - cyrus-sasl-saslauthd-bdb # jsc#SLE-12191 - cyrus-sasl-sqlauxprop-bdb # jsc#SLE-12191 - dmraid # FATE#323743 - dpdk-devel: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk-kmp-default: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk-thunderx: [aarch64] # jsc#PED-1237 - dpdk-thunderx-devel: [aarch64] # jsc#PED-1237 - dpdk-thunderx-kmp-default: [aarch64] # jsc#PED-1237 - dpdk-tools: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dmraid-devel # FATE#323743 - dpdk-devel: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk-kmp-default: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk-thunderx: [aarch64] # jsc#PED-1237 - dpdk-thunderx-devel: [aarch64] # jsc#PED-1237 - dpdk-thunderx-kmp-default: [aarch64] # jsc#PED-1237 - dpdk-tools: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - gv # Inherited from SLE 12 - clang5-checker # FATE#325696 - clang5-devel # FATE#325696 - iptables-backend-nft # SR#202051 - libboost_locale_legacy # jsc#ECO-3147 - libboost_numpy-py3-1_66_0 # bsc#1092361 - libboost_numpy-py3-1_66_0-devel # bsc#1092361 # requires liboost_mpi1_66_0 - libboost_regex_legacy # jsc#ECO-3147 - libcap1-32bit: [x86_64] # FATE#324560 - libcap1 # FATE#324560 - libcgroup-devel # bsc#1167584 - libcgroup-tools # bsc#1167584 - libcgroup1 # bsc#1167584 - libcgroup1-32bit # bsc#1167584 - libldap-legacy # bsc#1095816 - libLLVM5-32bit # FATE#325696 - libLLVM5 # FATE#325696 - libLTO5 # FATE#325696 - libncurses5-32bit: [x86_64] # bsc#1078570 - libncurses5 # bsc #1078570 - libomp5-devel: [x86_64,ppc64le] - libopeniscsiusr0_1_0 # replaced by libopeniscsiusr0_2_0 in SP1, might be dropped? - libopenssl1_0_0-hmac # openssl 1.0.2 needs it to be used in FIPS mode - libwacom2 # replaced by libwacom9 SR#277802 - llvm5-devel # FATE#325696 - ncurses5-devel # bsc#1078570 - netconsole-tools # Inherited from SLE 12 - ntp # Inherited from SLE 12, replaced with crony [FATE#323411] - net-tools-deprecated # bsc#1059067 - opa-fmgui # jsc#SLE-22354 - openmpi-libs # inherited from CODE 12, FATE#323413 - openmpi # inherited from CODE 12, FATE#316373, FATE#323413 - openmpi-config # Inherited from CODE 12 FATE#321711, FATE#323413 - openmpi-devel # Inherited from CODE 12, FATE#323413 - openvswitch-devel # jsc#PED-1237 - openvswitch # jsc#PED-1237 - openvswitch-ipsec # jsc#PED-1237 - openvswitch-pki # jsc#PED-1237 - openvswitch-test # jsc#PED-1237 - openvswitch-vtep # jsc#PED-1237 - ovn-central # jsc#PED-1237 - ovn-devel # jsc#PED-1237 - ovn-docker # jsc#PED-1237 - ovn-host # jsc#PED-1237 - ovn-vtep # jsc#PED-1237 - pam-modules # FATE#323456 - pam-modules-32bit: [x86_64] # FATE#323456, bsc#1079081 - postfix-bdb # jsc#SLE-12191 - postfix-bdb-lmdb # jsc#SLE-12191 - postgresql14-contrib # jsc#PED-1568 - postgresql14-devel - postgresql14-docs - postgresql14-pgagent - postgresql14-plperl - postgresql14-plpython - postgresql14-pltcl - postgresql14-server - postgresql14-server-devel - postgresql14-llvmjit-devel - python3-urlgrabber # SR#257208 - reiserfs-kmp-default # FATE#323394 - system-group-obsolete # Initial package for SLE 15 - talk-server # Inherited from SLE 12 - talk # Inherited from SLE 12 - telnet-server # Inherited from SLE 12 - tunctl # bsc#1089471 - vlan # bsc#1071287, bsc#1089471 - yudit # Inherited from SLE 12 # not strictly legacy, but I fear we need to provide Java 8 - java-1_8_0-openjdk-demo # Initial package for SLE 15 - java-1_8_0-openjdk-headless # Initial package for SLE 15 - java-1_8_0-openjdk # Initial package for SLE 15 - java-1_8_0-openjdk-devel - libopenssl10 # bsc#1175429 - libopenssl-1_0_0-devel # requires openmpi - fftw3-mpi-devel: [x86_64,aarch64,ppc64le] # Defines perl modules that should be in base system perl_core: - perl-Bit-Vector - perl-Carp-Clan - perl-Date-Calc - perl-DateTime - perl-DBD-mysql - perl-DBD-SQLite - perl-JSON - perl-libintl-perl - perl-LWP-Protocol-https - perl-Params-Validate # SUMA-4.0 bsc#1120744 - perl-String-ShellQuote - perl-Sub-Name - perl-Sub-Uplevel - perl-Test-Exception - perl-Win-Hivex - perl-XML-XPath - perl-Mail-SPF - perl-Encode-Detect # spamassassin - perl-Sys-Virt # virtualization - perl-core-DB_File # jsc#SLE-12212 # perl modules from sle_module_desktop_applications: - perl-Business-ISBN - perl-Business-ISBN-Data - perl-Business-ISMN - perl-Business-ISSN - perl-Class-Accessor - perl-Class-Factory-Util - perl-Crypt-RC4 - perl-Data-Compare - perl-Data-Dump - perl-Data-Uniqid - perl-Date-Simple - perl-DateTime-Calendar-Julian - perl-DateTime-Format-Builder - perl-DateTime-Format-Strptime - perl-Digest-Perl-MD5 - perl-Encode-EUCJPASCII - perl-Encode-HanExtra - perl-Encode-JIS2K - perl-Exporter-Tiny - perl-File-Copy-Recursive - perl-File-Find-Rule - perl-File-HomeDir - perl-File-Path - perl-File-Slurp - perl-File-Which - perl-Font-AFM - perl-HTML-Form - perl-HTML-Format - perl-HTML-Tree - perl-HTTP-Server-Simple - perl-IPC-Run3 - perl-IPC-System-Simple - perl-List-AllUtils - perl-List-MoreUtils - perl-List-MoreUtils-XS - perl-List-SomeUtils - perl-List-SomeUtils-XS - perl-List-UtilsBy - perl-Log-Log4perl - perl-MIME-Charset - perl-Number-Compare - perl-OLE-Storage_Lite - perl-Package-DeprecationManager - perl-Params-Util - perl-Regexp-Common - perl-Sort-Key - perl-Spreadsheet-ParseExcel - perl-Sub-Install - perl-Test-Warn - perl-Text-BibTeX - perl-Text-BibTeX-devel - perl-Text-CSV - perl-Text-Glob - perl-Text-Roman - perl-Tie-Cycle - perl-Tk - perl-Unicode-LineBreak - perl-WWW-Mechanize - perl-XML-LibXML-Simple - perl-XML-LibXSLT - perl-YAML-Tiny - perl-autovivification - perl-biber # perl modules in development tools perl_extended: - perl-Algorithm-Diff - perl-Alien-Tidyp - perl-apparmor - perl-Archive-Extract - perl-Archive-Zip - perl-BerkeleyDB - perl-Bootloader-YAML - perl-BSD-Resource - perl-Capture-Tiny - perl-Class-Factory-Util - perl-Class-MethodMaker - perl-Class-Tiny - perl-Config-AutoConf - perl-Config-IniFiles - perl-Convert-BinHex - perl-Convert-TNEF - perl-Convert-UUlib - perl-CPAN-Meta-Check - perl-CPAN-Meta-Requirements - perl-Crypt-DES - perl-Crypt-OpenSSL-Random - perl-Crypt-OpenSSL-RSA - perl-Crypt-Rijndael - perl-Crypt-SSLeay - perl-Date-Manip - perl-DateTime-Format-Builder - perl-DateTime-Format-Strptime - perl-DBD-Pg - perl-Devel-CheckBin - perl-Devel-CheckLib - perl-Devel-Cover - perl-Digest-HMAC - perl-DNS-LDNS - perl-Error - perl-Expect - perl-ExtUtils-Config - perl-ExtUtils-Helpers - perl-ExtUtils-InstallPaths - perl-ExtUtils-LibBuilder - perl-FastCGI - perl-File-Path - perl-File-ShareDir-Install - perl-File-Slurp-Tiny - perl-File-Slurp-Unicode - perl-File-Temp - perl-File-Which - perl-Font-AFM - perl-Geography-Countries - perl-HTML-Format - perl-HTML-Tidy - perl-HTML-Tree - perl-Importer - perl-IO-CaptureOutput - perl-IO-String - perl-IO-stringy - perl-IP-Country - perl-libxml-perl - perl-Lingua-Translit - perl-Linux-Pid - perl-Mail-DKIM - perl-Mail-SpamAssassin - perl-Mail-SpamAssassin-Plugin-iXhash2 - perl-MailTools - perl-MIME-tools - perl-Mock-Config - perl-Module-Build - perl-Module-Build-Tiny - perl-Module-Find - perl-Module-Load-Conditional - perl-Module-Pluggable - perl-NetAddr-IP - perl-Net-CIDR-Lite - perl-Net-DNS - perl-Net-DNS-Resolver-Programmable - perl-Net-Ident - perl-Net-LibIDN - perl-Net-Libproxy - perl-Net-Oping - perl-Net-Patricia - perl-Net-Server - perl-Net-SNMP - perl-Package-DeprecationManager - perl-Params-Util - perl-Path-Class - perl-Path-Tiny - perl-PCP-LogSummary - perl-PCP-MMV - perl-PerlMagick - perl-Pod-Usage - perl-Readonly - perl-Readonly-XS - perl-RPC-XML - perl-Scalar-List-Utils - perl-Scope-Guard - perl-SGMLS - perl-Spiffy - perl-Sub-Info - perl-Sub-Install - perl-SUPER - perl-Switch - perl-Term-ProgressBar - perl-Term-Table - perl-Test2-Plugin-NoWarnings - perl-Test2-Suite - perl-Test-Base - perl-Test-Deep - perl-Test-Differences - perl-Test-File-ShareDir - perl-Test-Inter - perl-Test-LeakTrace - perl-Test-MockModule - perl-Test-Most - perl-Test-Needs - perl-Test-NoWarnings - perl-Test-Requires - perl-Test-RequiresInternet - perl-Test-Simple - perl-Test-Strict - perl-Test-Warn - perl-Test-Warnings - perl-Test-Without-Module - perl-Test-YAML - perl-Text-CharWidth - perl-Text-CSV_XS - perl-Text-Diff - perl-Text-WrapI18N - perl-Text-Wrapper - perl-Tie-IxHash - perl-TimeDate - perl-Tk-devel - perl-Unicode-Collate - perl-Unix-Syslog - perl-XML-Bare - perl-XML-DOM - perl-XML-DOM-XPath - perl-XML-Filter-BufferText - perl-XML-Handler-YAWriter - perl-XML-RegExp - perl-XML-SAX-Writer - perl-XML-Structured - perl-XML-Writer-String - perl-XML-XPath # bsc#1060657 - perl-XML-XPathEngine - perl-YAML - graphviz-perl - perl-doc # Defines the various groups that should be part of the Web and Scripting module # Owner: TBD # Currently existing groups: # * php7 # PHP packages for version 7 # * web_scripting: # nodejs and companions web_scripting: - nodejs-common # FATE#322334 - nodejs-default # jsc#SLE-17498 - nodejs-devel-default # jsc#SLE-17498 - nodejs18 # jsc#PED-2097 - nodejs18-docs # jsc#PED-2097 - nodejs18-devel # jsc#PED-2097 - npm18 # jsc#PED-2097 - npm-default # jsc#SLE-17498 - apache2-mod_php8 # jsc#SLE-18816 # Defines the various groups containing all PHP packages that are # not required in sle_minimal or sle_base. # Owner: TBD # Currently existing groups: # * php7 # PHP packages for version 7 php7: - php7 # Initial package for SLE 15, taken from SLE12 - php7-devel # devel package - php7-bcmath # Initial package for SLE 15, taken from SLE12 - php7-bz2 # Initial package for SLE 15, taken from SLE12 - php7-calendar # Initial package for SLE 15, taken from SLE12 - php7-ctype # Initial package for SLE 15, taken from SLE12 - php7-curl # Initial package for SLE 15, taken from SLE12 - php7-dba # Initial package for SLE 15, taken from SLE12 - php7-dom # Initial package for SLE 15, taken from SLE12 - php7-enchant # Initial package for SLE 15, taken from SLE12 - php7-exif # Initial package for SLE 15, taken from SLE12 - php7-fastcgi # Initial package for SLE 15, taken from SLE12 - php7-fileinfo # Initial package for SLE 15, taken from SLE12 - php7-fpm # Initial package for SLE 15, taken from SLE12 - php7-ftp # Initial package for SLE 15, taken from SLE12 - php7-gd # Initial package for SLE 15, taken from SLE12 - php7-gettext # Initial package for SLE 15, taken from SLE12 - php7-gmp # Initial package for SLE 15, taken from SLE12 - php7-iconv # Initial package for SLE 15, taken from SLE12 - php7-imap # Initial package for SLE 15, taken from SLE12 - php7-intl # Initial package for SLE 15, taken from SLE12 - php7-json # Initial package for SLE 15, taken from SLE12 - php7-ldap # Initial package for SLE 15, taken from SLE12 - php7-mbstring # Initial package for SLE 15, taken from SLE12 - php7-mysql # Initial package for SLE 15, taken from SLE12 - php7-odbc # Initial package for SLE 15, taken from SLE12 - php7-opcache # Initial package for SLE 15, taken from SLE12 - php7-openssl # Initial package for SLE 15, taken from SLE12 - php7-pcntl # Initial package for SLE 15, taken from SLE12 - php7-pdo # Initial package for SLE 15, taken from SLE12 - php7-pear # SR#218493 - php7-pgsql # Initial package for SLE 15, taken from SLE12 - php7-phar # Initial package for SLE 15, taken from SLE12 - php7-posix # Initial package for SLE 15, taken from SLE12 - php7-readline # bsc#1170933 - php7-shmop # Initial package for SLE 15, taken from SLE12 - php7-snmp # Initial package for SLE 15, taken from SLE12 - php7-soap # Initial package for SLE 15, taken from SLE12 - php7-sockets # Initial package for SLE 15, taken from SLE12 - php7-sodium # jsc#SLE-9162 - php7-sqlite # Initial package for SLE 15, taken from SLE12 - php7-sysvmsg # Initial package for SLE 15, taken from SLE12 - php7-sysvsem # Initial package for SLE 15, taken from SLE12 - php7-sysvshm # Initial package for SLE 15, taken from SLE12 - php7-tidy # bsc#1170933 - php7-tokenizer # Initial package for SLE 15, taken from SLE12 - php7-xmlreader # Initial package for SLE 15, taken from SLE12 - php7-xmlrpc # Initial package for SLE 15, taken from SLE12 - php7-xmlwriter # Initial package for SLE 15, taken from SLE12 - php7-xsl # Initial package for SLE 15, taken from SLE12 - php7-zip # Initial package for SLE 15, taken from SLE12 - php7-zlib # Initial package for SLE 15, taken from SLE12 - php7-devel # Reason: bsc#985067 # Defines the various groups containing all PHP packages that are # not required in sle_minimal or sle_base. # Owner: TBD # Currently existing groups: # * php8 # PHP packages for version 8 php8: - php-composer2 # jsc#SLE-23635 - php8 # jsc#SLE-18816 - php8-bcmath # jsc#SLE-18816 - php8-bz2 # jsc#SLE-18816 - php8-calendar # jsc#SLE-18816 - php8-cli # jsc#SLE-18816 - php8-ctype # jsc#SLE-18816 - php8-curl # jsc#SLE-18816 - php8-dba # jsc#SLE-18816 - php8-devel # jsc#SLE-18816 - php8-dom # jsc#SLE-18816 - php8-embed # jsc#SLE-18816 - php8-enchant # jsc#SLE-18816 - php8-exif # jsc#SLE-18816 - php8-fastcgi # jsc#SLE-18816 - php8-fileinfo # jsc#SLE-18816 - php8-fpm # jsc#SLE-18816 - php8-ftp # jsc#SLE-18816 - php8-gd # jsc#SLE-18816 - php8-gettext # jsc#SLE-18816 - php8-gmp # jsc#SLE-18816 - php8-iconv # jsc#SLE-18816 - php8-intl # jsc#SLE-18816 - php8-ldap # jsc#SLE-18816 - php8-mbstring # jsc#SLE-18816 - php8-mysql # jsc#SLE-18816 - php8-odbc # jsc#SLE-18816 - php8-opcache # jsc#SLE-18816 - php8-openssl # jsc#SLE-18816 - php8-pcntl # jsc#SLE-18816 - php8-pdo # jsc#SLE-18816 - php8-pear # jsc#SLE-24723 - php8-pecl # jsc#SLE-24723 - php8-pgsql # jsc#SLE-18816 - php8-phar # jsc#SLE-18816 - php8-posix # jsc#SLE-18816 - php8-readline # jsc#SLE-18816 - php8-shmop # jsc#SLE-18816 - php8-snmp # jsc#SLE-18816 - php8-soap # jsc#SLE-18816 - php8-sockets # jsc#SLE-18816 - php8-sodium # jsc#SLE-18816 - php8-sqlite # jsc#SLE-18816 - php8-sysvmsg # jsc#SLE-18816 - php8-sysvsem # jsc#SLE-18816 - php8-sysvshm # jsc#SLE-18816 - php8-test # jsc#SLE-18816 # jsc#SLE-18816 - php8-tidy # jsc#SLE-18816 - php8-tokenizer # jsc#SLE-18816 - php8-xmlreader # jsc#SLE-18816 - php8-xmlwriter # jsc#SLE-18816 - php8-xsl # jsc#SLE-18816 - php8-zip # jsc#SLE-18816 - php8-zlib # jsc#SLE-18816 # Contains everything that is part of "Public Cloud" # Owner: Alex Osthof, Robert Schweikert public_cloud: - patterns-public-cloud-15-Amazon-Web-Services # Initial package for CODE 15 - patterns-public-cloud-15-Amazon-Web-Services-Instance-Init # Initial package for CODE 15 - patterns-public-cloud-15-Amazon-Web-Services-Instance-Tools # Initial package for CODE 15 - patterns-public-cloud-15-Amazon-Web-Services-Tools # Initial package for CODE 15 - patterns-public-cloud-15-Google-Cloud-Platform # Initial package for CODE 15 - patterns-public-cloud-15-Google-Cloud-Platform-Instance-Init # Initial package for CODE 15 - patterns-public-cloud-15-Google-Cloud-Platform-Instance-Tools # Initial package for CODE 15 - patterns-public-cloud-15-Google-Cloud-Platform-Tools # Initial package for CODE 15 - patterns-public-cloud-15-Microsoft-Azure # Initial package for CODE 15 - patterns-public-cloud-15-Microsoft-Azure-Instance-Init # Initial package for CODE 15 - patterns-public-cloud-15-Microsoft-Azure-Instance-Tools # Initial package for CODE 15 - patterns-public-cloud-15-Microsoft-Azure-Tools # Initial package for CODE 15 - patterns-public-cloud-15-OpenStack # Initial package for CODE 15 - patterns-public-cloud-15-OpenStack-Instance-Init # Initial package for CODE 15 - patterns-public-cloud-15-OpenStack-Instance-Tools # Initial package for CODE 15 - patterns-public-cloud-15-OpenStack-Tools # Initial package for CODE 15 - amazon-ecs-init: [aarch64,x86_64] # Initial package for CODE15 - amazon-ssm-agent # Initial package for CODE 15 - apache2-mod_wsgi # Initial package for CODE 15 - aws-cli # Initial package for CODE 15 - aws-efs-utils # bsc#1101451 - aws-iam-authenticator # MU#11607 - aws-nitro-enclaves-binaryblobs-upstream # jsc#SLE-22954 - aws-nitro-enclaves-cli # jsc#SLE-22954 - azure-cli-acr # Initial package for CODE 15 - azure-cli-acs # Initial package for CODE 15 - azure-cli-advisor # Initial package for 15 SP1 - azure-cli-ams # Initial package for 15 SP1 - azure-cli-appservice # Initial package for CODE 15 - azure-cli-backup # Initial package for CODE 15 - azure-cli-batchai # Initial package for 15 SP1 - azure-cli-batch # Initial package for CODE 15 - azure-cli-billing # Initial package for CODE 15 - azure-cli-cdn # Initial package for CODE 15 - azure-cli-cloud # Initial package for CODE 15 - azure-cli-cognitiveservices # Initial package for CODE 15 - azure-cli-command-modules-nspkg # Initial package for CODE 15 - azure-cli-component # Initial package for CODE 15 - azure-cli-configure # Initial package for CODE 15 - azure-cli-consumption # Initial package for CODE 15 - azure-cli-container # Initial package for CODE 15 - azure-cli-core # Initial package for CODE 15 - azure-cli-cosmosdb # Initial package for CODE 15 - azure-cli-dla # Initial package for CODE 15 - azure-cli-dls # Initial package for CODE 15 - azure-cli-dms # Initial package for 15 SP1 - azure-cli-eventgrid # Initial package for CODE 15 - azure-cli-eventhubs # Initial package for 15 SP1 - azure-cli-extension # Initial package for CODE 15 - azure-cli-feedback # Initial package for CODE 15 - azure-cli-find # Initial package for CODE 15 - azure-cli # Initial package for CODE 15 - azure-cli-interactive # Initial package for CODE 15 - azure-cli-iot # Initial package for CODE 15 - azure-cli-keyvault # Initial package for CODE 15 - azure-cli-lab # Initial package for CODE 15 - azure-cli-monitor # Initial package for CODE 15 - azure-cli-network # Initial package for CODE 15 - azure-cli-nspkg # Initial package for CODE 15 - azure-cli-profile # Initial package for CODE 15 - azure-cli-rdbms # Initial package for CODE 15 - azure-cli-redis # Initial package for CODE 15 - azure-cli-reservations # Initial package for 15 SP1 - azure-cli-resource # Initial package for CODE 15 - azure-cli-role # Initial package for CODE 15 - azure-cli-search # Initial package for 15 SP1 - azure-cli-servicebus # Initial package for 15 SP1 - azure-cli-servicefabric # Initial package for CODE 15 - azure-cli-sql # Initial package for CODE 15 - azure-cli-storage # Initial package for CODE 15 - azure-cli-taskhelp # Initial package for CODE 15 - azure-cli-telemetry # Initial package for 15 SP1 - azure-cli-vm # Initial package for CODE 15 - azure-li-services # FATE#326575 - azuremetadata # Initial package for CODE 15 - cfn-lint # FATE#326961 - cloud-init-config-suse # Initial package for CODE 15 - cloud-init # Initial package for CODE 15 - cloud-netconfig-azure # Initial package for CODE 15 - cloud-netconfig-ec2 # Initial package for CODE 15 - cloud-netconfig-gce # MU#17218 - cloud-regionsrv-client-addon-azure # MU#21104 - cloud-regionsrv-client-generic-config # Initial package for CODE 15 - cloud-regionsrv-client # Initial package for CODE 15 - cloud-regionsrv-client-plugin-azure # Initial package for CODE 15 - cloud-regionsrv-client-plugin-ec2 # Initial package for CODE 15 - cloud-regionsrv-client-plugin-gce # Initial package for CODE 15 - cloud-regionsrv-generic-config # Initial package for CODE 15 - cloud-regionsrv # Initial package for CODE 15 - docker-img-store-setup # Initial package for CODE 15 - ec2-instance-connect # MU#16846 - google-cloud-sap-agent # MR#27926 - google-compute-engine-oslogin # Initial package for CODE 15 - google-osconfig-agent # MR#28054 - growpart # Initial package for CODE 15 - growpart-rootgrow # Initial package for CODE 15, FATE#324768 - kernel-azure: [aarch64,x86_64] # bsc#1198335 - kernel-azure-devel: [aarch64,x86_64] # bsc#1198335 - kernel-devel-azure: [aarch64,x86_64] # bsc#1198335 - kernel-source-azure: [aarch64,x86_64] # bsc#1198335 - kernel-syms-azure: [aarch64,x86_64] # bsc#1198335 - nvidia-open-driver-G06-signed-kmp-azure # jsc#PED-2658 - python3-aliyun-img-utils # MU#19568 - python3-aliyun-python-sdk # MU#16586 - python3-aliyun-python-sdk-aas # MU#16586 - python3-aliyun-python-sdk-acm # MU#16586 - python3-aliyun-python-sdk-acms-open # MU#16586 - python3-aliyun-python-sdk-actiontrail # MU#16586 - python3-aliyun-python-sdk-adb # MU#16586 - python3-aliyun-python-sdk-address-purification # MU#16586 - python3-aliyun-python-sdk-aegis # MU#16586 - python3-aliyun-python-sdk-afs # MU#16586 - python3-aliyun-python-sdk-airec # MU#16586 - python3-aliyun-python-sdk-alidns # MU#16586 - python3-aliyun-python-sdk-aligreen-console # MU#16586 - python3-aliyun-python-sdk-alimt # MU#16586 - python3-aliyun-python-sdk-alinlp # MU#16586 - python3-aliyun-python-sdk-aliyuncvc # MU#16586 - python3-aliyun-python-sdk-amqp-open # MU#16586 - python3-aliyun-python-sdk-appmallsservice # MU#16586 - python3-aliyun-python-sdk-arms # MU#16586 - python3-aliyun-python-sdk-arms4finance # MU#16586 - python3-aliyun-python-sdk-baas # MU#16586 - python3-aliyun-python-sdk-brinekingdom # MU#16586 - python3-aliyun-python-sdk-bss # MU#16586 - python3-aliyun-python-sdk-bssopenapi # MU#16586 - python3-aliyun-python-sdk-cams # MU#16586 - python3-aliyun-python-sdk-cas # MU#16586 - python3-aliyun-python-sdk-cassandra # MU#16586 - python3-aliyun-python-sdk-cbn # MU#16586 - python3-aliyun-python-sdk-ccc # MU#16586 - python3-aliyun-python-sdk-ccs # MU#16586 - python3-aliyun-python-sdk-cdn # MU#16586 - python3-aliyun-python-sdk-chatbot # MU#16586 - python3-aliyun-python-sdk-clickhouse # MU#16586 - python3-aliyun-python-sdk-cloudapi # MU#16586 - python3-aliyun-python-sdk-cloudauth # MU#16586 - python3-aliyun-python-sdk-cloudesl # MU#16586 - python3-aliyun-python-sdk-cloudgame # MU#16586 - python3-aliyun-python-sdk-cloudmarketing # MU#16586 - python3-aliyun-python-sdk-cloudphoto # MU#16586 - python3-aliyun-python-sdk-cloudwf # MU#16586 - python3-aliyun-python-sdk-cms # MU#16586 - python3-aliyun-python-sdk-codeup # MU#16586 - python3-aliyun-python-sdk-companyreg # MU#16586 - python3-aliyun-python-sdk-core # MU#16586 - python3-aliyun-python-sdk-cr # MU#16586 - python3-aliyun-python-sdk-crm # MU#16586 - python3-aliyun-python-sdk-cs # MU#16586 - python3-aliyun-python-sdk-csb # MU#16586 - python3-aliyun-python-sdk-cspro # MU#16586 - python3-aliyun-python-sdk-cusanalytic_sc_online # MU#16586 - python3-aliyun-python-sdk-das # MU#16586 - python3-aliyun-python-sdk-dataworks-public # MU#16586 - python3-aliyun-python-sdk-dbfs # MU#16586 - python3-aliyun-python-sdk-dbs # MU#16586 - python3-aliyun-python-sdk-dcdn # MU#16586 - python3-aliyun-python-sdk-dds # MU#16586 - python3-aliyun-python-sdk-democenter # MU#16586 - python3-aliyun-python-sdk-devops-rdc # MU#16586 - python3-aliyun-python-sdk-dms-enterprise # MU#16586 - python3-aliyun-python-sdk-domain # MU#16586 - python3-aliyun-python-sdk-domain-intl # MU#16586 - python3-aliyun-python-sdk-drds # MU#16586 - python3-aliyun-python-sdk-dts # MU#16586 - python3-aliyun-python-sdk-dybaseapi # MU#16586 - python3-aliyun-python-sdk-dyplsapi # MU#16586 - python3-aliyun-python-sdk-dypnsapi # MU#16586 - python3-aliyun-python-sdk-dysmsapi # MU#16586 - python3-aliyun-python-sdk-dyvmsapi # MU#16586 - python3-aliyun-python-sdk-eas # MU#16586 - python3-aliyun-python-sdk-eci # MU#16586 - python3-aliyun-python-sdk-ecs # MU#16586 - python3-aliyun-python-sdk-edas # MU#16586 - python3-aliyun-python-sdk-ehpc # MU#16586 - python3-aliyun-python-sdk-elasticsearch # MU#16586 - python3-aliyun-python-sdk-emr # MU#16586 - python3-aliyun-python-sdk-ens # MU#16586 - python3-aliyun-python-sdk-ess # MU#16586 - python3-aliyun-python-sdk-faas # MU#16586 - python3-aliyun-python-sdk-facebody # MU#16586 - python3-aliyun-python-sdk-fnf # MU#16586 - python3-aliyun-python-sdk-foas # MU#16586 - python3-aliyun-python-sdk-ft # MU#16586 - python3-aliyun-python-sdk-geoip # MU#16586 - python3-aliyun-python-sdk-goodstech # MU#16586 - python3-aliyun-python-sdk-gpdb # MU#16586 - python3-aliyun-python-sdk-green # MU#16586 - python3-aliyun-python-sdk-gts-phd # MU#16586 - python3-aliyun-python-sdk-hbase # MU#16586 - python3-aliyun-python-sdk-hbr # MU#16586 - python3-aliyun-python-sdk-highddos # MU#16586 - python3-aliyun-python-sdk-hiknoengine # MU#16586 - python3-aliyun-python-sdk-hivisengine # MU#16586 - python3-aliyun-python-sdk-hpc # MU#16586 - python3-aliyun-python-sdk-hsm # MU#16586 - python3-aliyun-python-sdk-httpdns # MU#16586 - python3-aliyun-python-sdk-imageaudit # MU#16586 - python3-aliyun-python-sdk-imageenhan # MU#16586 - python3-aliyun-python-sdk-imageprocess # MU#16586 - python3-aliyun-python-sdk-imagerecog # MU#16586 - python3-aliyun-python-sdk-imagesearch # MU#16586 - python3-aliyun-python-sdk-imageseg # MU#16586 - python3-aliyun-python-sdk-imgsearch # MU#16586 - python3-aliyun-python-sdk-imm # MU#16586 - python3-aliyun-python-sdk-industry-brain # MU#16586 - python3-aliyun-python-sdk-iot # MU#16586 - python3-aliyun-python-sdk-iqa # MU#16586 - python3-aliyun-python-sdk-ivision # MU#16586 - python3-aliyun-python-sdk-ivpd # MU#16586 - python3-aliyun-python-sdk-jaq # MU#16586 - python3-aliyun-python-sdk-jarvis # MU#16586 - python3-aliyun-python-sdk-jarvis-public # MU#16586 - python3-aliyun-python-sdk-kms # MU#16586 - python3-aliyun-python-sdk-ledgerdb # MU#16586 - python3-aliyun-python-sdk-linkedmall # MU#16586 - python3-aliyun-python-sdk-linkface # MU#16586 - python3-aliyun-python-sdk-linkwan # MU#16586 - python3-aliyun-python-sdk-live # MU#16586 - python3-aliyun-python-sdk-lubancloud # MU#16586 - python3-aliyun-python-sdk-market # MU#16586 - python3-aliyun-python-sdk-mopen # MU#16586 - python3-aliyun-python-sdk-mts # MU#16586 - python3-aliyun-python-sdk-multimediaai # MU#16586 - python3-aliyun-python-sdk-nas # MU#16586 - python3-aliyun-python-sdk-netana # MU#16586 - python3-aliyun-python-sdk-nlp-automl # MU#16586 - python3-aliyun-python-sdk-nls-cloud-meta # MU#16586 - python3-aliyun-python-sdk-objectdet # MU#16586 - python3-aliyun-python-sdk-ocr # MU#16586 - python3-aliyun-python-sdk-ocs # MU#16586 - python3-aliyun-python-sdk-oms # MU#16586 - python3-aliyun-python-sdk-ons # MU#16586 - python3-aliyun-python-sdk-onsmqtt # MU#16586 - python3-aliyun-python-sdk-oos # MU#16586 - python3-aliyun-python-sdk-openanalytics # MU#16586 - python3-aliyun-python-sdk-openanalytics-open # MU#16586 - python3-aliyun-python-sdk-opensearch # MU#16586 - python3-aliyun-python-sdk-ossadmin # MU#16586 - python3-aliyun-python-sdk-ots # MU#16586 - python3-aliyun-python-sdk-outboundbot # MU#16586 - python3-aliyun-python-sdk-paistudio # MU#16586 - python3-aliyun-python-sdk-petadata # MU#16586 - python3-aliyun-python-sdk-polardb # MU#16586 - python3-aliyun-python-sdk-productcatalog # MU#16586 - python3-aliyun-python-sdk-pts # MU#16586 - python3-aliyun-python-sdk-push # MU#16586 - python3-aliyun-python-sdk-pvtz # MU#16586 - python3-aliyun-python-sdk-qualitycheck # MU#16586 - python3-aliyun-python-sdk-quickbi-public # MU#16586 - python3-aliyun-python-sdk-r-kvstore # MU#16586 - python3-aliyun-python-sdk-ram # MU#16586 - python3-aliyun-python-sdk-rdc # MU#16586 - python3-aliyun-python-sdk-rds # MU#16586 - python3-aliyun-python-sdk-reid # MU#16586 - python3-aliyun-python-sdk-resourcemanager # MU#16586 - python3-aliyun-python-sdk-retailcloud # MU#16586 - python3-aliyun-python-sdk-risk # MU#16586 - python3-aliyun-python-sdk-ros # MU#16586 - python3-aliyun-python-sdk-rtc # MU#16586 - python3-aliyun-python-sdk-sae # MU#16586 - python3-aliyun-python-sdk-saf # MU#16586 - python3-aliyun-python-sdk-sas # MU#16586 - python3-aliyun-python-sdk-sas-api # MU#16586 - python3-aliyun-python-sdk-scdn # MU#16586 - python3-aliyun-python-sdk-schedulerx2 # MU#16586 - python3-aliyun-python-sdk-sddp # MU#16586 - python3-aliyun-python-sdk-slb # MU#16586 - python3-aliyun-python-sdk-smartag # MU#16586 - python3-aliyun-python-sdk-smc # MU#16586 - python3-aliyun-python-sdk-snsuapi # MU#16586 - python3-aliyun-python-sdk-status # MU#16586 - python3-aliyun-python-sdk-sts # MU#16586 - python3-aliyun-python-sdk-tag # MU#16586 - python3-aliyun-python-sdk-tesladam # MU#16586 - python3-aliyun-python-sdk-teslamaxcompute # MU#16586 - python3-aliyun-python-sdk-teslastream # MU#16586 - python3-aliyun-python-sdk-trademark # MU#16586 - python3-aliyun-python-sdk-ubsms # MU#16586 - python3-aliyun-python-sdk-uis # MU#16586 - python3-aliyun-python-sdk-unimkt # MU#16586 - python3-aliyun-python-sdk-vcs # MU#16586 - python3-aliyun-python-sdk-viapiutils # MU#16586 - python3-aliyun-python-sdk-videoenhan # MU#16586 - python3-aliyun-python-sdk-videorecog # MU#16586 - python3-aliyun-python-sdk-videosearch # MU#16586 - python3-aliyun-python-sdk-videoseg # MU#16586 - python3-aliyun-python-sdk-visionai # MU#16586 - python3-aliyun-python-sdk-visionai-poc # MU#16586 - python3-aliyun-python-sdk-vod # MU#16586 - python3-aliyun-python-sdk-voicenavigator # MU#16586 - python3-aliyun-python-sdk-vpc # MU#16586 - python3-aliyun-python-sdk-vs # MU#16586 - python3-aliyun-python-sdk-waf-openapi # MU#16586 - python3-aliyun-python-sdk-webplus # MU#16586 - python3-aliyun-python-sdk-welfare-inner # MU#16586 - python3-aliyun-python-sdk-workorder # MU#16586 - python3-aliyun-python-sdk-xspace # MU#16586 - python3-aliyun-python-sdk-xtrace # MU#16586 - python3-aliyun-python-sdk-yundun # MU#16586 - python3-aliyun-python-sdk-yundun-ds # MU#16586 - python3-aws-sam-translator # FATE#326961 - python3-azure-ai-anomalydetector # MU#18655 / jsc#ECO-3105 - python3-azure-ai-formrecognizer # bsc#1189411, bsc#1191482 - python3-azure-ai-metricsadvisor # MU#18655 / jsc#ECO-3105 - python3-azure-ai-nspkg # MU#18655 / jsc#ECO-3105 - python3-azure-ai-textanalytics # MU#18655 / jsc#ECO-3105 - python3-azure-applicationinsights # Initial package for 15 SP1 - python3-azure-batch # Initial package for CODE 15 - python3-azure-cognitiveservices-language-luis # Initial package for 15 SP1 - python3-azure-cognitiveservices-language-nspkg # Initial package for 15 SP1 - python3-azure-cognitiveservices-language-spellcheck # Initial package for 15 SP1 - python3-azure-cognitiveservices-language-textanalytics # Initial package for 15 SP1 - python3-azure-cognitiveservices-nspkg # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-autosuggest # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-customsearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-entitysearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-imagesearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-newssearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-nspkg # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-videosearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-visualsearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-search-websearch # Initial package for 15 SP1 - python3-azure-cognitiveservices-vision-computervision # Initial package for 15 SP1 - python3-azure-cognitiveservices-vision-contentmoderator # Initial package for 15 SP1 - python3-azure-cognitiveservices-vision-customvision # Initial package for 15 SP1 - python3-azure-cognitiveservices-vision-nspkg # Initial package for 15 SP1 - python3-azure-common # Initial package for CODE 15 - python3-azure-communication-administration # MU#18655 / jsc#ECO-3105 - python3-azure-communication-chat # MU#18655 / jsc#ECO-3105 - python3-azure-communication-nspkg # MU#18655 / jsc#ECO-3105 - python3-azure-communication-sms # MU#18655 / jsc#ECO-3105 - python3-azure-data-nspkg # MU#18655 / jsc#ECO-3105 - python3-azure-data-tables # MU#18655 / jsc#ECO-3105 - python3-azure-datalake-store # Initial package for CODE 15 - python3-azure-eventgrid # Initial package for 15 SP1 - python3-azure-eventhub-checkpointstoreblob-aio # MU#18655 / jsc#ECO-3105 - python3-azure-graphrbac # Initial package for CODE 15 - python3-azure-identity # MU#18655 / jsc#ECO-3105 - python3-azure-keyvault # Initial package for CODE 15 - python3-azure-loganalytics # Initial package for 15 SP1 - python3-azure-mgmt-advisor # Initial package for 15 SP1 - python3-azure-mgmt-applicationinsights # Initial package for 15 SP1 - python3-azure-mgmt-authorization # Initial package for CODE 15 - python3-azure-mgmt-azurestack # MU#18655 / jsc#ECO-3105 - python3-azure-mgmt-batchai # Initial package for 15 SP1 - python3-azure-mgmt-batch # Initial package for CODE 15 - python3-azure-mgmt-billing # Initial package for CODE 15 - python3-azure-mgmt-botservice # Initial package for 15 SP1 - python3-azure-mgmt-cdn # Initial package for CODE 15 - python3-azure-mgmt-cognitiveservices # Initial package for CODE 15 - python3-azure-mgmt-commerce # Initial package for CODE 15 - python3-azure-mgmt-compute # Initial package for CODE 15 - python3-azure-mgmt-consumption # Initial package for CODE 15 - python3-azure-mgmt-containerinstance # Initial package for CODE 15 - python3-azure-mgmt-containerregistry # Initial package for CODE 15 - python3-azure-mgmt-containerservice # Initial package for CODE 15 - python3-azure-mgmt-cosmosdb # Initial package for CODE 15 - python3-azure-mgmt-databoxedge # MU#18655 / jsc#ECO-3105 - python3-azure-mgmt-datafactory # Initial package for 15 SP1 - python3-azure-mgmt-datalake-analytics # Initial package for CODE 15 - python3-azure-mgmt-datalake-nspkg # Initial package for CODE 15 - python3-azure-mgmt-datalake-store # Initial package for CODE 15 - python3-azure-mgmt-datamigration # Initial package for 15 SP1 - python3-azure-mgmt-devspaces # Initial package for 15 SP1 - python3-azure-mgmt-devtestlabs # Initial package for CODE 15 - python3-azure-mgmt-dns # Initial package for CODE 15 - python3-azure-mgmt-documentdb # Initial package for CODE 15 - python3-azure-mgmt-eventgrid # Initial package for CODE 15 - python3-azure-mgmt-eventhub # Initial package for CODE 15 - python3-azure-mgmt-hanaonazure # Initial package for 15 SP1 - python3-azure-mgmt-hdinsight # Initial package for 15 SP1 - python3-azure-mgmt # Initial package for CODE 15 - python3-azure-mgmt-iotcentral # Initial package for 15 SP1 - python3-azure-mgmt-iothub # Initial package for CODE 15 - python3-azure-mgmt-iothubprovisioningservices # Initial package for 15 SP1 - python3-azure-mgmt-keyvault # Initial package for CODE 15 - python3-azure-mgmt-kusto # Initial package for 15 SP1 - python3-azure-mgmt-loganalytics # Initial package for 15 SP1 - python3-azure-mgmt-logic # Initial package for CODE 15 - python3-azure-mgmt-machinelearningcompute # Initial package for 15 SP1 - python3-azure-mgmt-managementgroups # Initial package for 15 SP1 - python3-azure-mgmt-managementpartner # Initial package for 15 SP1 - python3-azure-mgmt-maps # Initial package for 15 SP1 - python3-azure-mgmt-marketplaceordering # Initial package for 15 SP1 - python3-azure-mgmt-media # Initial package for CODE 15 - python3-azure-mgmt-monitor # Initial package for CODE 15 - python3-azure-mgmt-msi # Initial package for 15 SP1 - python3-azure-mgmt-network # Initial package for CODE 15 - python3-azure-mgmt-notificationhubs # Initial package for CODE 15 - python3-azure-mgmt-nspkg # Initial package for CODE 15 - python3-azure-mgmt-policyinsights # Initial package for 15 SP1 - python3-azure-mgmt-powerbiembedded # Initial package for CODE 15 - python3-azure-mgmt-rdbms # Initial package for CODE 15 - python3-azure-mgmt-recoveryservicesbackup # Initial package for CODE 15 - python3-azure-mgmt-redis # Initial package for CODE 15 - python3-azure-mgmt-relay # Initial package for 15 SP1 - python3-azure-mgmt-reservations # Initial package for 15 SP1 - python3-azure-mgmt-resource # Initial package for CODE 15 - python3-azure-mgmt-scheduler # Initial package for CODE 15 - python3-azure-mgmt-search # Initial package for CODE 15 - python3-azure-mgmt-servermanager # Initial package for CODE 15 - python3-azure-mgmt-servicebus # Initial package for CODE 15 - python3-azure-mgmt-servicefabric # Initial package for CODE 15 - python3-azure-mgmt-signalr # Initial package for 15 SP1 - python3-azure-mgmt-sql # Initial package for CODE 15 - python3-azure-mgmt-storage # Initial package for CODE 15 - python3-azure-mgmt-subscription # Initial package for 15 SP1 - python3-azure-mgmt-trafficmanager # Initial package for CODE 15 - python3-azure-mgmt-vmwarecloudsimple # MU#18655 / jsc#ECO-3105 - python3-azure-mgmt-web # Initial package for CODE 15 - python3-azure-monitor # Initial package for CODE 15 - python3-azure-multiapi-storage # Initial package for CODE 15 - python3-azure-nspkg # Initial package for CODE 15 - python3-azure-sdk # Initial package for 15 SP1 - python3-azure-search-documents # MU#18655 / jsc#ECO-3105 - python3-azure-search-nspkg # MU#18655 / jsc#ECO-3105 - python3-azure-servicebus # Initial package for CODE 15 - python3-azure-servicefabric # Initial package for CODE 15 - python3-azure-servicemanagement-legacy # Initial package for CODE 15 - python3-azure-storage # Initial package for CODE 15 - python3-azure-storage-blob # Initial package for 15 SP1 - python3-azure-storage-common # Initial package for 15 SP1 - python3-azure-storage-file # Initial package for 15 SP1 - python3-azure-storage-file-datalake # MU#18655 / jsc#ECO-3105 - python3-azure-storage-file-share # MU#18655 / jsc#ECO-3105 - python3-azure-storage-nspkg # Initial package for 15 SP1 - python3-azure-storage-queue # Initial package for 15 SP1 - python3-azure-synapse-managedprivateendpoints # bsc#1189411, bsc#1191482 - python3-azure-synapse-monitoring # bsc#1189411, bsc#1191482 - python3-azure-template # bsc#1189411, bsc#1191482 - python3-boto3 # Initial package for CODE 15 - python3-Cerberus # FATE#326575 - python3-cinderclient # Initial package for CODE 15 - python3-click-man # MU#19568 - python3-crcmod # MU#19568 - python3-ec2imgutils # replaces ec2uploadimg, ec2deprecateimg, and ec2publishimg from SP0 - python3-ec2metadata # Initial package for CODE 15 - python3-gcemetadata # Initial package for CODE 15 - python3-glanceclient # Initial package for CODE 15 - python3-google-api-core # MU#16479 - python3-google-cloud-core # MU#16479 - python3-google-cloud-storage # MU#16479 - python3-google-resumable-media # MU#16479 - python3-googleapis-common-protos # MU#16479 - python3-google-api-python-client # FATE#325539, required by fence-agents in the cloud - python3-heat-cfntools # Initial package for CODE 15 - python3-heatclient # Initial package for CODE 15 - python3-httplib2 # FATE#325539, required by fence-agents in the cloud - python3-keystoneclient # Initial package for CODE 15 - python3-neutronclient # Initial package for CODE 15 - python3-novaclient # Initial package for CODE 15 - python3-oauth2client-flask # FATE#325539, required by fence-agents in the cloud - python3-oauth2client-gce # FATE#325539, required by fence-agents in the cloud - python3-openstackclient # Initial package for CODE 15 - python3-oss2 # MU#19568 - python3-pyroute2 # bsc#1172736 - python3-susepubliccloudinfo # Initial package for CODE 15 - python3-swiftclient # Initial package for CODE 15 - python3-uritemplate # FATE#325539, required by fence-agents in the cloud - python-azure-agent # Initial package for CODE 15 - regionServiceClientConfigAzure # Initial package for CODE 15 - regionServiceClientConfigEC2 # Initial package for CODE 15 - regionServiceClientConfigGCE # Initial package for CODE 15 - regionServiceClientConfigSAPAzure # Initial package for CODE 15 - regionServiceClientConfigSAPEC2 # Initial package for CODE 15 - regionServiceClientConfigSAPGCE # Initial package for CODE 15 - rmt-server-pubcloud # SR#177279 - rpm-ndb # jsc#SLE-12738 - s3fs # Initial package for CODE 15 - supportutils-plugin-cloud-init # jsc#SLE-19069 - supportutils-plugin-suse-public-cloud # Initial package for CODE 15 - susemanager-cloud-setup-proxy # bsc#1172786 - susemanager-cloud-setup-server # bsc#1172786 - terraform # bsc#1164271 - terraform-provider-aws # bsc#1172786 - terraform-provider-azurerm # bsc#1172786 - terraform-provider-external # bsc#1172786 - terraform-provider-google # jsc#ECO-2340 - terraform-provider-helm # bsc#1172786 - terraform-provider-kubernetes # bsc#1172786 - terraform-provider-local # bsc#1172786 - terraform-provider-null # bsc#1172786 - terraform-provider-random # bsc#1172786 - terraform-provider-susepubliccloud # bsc#1164271 - terraform-provider-tls # MU#17920 # potential candididates for python3 group: - python3-Whoosh # Initial package for SP1 for Public Cloud - python3-atomicwrites # Initial package for SP1 for Public Cloud - python3-barbicanclient # jsc#ECO-2130 - python3-capturer # Initial package for SP1 for Public Cloud - python3-coloredlogs # Initial package for SP1 for Public Cloud - python3-designateclient # jsc#ECO-2130 - python3-humanfriendly-test # Initial package for SP1 for Public Cloud - python3-ironicclient # jsc#ECO-2130 - python3-knack # Initial package for SP1 for Public Cloud - python3-monascaclient # jsc#ECO-2130 - python3-more-itertools # Initial package for SP1 for Public Cloud - python3-octaviaclient # jsc#ECO-2130 - python3-pathlib2 # Initial package for SP1 for Public Cloud - python3-portalocker # Initial package for SP1 for Public Cloud - python3-pydocumentdb # Initial package for SP1 for Public Cloud - python3-sphinxcontrib-apidoc # jsc#ECO-2130 - python3-sphinxcontrib-svg2pdfconverter # jsc#ECO-2130 - python3-sshtunnel # Initial package for SP1 for Public Cloud - python3-statsd # jsc#ECO-2130 - python3-systemd # jsc#ECO-2130 - python3-verboselogs # Initial package for SP1 for Public Cloud - python3-vsts # MU#18655 / jsc#ECO-3105 # Defines the various GNOME groups # Owner: SLED Release Manager, Desktop Project Manager # # Currently existing groups: # * gnome_minimal: # Very minimal set # requires groups sle_base, sle_base_extension and x11* # * gnome_standard # 'normal' set off GNOME tools. # * gnome_extended # stuff formerly in the SLE-WE product only gnome_minimal: - at-spi2-atk-gtk2 # Initial package for SLE 15 - accountsservice-lang - clutter-gtk-lang - clutter-lang - cogl-lang - desktop-data-SLE # Initial package for SLE 15, dependecy:icewm-default - gdm # Initial package for SLE 15 - gdm-lang - gdm-systemd - gnome-keyring # Initial package for SLE 15 - gnome-keyring-pam # Initial package for SLE 15 - libgnome-keyring-lang - gnome-bluetooth-lang - gnome-control-center-lang - gnome-desktop-lang - gnome-extensions # bsc#1193396 - gnome-keyring-lang - gnome-menus-lang - gnome-session # Initial package for SLE 15 - gnome-session-lang - gnome-settings-daemon # Initial package for SLE 15 - gnome-settings-daemon-lang - gnome-shell # Initial package for SLE 15 - gnome-shell-lang - gnome-shell-classic # Initial package for SLE 15 - gnome-shell-search-provider-gnome-terminal # Initial package for SLE 15 - gnome-shell-search-provider-nautilus # Initial package for SLE 15 - gnome-terminal # Initial package for SLE 15 - gnome-terminal-lang - gnome-tweaks # Initial package for SLE 15 - gnome-tweaks-lang - gnome-user-docs # Initial package for SLE 15 - gtk2-data # hard requirement for gtk2 - gtk2-metatheme-adwaita # hard requirement for gtk2 - gtk2-theming-engine-adwaita # hard requirement for gtk2 - gvfs-lang #recommended by gvfs - metatheme-adwaita-common # hard requirement for gtk3 - gtk3-metatheme-adwaita # hard requirement for gtk3 - gvfs-backend-samba # Initial package for SLE 15 - gvfs-backends # Initial package for SLE 15 - gvfs-fuse # Initial package for SLE 15 - gvfs # Initial package for SLE 15 - libadwaita-1-0 # bsc#1198008 - libadwaita-lang # bsc#1198008 - libgnomesu # Initial package for SLE 15 - libgnomesu-lang # recommended by libgnomesu - libnotify-tools # bsc#1068892 - nautilus # Initial package for SLE 15 - nautilus-lang # recommended by nautilus - nautilus-extension-terminal # Initial package for SLE 15 - patterns-gnome-gnome_basis: [recommended] - pipewire - pipewire-lang - pipewire-spa-plugins-0_2 # SR#214404 - pinentry-gnome3 # Initial package for SLE 15 - shared-mime-info # Initial package for SLE 15 - sle15-desktop-migration # bsc#1176056 - system-role-server-default # SLE+GNOME - vte-lang # gnome_minimal:gnome-shell-search-provider-gnome-terminal - xdg-user-dirs-gtk # Initial package for SLE 15 - xdg-user-dirs-gtk-lang # recommended by xdg-user-dirs-gtk - xdg-user-dirs-lang # recommended by xdg-user-dirs-gtk - yelp # Initial package for SLE 15 - yelp-lang # recommended by yelp gnome_standard: - system-role-basic-desktop # only for SLED / WE, FATE#324198, bsc#1083219 - patterns-gnome-gnome_basic: [recommended] - alacarte #inherited from Code12 - alacarte-lang #inherited from Code12 - appstream-glib-lang # recommended by gnome-software - avahi-autoipd - avahi-utils-gtk - brasero # Initial package for SLE 15 - brasero-lang # recommended by brasero - brasero-nautilus # Initial package for SLE 15 - brltty-driver-at-spi2 # recommended by orca - brltty-driver-brlapi # recommended by orca - brltty-driver-speech-dispatcher # recommended by orca - brltty-lang # recommended by orca - canberra-gtk-play # bsc#953862 - caribou-gtk2-module # gnome_standard:caribou-gtk3-module - caribou-gtk3-module # gnome_standard:caribou - caribou # Initial package for SLE 15 - caribou-lang # gnome_standard:caribou - chrome-gnome-shell # Inherited from CODE12 - cups-pk-helper # Initial package for SLE 15 - cups-pk-helper-lang # recommended by cups-pk-helper - dasher # Initial package for SLE 15 - dasher-lang # recommended by dasher - dconf-editor # Initial package for SLE 15 - dconf-editor-lang # recommended by dconf-editor - desktop-translations # Initial package for SLE 15, bsc#1091958 - devilspie2 # FATE#320018 - devilspie2-lang - eog # Initial package for SLE 15 - eog-lang # recommended by eog - espeak # FATE#316851 a11y - espeak-ng # jsc#SLE-8245 - espeak-ng-compat # jsc#SLE-8245 - evince # Initial package for SLE 15 - evince-lang # recommended by evince-plugin-djvudocument - evince-plugin-djvudocument # Initial package for SLE 15 - evince-plugin-dvidocument # Initial package for SLE 15 - evince-plugin-pdfdocument # Initial package for SLE 15 - evince-plugin-psdocument # Initial package for SLE 15 - evince-plugin-tiffdocument # Initial package for SLE 15 - evince-plugin-xpsdocument # Initial package for SLE 15 - file-roller # Initial package for SLE 15 - file-roller-lang # recommended by file-roller - firewall-config # Initial package for SLE 15,FATE#320794 - flatpak-remote-flathub # bsc#1186315 - flatpak-zsh-completion # FATE#325524 - fwupd # needed by gnome-software - fwupd-bash-completion # jsc#PED-1232 - fwupd-lang # needed by gnome-software - fwupdtpmevlog # jsc#SLE-16809 - gcab-lang # recommended by gnome-software - gconf-editor # Initial package for SLE 15 - gconf-editor-lang # recommended by gconf-editor - gconf-polkit # recommended by pulseaudio-module-gcon - gcr-ssh-agent # jsc#SLE-18648 - gcr-ssh-askpass # new subpackage with SP1 - gedit-devel # Initial package for SLE 15 - gedit # Initial package for SLE 15 - gedit-lang # recommended by gedit - gnome-calculator - gnome-calculator-lang # gnome_extended:gnome-calculator - gnome-characters # Initial package for SLE 15 - gnome-characters-lang # recommended by gnome-characters - gnome-packagekit-lang # recommended by gnome-packagekit - gnome-power-manager # Initial package for SLE 15 - gnome-power-manager-lang # recommended by gnome-power-manager - gnome-screenshot # Initial package for SLE 15 - gnome-screenshot-lang # recommended by gnome-screenshot - gnome-shell-extensions-common # Initial package for SLE 15 - gnome-shell-extensions-common-lang # recommended by gnome-shell-classic - gnome-shell-extension-onboard # maint upd. for SP1 - gnome-shell-extension-user-theme # jsc#SLE-8244 jsc#SLE-8245 - gnome-shell-search-provider-gnome-characters # Initial package for SLE 15 - gnome-software # Initial package for SLE 15 - gnome-software-lang # recommended by gnome-software - gnome-system-monitor # Initial package for SLE 15 - gnome-system-monitor-lang # recommended by gnome-system-monitor - gnome-themes # Initial package for SLE 15 - gnome-themes-lang # recommended by gnome-themes - gnome-user-docs-lang # gnome_minimal:gnome-user-docs - gnome-vfs2-lang - gspell-lang - gstreamer-plugins-bad-lang - gstreamer-plugins-rs # jsc#SLE-19966 and jsc#SLE-5511 - gtksourceview-lang - gtkspell3-lang - gvfs-backend-afc # Initial package for SLE 15 - gvim # Initial package for SLE 15 - ibus-anthy # jsc#SLE-3872 - ibus-cangjie # input method for Hong-Kong / Taiwan - ibus-chewing # input method for Chinese mainland - ibus-gtk - ibus-gtk3 - ibus-hangul # input method for Korea - ibus-kkc # input method for Japan - ibus-lang - ibus-libpinyin # input method for Chinese mainland - ibus-libzhuyin # input method for Taiwan - ibus-m17n # input method, global - ibus-mozc: [x86_64,aarch64,ppc64le] # input method for Japan - ibus-pinyin # input method for Chinese mainland - ibus-rime # input method for Taiwan - ibus-skk # input method for Japan - ibus-table-chinese-array - ibus-table-chinese-cangjie - ibus-table-chinese-cantonese - ibus-table-chinese-easy - ibus-table-chinese-erbi - ibus-table-chinese-jyutping - ibus-table-chinese-quick - ibus-table-chinese-scj - ibus-table-chinese-stroke5 - ibus-table-chinese-wu - ibus-table-chinese-wubi-haifeng - ibus-table-chinese-wubi-jidian - ibus-table-chinese-yong - ibus-table-cns11643 - ibus-table-compose - ibus-table-devel # devel package - ibus-table-emoji - ibus-table-extraphrase - ibus-table-extraphrase-devel # devel package - ibus-table-hu-old-hungarian-rovas - ibus-table-latex - ibus-table-mathwriter - ibus-table-others - ibus-table-rusle - ibus-table-rustrad - ibus-table-thai - ibus-table-translit - ibus-table-translit-ua - ibus-table-yawerty - ibus-unikey # input method for Vietnam (bsc#1069115) - leveldb-devel # bsc#1078769 - libamd2 # bsc#1181534 - libboost_filesystem1_66_0-devel # libboost_filesystem1_66_0 is pulled in by ibus-rime - libcamd2 # bsc#1181534 - libcanberra-gtk2-module - libcanberra-gtk3-module - libccolamd2 # bsc#1181534 - libchewing-devel # libchewing3 is pulled in by ibus-chewing - libcryptui-devel - libgnomecanvas-lang - libhangul-devel # libhangul1 pulled by ibus-hangul - libjack-devel # needed to build pulseaudio - libkkc-devel # libkkc2 pulled by ibus-kkc - libpeas-lang # gnome_standard:eog - libpeas-loader-python3 # gnome_standard:eog - libqmi-tools # bsc#1073634 jsc#SLE-7247 - librime-devel # librime1 pulled by ibus-rime - libskk-devel # libskk0 pulled by ibus-skk - libsuitesparseconfig5 # bsc#1181534 - libumfpack5 # bsc#1181534 - libwnck-lang # recommended by orca - mutter-lang # gnome_extended:patterns-gnome-gnome_imaging - nautilus-evince # Initial package for SLE 15 - nautilus-share # Initial package for SLE 15 - nautilus-share-lang # recommended by nautilus-share - NetworkManager # jsc#SLE-17767 - NetworkManager-branding-SLE # jsc#SLE-17767 - opencc-devel # ibus-pinyin pulls in libopencc2 and opencc - openssh-askpass-gnome # Initial package for SLE 15 - orca # Initial package for SLE 15 - orca-lang # recommended by orca - PackageKit # Initial package for SLE 15, inherited from CODE12 - PackageKit-lang # recommended by PackageKit - QGnomePlatform-qt6 # jsc#PED-2635 - sound-theme-freedesktop # Initial package for SLE 15 - speech-dispatcher-module-espeak # Initial package for SLE 15, a11y - system-config-printer-common-lang # recommended by system-config-printer-dbus-service - system-config-printer-dbus-service # Initial package for SLE 15, needed by gnome-control-center - totem-pl-parser-lang # gnome_standard:brasero - translation-update # Initial package for SLE 15 - typelib-1_0-Fwupd-2_0 - typelib-1_0-FwupdPlugin-1_0 # jsc#SLE-16809 - typelib-1_0-GCab-1_0 - typelib-1_0-GMime-3_0 - typelib-1_0-kkc-1_0 - typelib-1_0-NMA4-1_0 # MU#26665 - udev-configure-printer # Initial package for SLE 15 - upower-lang # recommended by gnome-power-manager - vino # Initial package for SLE 15 - vino-lang # recommended by vino - xdg-desktop-portal-devel # needed by flatpak - xdg-desktop-portal-gnome # bsc#1194237 and jsc#SLE-18648 - xdg-desktop-portal-gnome-lang # bsc#1194237 and jsc#SLE-18648 - xdg-desktop-portal-gtk-lang # needed by flatpak - xdg-desktop-portal-gtk # needed by flatpak - xdg-desktop-portal-lang # needed by flatpak - yaml-cpp-devel # libyaml-cpp0_6 pulled by ibus-rime - zenity-lang - zinnia-devel # zinnia pulled in by ibus-mozc gnome_extended: - typelib-1_0-Gsf-1 - typelib-1_0-GSound-1_0 - typelib-1_0-GSSDP-1_0 - typelib-1_0-GUPnP-1_0 - typelib-1_0-GUPnPIgd-1_0 - typelib-1_0-Grss-0_7 - typelib-1_0-Gegl-0_3 - typelib-1_0-GExiv2-0_10 - typelib-1_0-GFBGraph-0_2 - typelib-1_0-CryptUI-0_0 - typelib-1_0-Champlain-0_12 - typelib-1_0-Gom-1_0 - patterns-gnome-gnome: [recommended] - patterns-gnome-gnome_imaging: [recommended] - patterns-gnome-gnome_multimedia: [recommended] - argyllcms - babl-devel # libbabl s part of Productivity - baobab # Initial package for SLE 15 - baobab-lang # gnome_extended:baobab - bijiben # bsc#1192326 - bijiben-lang # bsc#1192326 - bluez-cups # Initial package for SLE 15 - bluez-firmware # Initial package for SLE 15 - bogofilter-db - cheese # Initial package for SLE 15 - cheese-lang # gnome_extended:cheese - colord-color-profiles - colord-gtk-lang # gnome_extended:patterns-gnome-gnome_imaging - colord # Initial package for SLE 15 - colord-lang # gnome_extended:colord - color-filesystem # Initial package for SLE 15 - deja-dup # Initial package for SLE 15 - deja-dup-lang # gnome_extended:deja-dup - desktop-data-SLE-extra # Initial package for SLE 15 - dragonbox-devel # requested by maintenance MR#27130 - duplicity # Needed by deja-dup - duplicity-lang # Needed by deja-dup - eiciel # Initial package for SLE 15 - eiciel-lang # gnome_extended:eiciel - ekiga # Initial package for SLE 15 - ekiga-lang # gnome_extended:ekiga - ekiga-plugins-evolution # gnome_extended:ekiga - enigmail # FATE#323869 - evolution-data-server-devel - evolution-data-server # Initial package for SLE 15 - evolution-data-server-lang # gnome_extended:evolution - evolution-devel - evolution-ews # Initial package for SLE 15 - evolution-ews-lang # gnome_extended:evolution-ews - evolution # Initial package for SLE 15 - evolution-lang # gnome_extended:evolution - evolution-plugin-bogofilter # gnome_extended:evolution - evolution-plugin-pst-import # gnome_extended:evolution - evolution-plugin-spamassassin # gnome_extended:evolution - evolution-plugin-text-highlight - farstream-devel # farstream pulled by pidgin - fixmath-devel # requested by maintenance MR#27130 - folks-devel - folks-lang # gnome_extended:gnome-contacts - freerdp-devel - freerdp-proxy # MU#15608 - freerdp # Initial package for SLE 15 - gegl-0_4-lang # gnome_extended:gnome-photos - gegl-devel - ghex # Initial package for SLE 15 - ghex-lang # gnome_extended:ghex - gimp-devel - gimp # FATE#316806 - gimp-help-ca # FATE#316806 - gimp-help-da # FATE#316806 - gimp-help-de # FATE#316806 - gimp-help-el # FATE#316806 - gimp-help-en_GB # FATE#316806 - gimp-help-es # FATE#316806 - gimp-help # FATE#316806 - gimp-help-fi # FATE#316806 - gimp-help-fr # FATE#316806 - gimp-help-hr # FATE#316806 - gimp-help-it # FATE#316806 - gimp-help-ja # FATE#316806 - gimp-help-ko # FATE#316806 - gimp-help-lt # FATE#316806 - gimp-help-nl # FATE#316806 - gimp-help-nn # FATE#316806 - gimp-help-pl # FATE#316806 - gimp-help-pt_BR # FATE#316806 - gimp-help-ro # MU#17126 - gimp-help-ru # FATE#316806 - gimp-help-sl # FATE#316806 - gimp-help-sv # FATE#316806 - gimp-help-zh # FATE#316806 - gimp-lang # gnome_extended:gimp - gjs - gnome-backgrounds # Initial package for SLE 15 - gnome-clocks - gnome-clocks-lang # gnome_extended:gnome-clocks - gnome-color-manager # Initial package for SLE 15 - gnome-color-manager-lang # Initial package for SLE 15 - gnome-contacts - gnome-contacts-lang # gnome_extended:gnome-contacts - gnome-control-center-color # Initial package for SLE 15 - gnome-control-center-goa # Initial package for SLE 15 - gnome-control-center-user-faces # FATE#320508 - gnome-disk-utility # FATE#316895 - gnome-disk-utility-lang # gnome_extended:gnome-disk-utility - gnome-documents - gnome-documents-lang # gnome_extended:gnome-documents - gnome-initial-setup # FATE#321126 - gnome-initial-setup-lang # gnome_extended:gnome-initial-setup - gnome-logs # FATE#320461 - gnome-logs-lang # gnome_extended:gnome-logs - gnome-music #FATE#320503 - gnome-music-lang #FATE#320503 - gnome-online-accounts # Initial package for SLE 15 - gnome-online-accounts-lang # Initial package for SLE 15 - gnome-online-miners # bsc#1070273 - gnome-photos # FATE#323240 - gnome-photos-lang # gnome_extended:gnome-photos - gnome-remote-desktop # jsc#SLE-8048 - gnome-remote-desktop-lang # jsc#SLE-18648 - gnome-session-wayland: [x86_64,ppc64le,aarch64] # FATE#316497 - gnome-shell-calendar # Initial package for SLE 15 - gnome-shell-search-provider-contacts # Initial package for SLE 15 - gnome-shell-search-provider-documents # Initial package for SLE 15 - gnome-shell-search-provider-gnome-calculator # Initial package for SLE 15 - gnome-shell-search-provider-gnome-clocks # Initial package for SLE 15 - gnome-shell-search-provider-gnome-photos # Initial package for SLE 15 - gnome-shell-search-provider-gnome-weather # Initial package for SLE 15 - gnome-shell-search-provider-gnote # Initial package for SLE 15 - gnome-shell-search-provider-seahorse # Initial package for SLE 15 - gnome-video-effects - gnome-weather # Initial package for SLE 15 - gnome-weather-lang # gnome_extended:gnome-shell-search-provider-gnome-weather - gnote - gnote-lang # gnome_extended:gnome-shell-search-provider-gnote - grilo-lang # bsc#1070273 - grilo-plugins # bsc#1070273 - grilo-plugins-lang # bsc#1070273 - grilo-tools # bsc#1070273 - gsound-devel - gsound # Initial package for SLE 15 - gstreamer-plugins-ugly # FATE#323896 - gstreamer-plugins-ugly-lang - gtkspell-lang - hexchat-devel # Initial package for SLE 15 - hexchat # Initial package for SLE 15 - hexchat-lang # gnome_extended:hexchat - hexchat-plugins-lua # Initial package for SLE 15 - hexchat-plugins-perl # Initial package for SLE 15 - hexchat-plugins-python3 # Initial package for SLE 15 - hp-drive-guard # Initial package for SLE 15 - liba52-devel # liba52-0 pulled in by gstreamer-plugins-ugly - libabw-devel # needed to build libreoffice - libcdr-devel # libcdr-0_1-1 is pulled in by gnome-documents - libcmis-devel # needed to build libreoffice - libcuckoo-devel # requested by maintenance MR#23464 - libcue-devel # needed to build tracker-miners - libdvdread-devel # needed to build gnome-disk-utility - libe-book-devel # needed to build libreoffice - libeot-devel # needed to build libreoffice - libepc-devel # needed to build totem - libepubgen-devel # libepubgen-0_1-1 pulled in by libreoffice-filters-optional - libexttextcat-devel # needed to build libreoffice - libfreehand-devel # needed to build libreoffice - libgdata-lang - libgexiv2-devel - libgrss-devel # libgrss0 pulled by typelib-1_0-Grss-0_7 - libgsf-devel # libgsf-1-114 pulled by typelib-1_0-Gsf-1 - libgsf-lang # gnome_extended:gnome-documents - libgssdp-devel # libgssdp-1_0-3 pulled by typelib-1_0-GSSDP-1_0 - libgtop # jsc#SLE-8245 - libgtop-lang # gnome_extended:patterns-gnome-gnome - libixion-0_14-0 # gnome_extended:liborcus-devel - libgweather-lang # gnome_extended:patterns-gnome-gnome - liblangtag-devel # bsc#1084887 - libmspub-devel # needed to build libreoffice - libmysqlcppconn-devel # moved from sdk - reason: bsc#982212 - libnma-lang - libnma-devel - libnumbertext-devel # libnumbertext-1_0-0 pulled by gnome-documents - libnumbertext-tools # libnumbertext-1_0-0 pulled by gnome-documents - libodfgen-devel # needed to build libreoffice - libopal-devel # libopal3_10_10 pulled by ekiga - liborcus-0_14-0 # gnome_extended:liborcus-devel - liborcus-devel # liborcus-0_13-0 pulled in by gnome-documents - libpagemaker-devel # needed to build libreoffice - libproxy1-config-gnome3 # gnome_extended:patterns-gnome-gnome - libproxy1-networkmanager # gnome_extended:NetworkManager-applet - libpst-devel # evolution-plugin-pst-import pulls in libpst4 - libpurple-lang # gnome_extended:pidgin - libpurple-plugin-import-empathy - libpurple-plugin-rocketchat # jsc#SLE-8045 - libpurple-plugin-sametime - libpurple-plugin-sipe-lang # gnome_extended:pidgin-plugin-sipe - libqxp-devel # libqxp-0_0-0 pulled in by gnome-documents - libreoffice-base-drivers-postgresql: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-base: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-calc-extensions: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-calc: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-draw: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-filters-optional: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-gnome: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-gtk3: [x86_64,aarch64] # bsc#1066093 - libreoffice-icon-themes # bsc#1066361 - libreoffice-impress: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - libreoffice-l10n-af: [x86_64,aarch64] - libreoffice-l10n-ar: [x86_64,aarch64] - libreoffice-l10n-as: [aarch64,x86_64] - libreoffice-l10n-bg: [x86_64,aarch64] # FATE#319100 - libreoffice-l10n-bn: [aarch64,x86_64] - libreoffice-l10n-br: [aarch64,x86_64] - libreoffice-l10n-ca: [x86_64,aarch64] - libreoffice-l10n-ckb: [aarch64,x86_64] # jsc#SLE-17417 - libreoffice-l10n-cs: [x86_64,aarch64] - libreoffice-l10n-cy: [aarch64,x86_64] - libreoffice-l10n-da: [x86_64,aarch64] - libreoffice-l10n-de: [x86_64,aarch64] - libreoffice-l10n-dz: [aarch64,x86_64] - libreoffice-l10n-el: [aarch64,x86_64] - libreoffice-l10n-eo: [aarch64,x86_64] - libreoffice-l10n-es: [x86_64,aarch64] - libreoffice-l10n-et: [aarch64,x86_64] - libreoffice-l10n-eu: [aarch64,x86_64] - libreoffice-l10n-fa: [aarch64,x86_64] - libreoffice-l10n-fi: [x86_64,aarch64] - libreoffice-l10n-fr: [x86_64,aarch64] - libreoffice-l10n-fur: [aarch64,x86_64] # jsc#SLE-1741 - libreoffice-l10n-ga: [aarch64,x86_64] - libreoffice-l10n-gl: [aarch64,x86_64] - libreoffice-l10n-gu: [x86_64,aarch64] - libreoffice-l10n-he: [aarch64,x86_64] - libreoffice-l10n-hi: [x86_64,aarch64] - libreoffice-l10n-hr: [x86_64,aarch64] # FATE#319100 - libreoffice-l10n-hu: [x86_64,aarch64] - libreoffice-l10n-it: [x86_64,aarch64] - libreoffice-l10n-ja: [x86_64,aarch64] - libreoffice-l10n-kk: [aarch64,x86_64] - libreoffice-l10n-kn: [aarch64,x86_64] - libreoffice-l10n-ko: [x86_64,aarch64] - libreoffice-l10n-lt: [x86_64,aarch64] # FATE#319100 - libreoffice-l10n-lv: [aarch64,x86_64] - libreoffice-l10n-mai: [aarch64,x86_64] - libreoffice-l10n-ml: [aarch64,x86_64] - libreoffice-l10n-mr: [aarch64,x86_64] - libreoffice-l10n-nb: [x86_64,aarch64] - libreoffice-l10n-nl: [x86_64,aarch64] - libreoffice-l10n-nn: [x86_64,aarch64] - libreoffice-l10n-nr: [aarch64,x86_64] - libreoffice-l10n-nso: [aarch64,x86_64] - libreoffice-l10n-or: [aarch64,x86_64] - libreoffice-l10n-pa: [aarch64,x86_64] - libreoffice-l10n-pl: [x86_64,aarch64] - libreoffice-l10n-pt_BR: [x86_64,aarch64] - libreoffice-l10n-pt_PT: [x86_64,aarch64] - libreoffice-l10n-ro: [x86_64,aarch64] # FATE#319100 - libreoffice-l10n-ru: [x86_64,aarch64] - libreoffice-l10n-si: [aarch64,x86_64] - libreoffice-l10n-sk: [x86_64,aarch64] - libreoffice-l10n-sl: [aarch64,x86_64] - libreoffice-l10n-sr: [aarch64,x86_64] - libreoffice-l10n-ss: [aarch64,x86_64] - libreoffice-l10n-st: [aarch64,x86_64] - libreoffice-l10n-sv: [x86_64,aarch64] - libreoffice-l10n-ta: [aarch64,x86_64] - libreoffice-l10n-te: [aarch64,x86_64] - libreoffice-l10n-th: [aarch64,x86_64] - libreoffice-l10n-tn: [aarch64,x86_64] - libreoffice-l10n-tr: [aarch64,x86_64] - libreoffice-l10n-ts: [aarch64,x86_64] - libreoffice-l10n-uk: [x86_64,aarch64] # FATE#319100 - libreoffice-l10n-ve: [aarch64,x86_64] - libreoffice-l10n-xh: [x86_64,aarch64] - libreoffice-l10n-zh_CN: [x86_64,aarch64] - libreoffice-l10n-zh_TW: [x86_64,aarch64] - libreoffice-l10n-zu: [x86_64,aarch64] - libreoffice-mailmerge: [x86_64,aarch64] - libreoffice-math: [x86_64,aarch64] - libreoffice-officebean: [x86_64,aarch64] - libreoffice-pyuno: [x86_64,aarch64] - libreoffice-voikko: [x86_64,aarch64] - libreoffice-writer-extensions: [x86_64,aarch64] - libreoffice-writer: [x86_64,aarch64] - libreoffice: [x86_64,aarch64] # Initial package for SLE 15, TBD: support status - librevenge-devel # bsc#1084887 - libvisio-devel # needed to build libreoffice - libvoikko-devel: [x86_64,aarch64] # libvoikko1 is pulled in by libreoffice-l10n-fi - libwmf-devel # libwmf-0_2-7 pulled by gimp - libwpd-devel # needed to build libreoffice - libwpg-devel # needed to build libreoffice - libwps-devel: [x86_64,aarch64] # libwps-0_4-4 pulled by libreoffice-calc - libzmf-devel # needed to build libreoffice - lpsolve-devel # needed to build libreoffice - mdds-2_0-devel # requested by maintenance MR#23464 - meanwhile-devel # libpurple-plugin-sametime pulls in libmeanwhile1 - ModemManager-bash-completion # gnome_extended:ModemManager - ModemManager # Initial package for SLE 15 - ModemManager-lang # gnome_extended:ModemManager - MozillaThunderbird-translations-common: [x86_64,ppc64le,aarch64] # FATE#323869 - MozillaThunderbird-translations-other: [x86_64,ppc64le,aarch64] # FATE#323869 - MozillaThunderbird: [x86_64,ppc64le,aarch64] # FATE#323869 - mythes-devel # needed to build libreoffice - nautilus-deja-dup - nautilus-eiciel # Initial package for SLE 15 - NetworkManager-applet - NetworkManager-applet-lang - NetworkManager-bluetooth # jsc#PED-1843 - NetworkManager-cloud-setup # jsc#PED-1843 - NetworkManager-connection-editor # FATE#318572 - NetworkManager-devel - NetworkManager-lang # Initial package for SLE 15 - NetworkManager-openconnect-gnome: [x86_64,aarch64,ppc64le] # FATE#323497 - NetworkManager-openconnect-lang: [x86_64,aarch64,ppc64le] # gnome_extended:NetworkManager-openconnect - NetworkManager-openconnect: [x86_64,aarch64,ppc64le] # FATE#323497 - NetworkManager-openvpn # Initial package for SLE 15 - NetworkManager-openvpn-gnome # Initial package for SLE 15 - NetworkManager-openvpn-lang # gnome_extended:NetworkManager-openvpn - NetworkManager-pppoe # jsc#PED-1843 - NetworkManager-pptp # Initial package for SLE 15 - NetworkManager-pptp-gnome # Initial package for SLE 15 - NetworkManager-pptp-lang # gnome_extended:NetworkManager-pptp - NetworkManager-strongswan # jsc#SLE-5556 - NetworkManager-strongswan-gnome # jsc#SLE-5556 - NetworkManager-strongswan-lang # jsc#SLE-5556 - NetworkManager-tui # jsc#PED-1843 - NetworkManager-wwan # jsc#PED-1843 - openconnect-devel - openconnect-lang - openconnect-lang: [x86_64,aarch64,ppc64le] # gnome_extended:NetworkManager-openconnect - PackageKit-gstreamer-plugin # Initial package for SLE 15 - PackageKit-gtk3-module # FATE#318572 - pidgin-devel - pidgin # Initial package for SLE 15 - pidgin-plugin-otr # Initial package for SLE 15 - pidgin-plugin-otr-lang # gnome_extended:pidgin-plugin-otr - pidgin-plugin-rocketchat # jsc#SLE-8045 - pidgin-plugin-sipe # Initial package for SLE 15 - python3-QR-Code-generator # bsc#1168585 - QR-Code-generator-devel # bsc#1168585 - remmina # gnome_standard:patterns-gnome-gnome - remmina-devel - remmina-kiosk - remmina-lang # gnome_standard:patterns-gnome-gnome - remmina-plugin-exec - remmina-plugin-rdp # gnome_standard:patterns-gnome-gnome - remmina-plugin-secret - remmina-plugin-spice - remmina-plugin-st - remmina-plugin-vnc # gnome_standard:patterns-gnome-gnome - remmina-plugin-xdmcp - rp-pppoe # needed to build NM - seahorse-daemon # Initial package for SLE 15 - seahorse # Initial package for SLE 15 - seahorse-lang # gnome_extended:seahorse - simple-scan # FATE#316798 - simple-scan-lang # gnome_extended:simple-scan - tbb-devel # libtbb2 pulled by opencv-devel - totem-devel - totem-lang - totem-plugins - tracker - tracker-lang # gnome_extended:gnome-photos - tracker-miner-files - tracker-miners-lang # gnome_extended:gnome-documents - usbmuxd # desktop_extended_apps:imobiledevice-tools # Defines the packages that are part of the Installer Image # Owner: SLES Release Manager sle_minimal: - patterns-base-base: [recommended] - patterns-base-minimal_base: [recommended] - aaa_base # Initial package for SLE 15 - bash # Initial package for SLE 15 - bash-doc # sle_minimal:aaa_base - bash-lang # sle_minimal:aaa_base - bcache-tools # FATE#315210, moved to minimal due to FATE#325346 - bzip2 # Part of SLE 15, explicitely added after requires changes in other packages. - biosdevname: [x86_64] # Initial package for SLE 15 - blog-plymouth # Initial package for SLE15 - branding-SLE # sle_minimal:aaa_base - btrfsmaintenance # Initial package for SLE 15 - btrfsprogs # Initial package for SLE 15 - busybox-static # explicit added after patterns change - chrony # Initial package for SLE 15, bsc#1081000#c7 - chrony-pool-empty # bsc#1156884, jsc#SLE-11424 - chrony-pool-suse # bsc#1156884, jsc#SLE-11424 - coreutils # Initial package for SLE 15 - coreutils-lang # sle_minimal:aaa_base - cpio-lang # sle_minimal:aaa_base - cpio-mt # sle_minimal:aaa_base - cron # Initial package for SLE 15, bsc#1072602 - cronie # Initial package for SLE 15, bsc#1072602 - crypto-policies # jsc#SLE-20287 - cryptsetup # Initial package for SLE 15 - cryptsetup-lang # jsc#SLE-145149 - cryptsetup-ssh # jsc#SLE-20275 - device-mapper # Initial package for SLE 15 - diffutils # required by aaa_base - diffutils-lang # sle_minimal:aaa_base - dirmngr # jsc#SLE-17559 - dosfstools # Needed for partitioning and kiwi requires - dracut # Initial package for SLE 15 - dracut-fips # Initial package for SLE 15 - dracut-sshd # jsc#SLE-12273 - dump-rmt # sle_minimal:aaa_base - dwarves # jsc#SLE-17288 - e2fsprogs # Initial package for SLE 15 - ecryptfs-utils # Initial package for SLE 15 - ed # Initial package for SLE 15 - elfutils # Initial package for SLE 15 - elfutils-debuginfod # jsc#SLE-248029 - elfutils-lang # sle_minimal:aaa_base - fcoe-utils # Initial package for SLE 15,bsc#1054985 - filesystem # Initial package for SLE 15 - findutils-lang # sle_minimal:aaa_base - fipscheck # Initial package for SLE 15 - firewalld # Initial package for SLE 15, FATE#320794, FATE#323436 - firewalld-lang # Initial package for SLE 15, FATE#320794, FATE#323436 - firewalld-rpcbind-helper # Initial package for SLE 15, FATE#320794, FATE#323436 - gio-branding-SLE # sle_minimal:firewalld - glib2-lang # sle_minimal:cryptconfig - glibc # Initial package for SLE 15 - glibc-extra # sle_minimal:aaa_base - glibc-lang # sr#225669 - glibc-locale # needed for en_US locale - gpg2-lang # sle_minimal:btrfsmaintenance - gptfdisk # Initial package for SLE 15 - grep-lang # sle_minimal:aaa_base - haveged # Initial package for SLE 15 - hfsutils # Initial package for SLE 15,bsc#1054985 - hmaccalc # Initial package for SLE 15 - hyper-v: [x86_64] # Initial package for SLE 15, bsc#1069798 - iproute2 # Initial package for SLE 15 - iputils # Initial package for SLE 15 SP1, bsc#1121411 - iscsiuio # Initial package for SLE15, bsc#1079364 - issue-generator # Initial package for SLE 15 - jfsutils # Initial package for SLE 15,bsc#1054985 - kbd # Initial package for SLE 15 - kdump # Initial package for SLE 15 - kdumpid # Initial package for SLE 15 - kernel-zfcpdump: [s390x] # bsc#1166513 - kernel-default # Initial package for SLE 15 - kernel-firmware-all # Initial package for SLE 15, compressed firmware from 15sp4 (jsc#SLE-19648) - kernel-firmware-nvidia-gsp-G06 # jsc#PED-2658 - kexec-tools # Initial package for SLE 15 - kmod # Initial package for SLE 15 - less # Initial package for SLE 15 - libbtrfs0 # Initial package for SLE 15 - libdbus-1-3 # Initial package for SLE 15 - libibverbs1 # was pulled in before by multipath-tools-rbd bsc#1099037 - libinih0 # dependency of xfsprogsF - libopenssl1_1 # Initial package for SLE 15, FATE#323920 - libopenssl1_1-hmac # Initial package for SLE 15, FATE#323920 - libpwquality-lang # sle_minimal:cryptconfig - libpwquality-tools # jsc#SLE-23623 - libHBAAPI2 # Inherited from CODE 12, bsc#1068156 - libstdc++6-locale # Inherited from CODE 12, bsc#944324 - lvm2 # Initial package for SLE 15 - mailx # needed by cronie, bsc#1072602 - master-boot-code: [x86_64] # Inherited from CODE12, bsc#1072416 - mdadm # Initial package for SLE 15 - mokutil: [x86_64,aarch64] # Initial package for SLE 15, bsc#1182640 - multipath-tools # Initial package for SLE 15 [HPservers requirement] - net-tools-lang # sle_minimal:rollback-helper - nvidia-open-driver-G06-signed-kmp-default # jsc#PED-2658 - nvme-cli # bsc#1127815 - nvme-stas # jsc#SLE-23901 - nfs-client # Initial package for SLE 15,bsc#1054985 - open-iscsi # Initial package for SLE 15,bsc#1054985 - openssh # Initial package for SLE 15 - openssh-fips # bsc#1191024 - openssh-helpers # sle_minimal:kdump - openssl-3 # jsc#SLE-17856 / jsc#SLE-19044 - pam # Initial package for SLE 15 - pkexec # jsc#PED-148 - procps # Initial package for SLE 15 - publicsuffix # sle_minimal:aaa_base - python-rpm-macros # bsc#1194749 was formerly pulled in by python3-base - raspberrypi-eeprom: [aarch64] # jsc#SLE-13566 - raspberrypi-eeprom-firmware: [aarch64] # jsc#SLE-13566 - raspberrypi-firmware: [aarch64] # bsc 1130015 - raspberrypi-firmware-config: [aarch64] # bsc 1130015 - raspberrypi-firmware-dt: [aarch64] # bsc 1130015 - readline-doc # sle_minimal:aaa_base - rollback-helper # Initial package for SLE 15 - rpm # Initial package for SLE 15 - rpm-config-SUSE # jsc#SLE-17074 - salt-minion # Initial package for SLE 15 - sed-lang # sle_minimal:aaa_base - sg3_utils # Initial package for SLE 15 - shadow # Initial package for SLE 15: - snapper # Initial package for SLE 15 - snapper-zypp-plugin # Initial package for SLE 15 - sudo # Initial package for SLE 15 - suse-build-key # Initial package for SLE 15 - susefirewall2-to-firewalld # FATE#323436 - suseconnect-ng # replacing SUSEConnect jsc#SLE-17603 - sysconfig # Initial package for SLE 15 - system-group-hardware # Initial package for SLE 15 - system-group-wheel # Initial package for SLE 15 - system-user-bin # Initial package for SLE 15 - system-user-daemon # Initial package for SLE 15 - system-user-mail # Initial package for SLE 15 - system-user-news # Initial package for SLE 15, bsc#1088896 - system-user-nobody # Initial package for SLE 15 - system-user-root # Initial package for SLE 15 - systemd # Initial package for SLE 15 - systemd-container # Initial package for SLE 15 - systemd-coredump # Initial package for SLE 15, bsc#1089496 - systemd-doc # SR#228340 - systemd-lang # SR#228340 - systemd-presets-common-SUSE # FATE#326424 - sysuser-shadow # Initial package for SLE 15 - tar # Initial package for SLE 15, bsc#1062001 - tar-lang # sle_minimal:tar - tar-rmt # sle_minimal:aaa_base - target-isns # Initial package for SLE 15, FATE#317929 - terminfo # Initial package for SLE 15 - terminfo-base # Initial package for SLE 15, bsc#1081747 - terminfo-iterm # Initial package for SLE 15, bsc#1081747 - terminfo-screen # Initial package for SLE 15, bsc#1081747 - tgt # Initial package for SLE 15 - u-boot-rpiarm64: [aarch64] # bsc 1130015, jsc SLE-7276 / bsc 1164080 - u-boot-rpiarm64-doc: [aarch64] # jsc SLE-7276 / bsc 1164080 - udev # Initial package for SLE 15 - udftools # FATE#326877 - util-linux-lang # sle_minimal:aaa_base - vim # Initial package for SLE 15 - vim-small # MU#16074 - wget # pulled in in 15:GA by SUSEConnect, requirement dropped in an update - which # bsc#1055472 - wicked-nbft # jsc#PED-3132 - wicked-service # Initial package for SLE 15 [/sbin/ifup] - xen-tools-domU: [x86_64] # Initial package for SLE 15, bsc#1076738 - xfsprogs # Initial package for SLE 15 - xz-lang # sle_minimal:aaa_base - zchunk # bsc#1196704 - zypper # Initial package for SLE 15 - zypper-changelog-plugin # jsc#PED-2606 - zypper-lifecycle-plugin # Initial package for SLE 15 - zypper-needs-restarting # Initial package for SLE 15 SP1, split off of zypper # x86_64 and aarch64 only (bsc#1205708) - open-vm-tools: [x86_64,aarch64] - open-vm-tools-sdmp: [x86_64,aarch64] # MU#15737 - open-vm-tools-salt-minion: [x86_64,aarch64] # jsc#SLE-24097 # ppc64le only - librtas2: [ppc64le] # Initial package for SLE 15 - powerpc-utils: [ppc64le] # Initial package for SLE 15 # bootloader - fwupdate-efi: [x86_64] # Initial package for SLE 15, FATE#322805 - fwupdate: [x86_64] # Initial package for SLE 15, FATE#322805 - grub2 # Initial package for SLE 15 - grub2-branding-SLE: [x86_64,aarch64,ppc64le] # Initial package for SLE 15 - grub2-i386-pc # TBD Initial package for SLE 15 - grub2-snapper-plugin # Initial package for SLE 15 - grub2-systemd-sleep-plugin # Initial package for SLE 15 - grub2-x86_64-efi: [x86_64] # Initial package for SLE 15 - libfwup1: [x86_64,aarch64] # needed by fwupdate, several modules affectedd - shim: [x86_64,aarch64] # Initial package for SLE 15 bsc#1182210 - shim-susesigned: [x86_64] # MU#16785 #- aarch64 - tboot: [x86_64] # Initial package for SLE 15, FATE#322831 # s390x - grub2-s390x-emu: [s390x] # dependency:grub2 # ppc64le - grub2-powerpc-ieee1275: [ppc64le] # dependency:grub2 # aarch64 - grub2-arm64-efi: [aarch64] # dependency:shim - bcm43xx-firmware: [aarch64] # Initial package, inherited from CODE12 - sles-release: [silent] # we need this for the solver to have a defined release leanos: - xorriso: [locked] - zeromq-tools: [locked] - zypper-aptitude: [locked] - python-base: [locked] # Defines the various X-related groups # Owner: X delvemoment... # # Currently existing groups: # * x11_base: # Basic set of X11 libraries, complete in it self # # * x11_extended: # set of X11 libraries needed if you use other # groups/functionalities, e.g. X11-requirements coming with the use of # GNOME etc. # * x11_wayland: # packages required if you use wayland x11_base: - patterns-base-x11: [recommended] - patterns-base-basic_desktop: [recommended] # jsc#SLE-5558 - patterns-base-x11-32bit: [recommended] - patterns-base-x11_enhanced: [recommended] - patterns-yast-x11_yast: [recommended] # Initial package for SLE 15 - autocutsel # Inherited from CODE12, bsc#862315#c4 - bdftopcf # x11_base:xorg-x11 - evieproto-devel # used to build libXevie - gmmlib-devel # SR#228433 - intel-media-driver # bsc#1116042 - libdmx-devel # libdmx1 is pulled by xorg-x11-devel - libinput10 # FATE#322696 - libinput-tools # FATE#322696 - libinput-udev # FATE#322696 - libspirv-cross-c-shared-devel # jsc#SLE-7744 - libvdpau_virtio_gpu: [x86_64,aarch64,ppc64le] # SR#289121 - libvdpau_r300: [x86_64,aarch64,ppc64le] # recommended by xf86-video-ati - libvdpau_r600: [x86_64,aarch64,ppc64le] # recommended by xf86-video-ati - libvdpau_radeonsi: [x86_64] # recommeded by xf86-video-ati - Mesa-libva: [x86_64,aarch64,ppc64le] # x11_base:xf86-input-evdev - shaderc # jsc#SLE-7744 - shaderc-devel # jsc#SLE-7744 - spirv-cross # jsc#SLE-7744 - spirv-tools-devel # jsc#SLE-7744 - vulkan # jsc#SLE-7744 - vulkan-doc # jsc#SLE-7744 - vulkan-tools # jsc#SLE-7744 - vulkan-validationlayers # jsc#SLE-7744 - x3270 # Initial package for SLE 15, bsc#1057395 - xdmbgrd # Initial package for SLE 15 - xdpyinfo # x11_base:xorg-x11 - xf86-input-evdev: [x86_64,aarch64,ppc64le] # Initial package for SLE 15 - xf86-input-libinput # jsc#SLE-18632 - xf86-video-amdgpu: [x86_64,aarch64,ppc64le] # Initial package for SLE 15, FATE#323161 - xf86-video-ati: [x86_64,aarch64,ppc64le] # Initial package for SLE 15, FATE#323161, bsc#1089424 - xf86-video-dummy # Reason: bsc#1117991 - xf86-video-fbdev: [x86_64,aarch64,ppc64le] # Initial package for SLE 15, FATE#323161 - xf86-video-intel: [x86_64] # Initial package for SLE 15, FATE#323161 - xf86-video-qxl: [x86_64,aarch64,ppc64le] # Initial package for SLE 15, FATE#323161 - xf86-video-vesa: [x86_64] - xf86-video-vmware: [x86_64] # Initial package for SLE 15, FATE#323161 - xorg-x11-devel # Initial package for SLE 15, bsc#1077489 - xorg-x11-driver-video: [x86_64,aarch64,ppc64le] # Initial package for SLE 15 - xorg-x11-essentials # Initial package for SLE 15 - xorg-x11 # Initial package for SLE 15 - xorg-x11-libs # Initial package for SLE 15 - xorg-x11-server-extra # Initial package for SLE 15 - xorg-x11-server # Initial package for SLE 15 - xorg-x11-util-devel # Initial package for SLE 15, bsc#1077489 - xorg-x11-Xvnc # Initial package for SLE15, required by several packages - xorg-x11-Xvnc-novnc # FATE#323880 - xorg-x11-Xvnc-module # FATE#323880 - xrandr # bsc#862315#c4 - xrdp # FATE#317086 , required by sle_module_sap_applications:patterns-sap-hana - xrefresh # x11_base:xorg-x11 - xterm - xtermset # Inherited from CODE12 - yast2-x11 # bnc#884447 TBD # FIXME to be reviewed - xhost - xorg-x11-fonts - xorg-x11-fonts-converted # boo#1169444 - xorg-x11-fonts-core - xorg-x11-fonts-legacy # bsc#1169444 x11_extended: - patterns-base-x11_raspberrypi: [recommended] # jsc#SLE-4142 - editres # bsc#862315#c4 - intel-vaapi-driver: [x86_64] # Initial package for SLE 15 - Mesa-demo-x # need glxinfo for debugging - MozillaFirefox-translations-common - MozillaFirefox-translations-other - rendercheck # Inherited from SLE 12, bsc#862315 - viewres # Inherited from SLE 12, bsc#862315 - x11perf # bsc#862315#c4 - x11-tools # Initial package for SLE 15 - xbacklight # bsc#862315#c4 - xclock # bsc#862315#c4 - xcursorgen # bsc#862315#c4 - xcursor-themes # bsc#862315#c4 - xev # bsc#862315#c4 - xeyes # bsc#1072289 - xf86-input-wacom: [x86_64,aarch64,ppc64le] # Initial package for SLE 15 - xfd # bsc#862315#c4 - xfontsel # bsc#862315#c4 - xgamma # bsc#862315#c4 - xinput # bsc#862315#c4 - xkbevd # bsc#862315#c4 - xkbprint # bsc#862315#c4 - xkbutils # bsc#862315#c4 - xkill # bsc#862315#c4 - xlogo # bsc#862315#c4 - xlsatoms # bsc#862315#c4 - xlsclients # bsc#862315#c4 - xlsfonts # bsc#862315#c4 - xmag # bsc#862315#c4 - xorgxrdp: [x86_64,aarch64,ppc64le] # recommended by xrdp - xrestop # bsc#862315#c4 - xscope # bsc#862315#c4 - xsetmode # bsc#862315#c4 - xsetpointer # bsc#862315#c4 - xvinfo # bsc#862315#c4 - xwd # Inherited from SLE12 - xwininfo # bsc#862315#c4 x11_wayland: - xorg-x11-server-wayland: [x86_64,ppc64le,aarch64] # Initial package for SLE 15 - wayland-devel sle_module_basesystem: - libpsm2-compat: [locked] - sle-module-basesystem-release - lifecycle-data-sle-module-basesystem # supplementing packages - atmel-firmware - adaptec-firmware - ucode-amd - squashfs - exfatprogs #SLE-16156 - smbios-utils-bin: [x86_64] - smbios-utils-python: [x86_64] - skelcd-control-SLES: [silent] # requires crucial yast modules - u-boot-tools # for aarch64, but allow cross-usage, too - libsolv-tools sle_module_web_scripting: - sle-module-web-scripting-release sle_module_legacy: - sle-module-legacy-release sle_module_transactional_server: - sle-module-transactional-server-release sle_module_containers: - sle-module-containers-release sle_module_hpc: - sle-module-hpc-release - lifecycle-data-sle-module-hpc: [x86_64,aarch64] sle_module_server_applications: - typelib-1_0-GtkVnc-1_0 - lifecycle-data-sle-module-server-applications - migrate-sles-to-sles4sap: [x86_64,ppc64le] - patterns-rpm-macros: [recommended] - patterns-server-dhcp_dns_server: [recommended] - patterns-server-dhcp_dns_server-32bit: [recommended] - patterns-server-directory_server: [recommended] - patterns-server-directory_server-32bit: [recommended] - patterns-server-enterprise-fips: [recommended] - patterns-server-enterprise-fips-32bit: [recommended] - patterns-server-enterprise-hwcrypto: [recommended] - patterns-server-enterprise-hwcrypto-32bit: [recommended] - patterns-server-enterprise-oracle_server: [recommended] - patterns-server-enterprise-oracle_server-32bit: [recommended] - patterns-server-enterprise-sap_server: [recommended] - patterns-server-enterprise-sap_server-32bit: [recommended] - patterns-server-file_server: [recommended] - patterns-server-file_server-32bit: [recommended] - patterns-server-gateway_server: [recommended] - patterns-server-gateway_server-32bit: [recommended] - patterns-server-lamp_server: [recommended] - patterns-server-lamp_server-32bit: [recommended] - patterns-server-mail_server: [recommended] - patterns-server-mail_server-32bit: [recommended] - patterns-server-printing: [recommended] - patterns-server-printing-32bit: [recommended] - patterns-wbem-WBEM: [recommended] - patterns-wbem-WBEM-32bit: [recommended] - patterns-yast-yast2_install_wf: [recommended] - sle-module-server-applications-release # FIXME to be reviewed - acpica: [x86_64, aarch64] - erlang-rabbitmq-client # jsc#SLE-10913 - ibmswtpm2 - librabbitmq-devel # jsc#SLE-12262 - librabbitmq4 # jsc#SLE-12262 - nss-mdns - nut - nut-drivers-net - nut-devel - openCryptoki-devel: [ppc64le,s390x,x86_64] # bsc#1069893 - rabbitmq-server # jsc#SLE-10913 - rabbitmq-server-plugins # jsc#SLE-10913 - star-rmt - tuned # MU#15498 - virt-what # MU#15498 sle_module_desktop_applications: - samba-libs-python: [locked] # use python3 variant # TODO: blocks texlive atm - python-base: [locked] - sle-module-desktop-applications-release - lifecycle-data-sle-module-desktop-applications # FIXME to be reviewed - ImageMagick-config-7-upstream # bsc#1178993 - alsa-plugins-pulse - conky # FATE#323638 - conky-doc # FATE#323638 - vim-plugin-conky # FATE#323638 - editres - emacs-x11 - gcr-viewer - gcr-lang - gnome-themes-accessibility-gtk2 - gstreamer-libnice # bsc#1165209 - jakarta-commons-discovery - libexiv2-devel # needed by PackageHub - libmicrohttpd-devel # libmicrohttpd12 is pulled in by conky - libmng-devel # needed by PackageHub - log4j12-mini: [locked] - m17n-db - m17n-db-lang - mousetweaks - mousetweaks-lang # recommended by mousetweaks - mpg123 # bsc#1082683 - mpg123-pulse - pavucontrol # SR#260366 - pavucontrol-lang # SR#260366 - pulseaudio-bash-completion - pulseaudio-gdm-hooks - pulseaudio-module-gsettings - pulseaudio-module-x11 - pulseaudio-module-zeroconf - pulseaudio-utils - pulseaudio-zsh-completion - python3-bottle - sane-backends-autoconfig - sound-theme-freedesktop - spice-vdagent # Initial package for SLE 15 - vorbis-tools - vorbis-tools-lang - wsdl4j - libnfs-devel # needed to build gvfs - fwupd-devel # needed to build gnome-software sle_module_desktop_productivity: - lifecycle-data-sle-module-desktop-productivity: [x86_64] - libavformat-devel #ensure it is only available in desktop_productivity and packagehub_subpackages, duplication allowed sle_module_development_tools: - sle-module-development-tools-release sle_module_development_tools_obs: - sle-module-development-tools-obs-release - kiwi-boot-descriptions - kiwi-boot-requires - kiwi-filesystem-requires - kiwi-image-docker-requires - kiwi-image-iso-requires - kiwi-image-oem-requires - kiwi-image-pxe-requires - kiwi-image-tbz-requires - kiwi-image-vmx-requires - kiwi-systemdeps - kiwi-systemdeps-bootloaders - kiwi-systemdeps-containers - kiwi-systemdeps-core - kiwi-systemdeps-disk-images - kiwi-systemdeps-filesystems - kiwi-systemdeps-image-validation - kiwi-systemdeps-iso-media - umoci - translation-update-upstream # needed to rebuild GNOME - suse-xsl-stylesheets #needed to rebuild GNOME - fontpackages-devel #needed to rebuild GNOME - jq # needed to build chrome-gnome-shell - highlight # needed to build evolution - sysuser-tools # needed to build geoclue2 - llvm-clang-devel # needed to build gnome-builder - apache-rpm-macros - binutils-gold # needed to build webkit2gtk3 - python3-pylint #needed to build totem - rust-std # needed to build librsvg - http-parser-devel # needed to build libgit2 - strip-nondeterminism # needed to build avahi - libdwarf-devel # needed to build flatpak - icu # needed to build libreoffice bsc#1084887 - memory-constraints # needed to build libreoffice bsc#1084887 - gettext-tools-mini # needed to build gtk3 - gettext-runtime-mini # needed to build gtk3 - cdparanoia # needed to build gnome-vfs2 - lensfun-devel # needed to build babl - libspiro-devel # needed to build babl - suitesparse-devel # needed to build babl - python3-smbus # MU#17106 - system-user-grafana # MU#17888 - system-user-prometheus # MU#17888 sle_module_public_cloud: - sle-module-public-cloud-release # Packages belonging in the context of Virtualization # Reason to have this in an extra group is that it may become # part of Servers but not Desktops or all serverbased products # It could end up in the base module never-the-less. # Owner: TPM Virtualization # # # Currently existing groups: # * virtualization # The part not requiring desktop or scripting languages # * virtualization_gui # The rest ;) virtualization: - patterns-server-kvm_server: [recommended] # FIXME: we remove udhcp deps on vm-install, we need to get a tool to replace it - patterns-server-kvm_tools: [recommended] - guestfs-tools # Inherited from CODE12, FATE#316275 - guestfs-tools-bash-completion # jsc#PED-2113 - guestfs-tools-man-pages-ja # jsc#PED-2113 - guestfs-tools-man-pages-uk # jsc#PED-2113 - virt-win-reg # jsc#PED-2113 - ldmtool # FATE#320858 - libguestfs # jsc#PED-2113 - libguestfs-appliance # jsc#PED-2113 - libguestfs-bash-completion # jsc#PED-2113 - libguestfs-gobject-1_0 # jsc#PED-2113 - libguestfs-inspect-icons # jsc#PED-2113 - libguestfs-man-pages-ja # jsc#PED-2113 - libguestfs-man-pages-uk # jsc#PED-2113 - libguestfs-rescue # jsc#PED-2113 - libguestfs-rsync # jsc#PED-2113 - libguestfs-typelib-Guestfs-1_0 # jsc#PED-2113 - libguestfs-winsupport # jsc#PED-2113 - libguestfs-xfs # jsc#PED-2113 - libguestfs0 # Inherited from CODE12, FATE#316275 - libguestfsd # jsc#PED-2113 - lua-libguestfs # jsc#PED-2113 - ocaml-libguestfs # jsc#PED-2113 - perl-Sys-Guestfs # jsc#PED-2113 - python3-libguestfs # Inherited from CODE12, FATE#316275 - rubygem-libguestfs # jsc#PED-2113 - kvm_stat # Recommended by virtualization:patterns-server-kvm_server, FATE#325017 - libcapstone-devel # BuildRequires for qemu 7.1 jsc#PED-587 - libldm-1_0-0-devel # libldm-1_0-0 pulled by ldmtool - libvirglrenderer0 # retain inherited library after update for jsc#SLE-23552 - libvirt # BSC#1057320 - libvirt-bash-completion # new for 15 SP1 - libvirt-daemon-qemu # Initial package for SLE 15 - libvirt-daemon-xen: [x86_64] # Initial package for SLE 15 - libvirt-daemon-hooks # FATE#324177 - libvirt-client - libvirt-client-qemu # jsc#PED-620, SR#284296 - ovmf: [x86_64,aarch64] # Initial package for SLE 15, FATE#319531 - ovmf-tools: [x86_64,aarch64] # Initial package for SLE 15, FATE#319531 - python3-virt-tuner # jsc#SLE-18837 - qemu-arm: [aarch64] # bsc#1180271 - qemu-audio-alsa: [x86_64] # Iniial package for SLE 15 SP1 - qemu-audio-dbus # jsc#PED-587 - qemu-audio-pa: [x86_64] # Iniial package for SLE 15 SP1 - qemu-audio-spice: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-block-curl # Initial package for SLE 15, bnc#882008 - qemu-block-ssh # Initial package for SLE 15, FATE#315181, FATE#319446 - qemu-block-iscsi - qemu-chardev-baum # bsc#1180271 - qemu-chardev-spice: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-guest-agent # Initial package for SLE 15, FATE#315347 - qemu-hw-display-qxl: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-hw-display-virtio-gpu: [x86_64,s390x] # bsc#1180271, bsc#1181103 - qemu-hw-display-virtio-gpu-pci: [x86_64,s390x] # bsc#1180271, bsc#1181103 - qemu-hw-display-virtio-vga: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-hw-s390x-virtio-gpu-ccw: [s390x] # (bsc#1181103) - qemu-hw-usb-host # bsc#1198175 - qemu-hw-usb-redirect: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-ovmf-x86_64: [x86_64] # Initial package for SLE 15, FATE#319531 - qemu-ppc: [ppc64le] - qemu # Initial package for SLE 15 - qemu-ksm # jsc#SLE-11692 - qemu-lang # initial package for sle 15 - qemu-s390x: [s390x] # bsc#1180271 - qemu-seabios: [x86_64] # Initial package for SLE 15 - qemu-sgabios: [x86_64] # Initial package for SLE 15 - qemu-skiboot: [ppc64le] # bsc#1180271 - qemu-ui-curses # bsc#1180271 - qemu-ui-dbus # jsc#PED-587 - qemu-ui-gtk: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-ui-opengl: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-ui-spice-app: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-ui-spice-core: [aarch64,ppc64le,x86_64] # bsc#1180271 - qemu-uefi-aarch64: [aarch64] # Initial package for SLE 15, FATE#319531 - qemu-x86: [x86_64] # Initial package for SLE 15 - system-role-kvm - sevctl # jsc#PED-1472 - swtpm # jsc#SLE-16993 - swtpm-devel # jsc#SLE-16993 - vhostmd # BSC#1068979 - virglrenderer-devel # livirglrenderer is pulled in by qemu - virt-p2v - virt-v2v-bash-completion - virt-v2v-man-pages-ja - virt-v2v-man-pages-uk - vm-dump-metrics # BSC#1068979 # Xen - patterns-server-xen_server: [x86_64,recommended] - patterns-server-xen_tools: [x86_64,recommended] - xen: [x86_64] # Initial package for SLE 15 - grub2-x86_64-xen: [x86_64] # Initial package for SLE 15 - system-role-xen: [x86_64] # x86_64 only ? - qemu-block-rbd # Initial package for SLE 15, FATE#318349 # FIXME to be reviewed - libvirt-daemon-config-network # BSC#1057318 - libvirt-daemon-config-nwfilter - libvirt-daemon-driver-libxl: [x86_64] - libvirt-daemon-driver-nodedev - libvirt-daemon-driver-interface - libvirt-daemon-driver-qemu - libvirt-daemon-driver-secret - libvirt-daemon-driver-storage - libvirt-daemon-driver-storage-disk - libvirt-daemon-driver-storage-iscsi - libvirt-daemon-driver-storage-iscsi-direct # sr#226616 - libvirt-daemon-driver-storage-logical - libvirt-daemon-driver-storage-mpath - libvirt-daemon-driver-storage-rbd: [x86_64, aarch64] - libvirt-daemon-driver-storage-scsi - libvirt-lock-sanlock - libvirt-nss - supermin - sanlock-devel # sanlock pulled in by libvirt-lock-sanlock virtualization_devel: - xen-devel: [x86_64] - spice-gtk-devel - libspice-server-devel - libvirt-devel - libvirt-doc - libguestfs-devel - libguestfs-gobject-devel # jsc#PED-2113 - libvirt-glib-devel - libosinfo-devel - ocaml-libguestfs-devel # overlap: sle_devtools:ocaml-libguestfs-devel sle_misc_applications:patterns-certification-common-criteria/virtualization:python3-libguestfs/guestfs-tools - usbredir-devel - gtk-vnc-devel virtualization_gui: - virt-install # Initial package for SLE 15 - virt-manager # Initial package for SLE 15 - virt-top # Initial package for SLE 15 - virt-v2v # Initial package for SLE 15 # virt-viewer is moved to basesystem to have it available in SLED too (bsc#1083398) # Xen - xen-tools: [x86_64] # Initial package for SLE 15 - xen-tools-xendomains-wait-disk: [x86_64] # jsc#SLE-10172, bsc#1055731 # x86_64 only ? - qemu-ipxe # Initial package for SLE 15 - qemu-kvm: [x86_64,s390x] # Initial package for SLE 15 - qemu-vgabios: [aarch64,ppc64le,x86_64] # bsc#1180271 # for update tests, group needs to be removed for GA # Owner: Maintenance, Benjamin Brunner update_test: # - update-test-affects-package-manager # - update-test-broken # - update-test-feature # - update-test-interactive # - update-test-optional # - update-test-reboot-needed # - update-test-relogin-suggested # - update-test-retracted # - update-test-security # - update-test-trivial # Contains all QT libraries # Owner: SLED Release Manager, Desktop Project Manager # # General Fate: FATE#320330 # # * qt_standard # 'normal' set off qt tools, for all products witha a basic QT enablement # * qt_extended # stuff formerly in the SLE-WE product only qt_standard: - libQt5Core5 # Initial package for SLE 15, dependency of ft2demos - libQt5Gui5 # Initial package for SLE 15, dependency of ft2demos - libQt5Widgets5 # Initial package for SLE 15, dependency of ft2demos - libQtQuick5 # Inherited from CODE12,FATE#320330, dependencies:libQt5Bluetooth5-imports,libQt5Multimedia5 - libQt5X11Extras5 # Inherited from CODE12,FATE#320330 - libqt5-qttranslations # note that some of those added due to dependencies may still go to standard qt_extended: - libQt5Bluetooth5-imports # Inherited from CODE12,FATE#320330 - libQt5Bluetooth5 # Inherited from CODE12,FATE#320330 - libQt5Multimedia5 # Inherited from CODE12,FATE#320330 - libQt5Nfc5-imports # Inherited from CODE12,FATE#320330 - libQt5Nfc5 # Inherited from CODE12,FATE#320330 - libQt5WebSockets5-imports # Inherited from CODE12,FATE#320330 - libQt5WebSockets5 # Inherited from CODE12,FATE#320330 - libqt5-qtbase-platformtheme-gtk3 # gnome_extended:patterns-gnome-gnome - libQt5Sql5-mysql # qt_standard:libQtQuick5 - libQt5Sql5-postgresql # qt_standard:libQtQuick5 - libQt5Sql5-unixODBC # qt_standard:libQtQuick5 # all dependencies of python-qt5: - libQt5Designer5 # Inherited from CODE12,FATE#320330 - libQt5Help5 # Inherited from CODE12,FATE#320330 - libQt5Location5 # Inherited from CODE12,FATE#320330 - libQt5SerialPort5 # Inherited from CODE12,FATE#320330 - libQt5Svg5 # Inherited from CODE12,FATE#320330 - libQt5WebChannel5 # Inherited from CODE12,FATE#320330 # other Qt5 packages: - libQt5Positioning5 - libQt5Script5 - libqt5-qtimageformats - libqt5-qtgraphicaleffects - libqt5-qtquickcontrols # bsc#1093073 - libqt5-qtquickcontrols2 - libQt5QuickControls2-5 - libQt5QuickTemplates2-5 - libQt5Sensors5 - libQt5Sensors5-imports - libqt5-qtwayland - libQt5WaylandClient5 - libQt5WaylandCompositor5 - libQt5WebChannel5-imports - libQt5Xdg3 - libQt5XdgIconLoader3 - libQt53DAnimation5 - libQt53DCore5 - libqt5-qt3d-imports - libqt5-qt3d-tools - libQt53DExtras5 - libQt53DInput5 - libQt53DLogic5 - libQt53DQuick5 - libQt53DQuickAnimation-devel - libQt53DQuickAnimation5 - libQt53DQuickExtras5 - libQt53DQuickInput5 - libQt53DQuickRender5 - libQt53DQuickScene2D5 - libQt53DRender5 # Contains every python package that is not required in sle_minimal # (or sle_base, atm) # Owner: TBD python3: - python-base: [locked] - asciidoc # jsc#SLE-16747 - breezy # jsc#SLE-21914 - mercurial # jsc#SLE-21914 - python3-adal # SUMA 4.0 bsc#1120673 - python3-alembic - python3-apparmor - python3-appdirs - python3-atspi - python3-audit # jsc#SLE-17857 - python3-bcrypt - python3-beautifulsoup4 - python3-blinker - python3-blist # overlap: sle_devtools:python3-blis sle_containers:python3-cassandra-driver - python3-boto3 - python3-botocore - python3-brlapi - python3-cachetools # overlap: public_cloud:python3-google-api-core sle_containers:python3-kubernetes - python3-cephfs - python3-certifi - python3-chardet - python3-click - python3-Cython # overlap: sle_devtools:python3-Cython sle_containers:python3-cassandra-driver - python3-dasbus # jsc#SLE-21551 - python3-dbus-python - python3-defusedxml # jsc#SES-114 req. by python-python3-saml - python3-distro # SUMA 4.0 bsc#1122789 - python3-dmidecode - python3-dnspython # SUMA 4.0 bsc#1122791 - python3-docopt - python3-docutils - python3-ecdsa # SUMA 4.0 bsc#1120673 - python3-extras - python3-fasteners # SUMA 4.0 bsc#1120673 - python3-fixtures - python3-Flask - python3-Flask-Babel - python3-Flask-BabelEx - python3-Flask-Gravatar - python3-Flask-HTMLmin - python3-Flask-Login - python3-Flask-Mail - python3-Flask-Migrate - python3-Flask-Paranoid - python3-Flask-Principal - python3-Flask-Script - python3-Flask-Security-Too - python3-Flask-SQLAlchemy - python3-Flask-WTF - python3-future - python3-gedit - python3-gobject - python3-gobject2 - python3-google-auth # overlap: public_cloud:python3-google-api-core sle_containers:python3-kubernetes - python3-gpgme # bsc#1096921 - python3-html5lib - python3-htmlmin - python3-httplib2 # SUMA 4.0 bsc#1120673 - python3-idna - python3-ipaddr - python3-ipy # jsc#SLE-17857 - python3-itsdangerous - python3-javapackages - python3-jmespath - python3-kerberos # jsc#SLE-16674 - python3-keylime # jsc#SLE-18265 - python3-ldap # dependency of some samba yast2 packages - python3-libxml2 # jsc#SLE-21255 - python3-linecache2 - python3-linux-procfs # dependency of tuned - python3-logutils - python3-keyring # SUMA 4.0 bsc#1120673 - python3-monotonic # SUMA 4.0 bsc#1120673 - python3-M2Crypto # required by libstorage-smis-plugin, osc - python3-Mako - python3-netaddr # SUMA 4.0 bsc#1120673 - python3-netifaces # bsc#1063735 - python3-newt # bsc#1064714 - python3-oauthlib # SUMA 4.0 bsc#1120673 - python3-oauth2client # FATE#325539, required by fence-agents in the cloud - python3-packaging - python3-paramiko - python3-pbr - python3-pecan - python3-pexpect # bsc#1070483 - python3-pkgconfig # FATE#322329 req. by python-python3-saml - python3-policycoreutils # jsc#SLE-17857 - python3-psycopg2 - python3-py - python3-pybeam - python3-Pygments - python3-pyinotify # bsc#1192500 - python3-PyNaCl - python3-pyOpenSSL # bsc#1063735 - python3-pyparsing - python3-pyrsistent - python3-python-editor - python3-python-mimeparse - python3-python3-saml # jsc#SES-114 FATE#322329 - python3-pytz - python3-pyudev - python3-PyJWT # SUMA 4.0 bsc#1120673 - python3-PyYAML - python3-requests - python3-requests-aws - python3-requests-oauthlib # SUMA 4.0 bsc#1120673 - python3-rpm # bsc#1063735 - python3-rsa # SUMA 4.0 bsc#1120673 - python3-s3transfer - python3-SecretStorage # SUMA 4.0 bsc#1120673 - python3-setuptools # Reason: FATE#318137 - python3-setuptools-test # MU#17358 - python3-setuptools-wheel # MU#17358 - python3-Sphinx_4_2_0 # overlap: public_cloud:python3-sphinxcontrib-apidoc sle_devtools:python3-breathe / bsc#1195789 - python3-simplejson #bsc#1064718 - python3-six - python3-solv # SUMA 4.0 bsc#1123656 - python3-speaklater - python3-SQLAlchemy - python3-sqlparse - python3-sshtunnel - python3-talloc - python3-testtools - python3-tornado - python3-traceback2 - python3-unittest2 - python3-urllib3 - python3-waitress - python3-webencodings - python3-WebOb - python3-WTForms - python3-WebTest - python3-Werkzeug - python3-websocket-client #required by python3-docker and patterns-public-cloud-15-Microsoft-Azure - python3-wrapt # SUMA 4.0 bsc#1120788 - python3-xattr # kiwi-template-sap, kiwi-templates-SLES15-JeOS - python3-xmlsec # jsc#SES-114 req. by python-python3-saml - samba-python3 # bsc#1125403 python3_devel: - python3-devel - python3-gobject2-devel # see also bsc#989043 - python3-ldb-devel - python3-talloc-devel - python3-lxml-devel - python3-numpy-devel - python3-sip-devel # Packages belonging in the context of NVDimm # Reason to have this in an extra group is that it may become # part of Servers but not Desktops or all Serverbased products # FATEs associated: 320463, 319636, 319653, 319673 # Owner: ??? nvdimm: - nvmetcli # FATE#322737 - ndctl: [x86_64, ppc64le] # Initial package for SLE 15, FATE#326817, bsc#1123024 - pmdk: [x86_64, ppc64le] # FATE#322653, bsc#1179401 - pmdk-convert: [x86_64] # jsc#SLE-4873, FATE#326234 - pmdk-tools: [x86_64, ppc64le] # FATE#322653, bsc#1179401 - libpmem1: [x86_64] # Initial package for SLE 15 - libpmemblk1: [x86_64] # Initial package for SLE 15 - libpmemlog1: [x86_64] # Initial package for SLE 15 - libpmemobj1: [x86_64] # Initial package for SLE 15 - ipmctl: [x86_64] # Initial package for SLE 15 SP1, FATE#325527 - ipmctl-data: [x86_64] # Initial package for SLE 15 SP1, FATE#325527 - ipmctl-devel: [x86_64] # Initial package for SLE 15 SP1, FATE#325527 - libipmctl2: [x86_64] # Initial package for SLE 15 SP1, FATE#325527 - libvmem1: [x86_64] # Initial package for SLE 15 - libvmmalloc1: [x86_64] # Initial package for SLE 15 # Contains every package that is part of the Container module # Owner: Federica Teodori <fteodori@suse.com> sle_containers: - aardvark-dns # jsc#PED-1805 - bmake # MU#20861 - buildah # JIRA#SLE-3944 - containerd # Initial package for SLE 15 - containerd-ctr # requested by maintenance - containerd-devel - containerized-data-importer-manifests # https://confluence.suse.com/x/AgCtLg - container-diff # jsc#SLE-9265 - container-suseconnect # To be able to build containers outside of IBS - docker # Initial package for SLE 15 - docker-bash-completion # Initial package for SLE 15 - docker-libnetwork # Initial package for SLE 15 - docker-runc # Initial package for SLE 15 - helm # jsc#SLE-21606 - helm-bash-completion # jsc#SLE-21606 - helm-zsh-completion # jsc#SLE-21606 - helm-mirror # bsc#1172787 - kubernetes1.23-client # jsc#SLE-24655 - kubernetes1.23-client-common # jsc#SLE-24655 - kubernetes1.24-client # jsc#PED-3875 - kubernetes1.24-client-common # jsc#PED-3875 - kubevirt-manifests # jsc#ECO-2411, jsc#SLE-15935, https://confluence.suse.com/x/AgCtLg - kubevirt-virtctl # jsc#ECO-2411, jsc#SLE-15935 - libnvidia-container-devel # MU#20861 - libnvidia-container-static # MU#20861 - libnvidia-container-tools # MU#20861 - libnvidia-container1 # MU#20861 - netavark # jsc#PED-1805 - nvidia-container-runtime # MU#20861 - nvidia-container-toolkit # MU#20861 - obs-service-docker_label_helper # jsc#ECO-2411, jsc#SLE-15935 - podman # JIRA#SLE-3944 - podman-cni-config # JIRA#SLE-3944 - podman-docker # jsc#SLE-18349 - podman-remote # jsc#SLE-18349 - python3-arrow # bsc#1184441 - python3-cassandra-driver # jsc#SLE-16243 - python3-kubernetes # requested by maintenance - python3-seccomp # jsc#SLE-18349 - distribution-registry # jsc#BCI-192 - zypper-docker # Initial package for SLE 15 # Contains every package that is part of SLES for SAP and not # part of SLES or HA directly. # Owner: ReleaseManager SLES for SAP (Andreas Jaeger aj@suse.com) sle_module_sap_applications: - samba-libs-python: [locked] # use python3 variant # patterns - patterns-sap-hana: [recommended] # Inherited from CODE12 - patterns-sap-nw: [recommended] # Inherited from CODE12 - clamsap # Inherited from CODE12 - ClusterTools2 # Inherited from CODE12 - HANA-Firewall: [x86_64,ppc64le] # Inherited from CODE12 - kiwi-template-sap: [x86_64,ppc64le] # Inherited from CODE12 - release-notes-sles-for-sap # Initial package for SLE 15 - drbd-formula # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - grafana-ha-cluster-dashboards # bsc#1183690 - grafana-sap-hana-dashboards # bsc#1183690 - grafana-sap-netweaver-dashboards # bsc#1183690 - grafana-sap-providers # bsc#1183690 - grafana-sleha-provider # bsc#1183690 - habootstrap-formula # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - iscsi-formula # jsc#ECO-1965 jsc#ECO-2443 jsc#SLE-4047 - pcm # jsc#PED-1004 - prometheus-hanadb_exporter # jsc#SLE-10545 - prometheus-sap_host_exporter # jsc#SLE-10545 - python3-shaptools # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - salt-shaptools # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - saphanabootstrap-formula # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - sapnwbootstrap-formula # jsc#SLE-6971, jsc#SLE-4047, jsc#SLE-4037, jsc#SLE-4031 - SAPHanaSR # Inherited from CODE12 - SAPHanaSR-angi # jsc#PED-3876 - SAPHanaSR-doc # Inherited from CODE12 - SAPHanaSR-ScaleOut # Inherited from CODE12 - SAPHanaSR-ScaleOut-doc # Inherited from CODE12 - sap-installation-wizard: [x86_64,ppc64le] # Inherited from CODE12 - sap-netscape-link # Inherited from CODE12 - sapstartsrv-resource-agents # MU#18777 - saprouter-systemd # Inherited from CODE12 - sap-suse-cluster-connector # FATE#323465: [ECO] sap_suse_cluster_connector to be enhanced to match the new NW-HA-CLU 7.40 certification - saptune: [x86_64,ppc64le] # Inherited from CODE12 - supportutils-plugin-ha-sap # bsc#1172792 - trento-agent # jsc#PED-3681 - yast2-hana-firewall: [x86_64,ppc64le] # Inherited from CODE12 - yast2-hana-update # maintupd. - yast2-rdp # Inherited from CODE12 - yast2-sap-ha # Inherited from CODE12 - yast2-sap-scp: [x86_64,ppc64le] # Inherited from CODE12 - yast2-sap-scp-prodlist: [x86_64,ppc64le] # Inherited from CODE12 # Contains every package that is part of SAP Business One module # Owner: ReleaseManager SLES for SAP (Andreas Jaeger aj@suse.com) sle_module_sap_business_one: # patterns - patterns-sap-bone: [recommended] # jsc#PED-3111 - bone-installation-wizard: [x86_64,ppc64le] # jsc#PED-3111 - sle-module-sap-business-one-release - system-role-sap-business-one # bsc#1209339 # Defines the packages that are part of a Base installation # Owner: SLES Release Manager sle_base: - libobjc4 # added specifically as libobjc4 will otherwise be pulled in - patterns-base-apparmor: [recommended] - patterns-base-basesystem: [recommended] - patterns-base-bootloader: [recommended] # jsc#SLE-18100 - patterns-base-documentation: [recommended] - patterns-base-enhanced_base: [recommended] - patterns-base-fips: [recommended] # MU#20322/MU#20323 - patterns-base-minimal_base: [recommended] - patterns-base-sw_management: [recommended] - patterns-wsl-base: [recommended] - patterns-wsl-gui: [recommended] - patterns-wsl-systemd: [recommended] - patterns-yast-yast2_basis: [recommended] # Initial package for SLE 15 - patterns-yast-yast2_desktop: [recommended] # bsc#1159875 - patterns-yast-yast2_server: [recommended] # bsc#1159875 # gcc8 FATE#326486: - libasan8 # MU#16622 / jsc#ECO-2373 - libgfortran5 # FATE#326486 - libubsan1 # FATE#326486 # - libquadmath0 # FATE#326486, pulled by libquadmath0-32bit # - libquadmath0-32bit: [x86_64] # FATE#326486, pulled by libgfortran4-32bit # endgcc8 FATE#326486: - ServiceReport # jsc#SLE-13288 - aaa_base-extras # Initial package for SLE 15 - acl # Initial package for SLE 15 - adcli-doc # recommended package for adcli (sssd dependency) - alsa # Initial package for SLE 15 - alsa-plugins # Initial package for SLE 15 - apparmor-parser-lang # recommended by profiles - apparmor-profiles # Initial package for SLE 15 - apparmor-rpm-macros - arm-trusted-firmware-a80x0: [aarch64] # bsc#1195129 - arm-trusted-firmware-imx8mm: [aarch64] # bsc#1195129 - arm-trusted-firmware-imx8mq: [aarch64] # bsc#1195129 - arm-trusted-firmware-poplar: [aarch64] # bsc#1195129 - arm-trusted-firmware-qemu: [aarch64] # bsc#1195129 - arm-trusted-firmware-qemu_sbsa: [aarch64] # bsc#1195129 - arm-trusted-firmware-rk3328: [aarch64] # bsc#1195129 - arm-trusted-firmware-rk3368: [aarch64] # bsc#1195129 - arm-trusted-firmware-rpi3: [aarch64] # bsc#1195129 - arm-trusted-firmware-rpi4: [aarch64] # bsc#1195129 - arm-trusted-firmware-sun50i_a64: [aarch64] # bsc#1195129 - arm-trusted-firmware-sun50i_h6: [aarch64] # bsc#1195129 - arm-trusted-firmware-tegra186: [aarch64] # bsc#1195129 - arm-trusted-firmware-tegra210: [aarch64] # bsc#1195129 - arm-trusted-firmware-tools: [aarch64] # bsc#1173489 - arm-trusted-firmware-zynqmp: [aarch64] # bsc#1195129 - arm-trusted-firmware: [aarch64] # bsc#1173489 - attr # Inherited from CODE 12 - autofs # Initial package for SLE 15 - autoyast2 # Initial package for SLE 15 - avahi # bsc#1054688 - avahi-lang - avahi-utils # bsc#1054688 - barrel # SR#258110 - barrel-lang # SR#261148 - bash-completion # Initial package for SLE 15 - bash-completion-doc # Initial package for SLE 15 - bc # required on power, make it arch unspecific - binutils # initial package for SLE 15 - bluez # bsc#1158452 - bluez-zsh-completion # jsc#PED-1407 - bolt # jsc#SLE-19358 - bolt-tools # jsc#SLE-19358 - bubblewrap-zsh-completion # (jsc#PED-3116) - canutils # jsc#SLE-12146 - ceph-common # Initial package for SLE 15, FATE#318329 - checkmedia # Initial package for SLE 15 - checkpolicy # jsc#SLE-17857 - cifs-utils # Initial package for SLE 15 - clamav # Initial package for SLE 15 - cmsfs: [s390x] # bsc#1166976 - collectd # SLE-9892 - collectd-plugin-connectivity # SLE-9892 - collectd-plugin-dbi # SLE-9892 - collectd-plugin-ipmi # SLE-9892 - collectd-plugin-java # SLE-9892 - collectd-plugin-lua # SLE-9892 - collectd-plugin-mcelog # SLE-9892 - collectd-plugin-memcachec # SLE-9892 - collectd-plugin-mysql # SLE-9892 - collectd-plugin-notify-desktop # SLE-9892 - collectd-plugin-nut # SLE-9892 - collectd-plugin-openldap # SLE-9892 - collectd-plugin-ovs # SLE-9892 - collectd-plugin-pcie # SLE-9892 - collectd-plugin-pinba # SLE-9892 - collectd-plugin-postgresql # SLE-9892 - collectd-plugin-procevent # SLE-9892 - collectd-plugin-python3 # SLE-9892 - collectd-plugin-smart # SLE-9892 - collectd-plugin-snmp # SLE-9892 - collectd-plugin-synproxy # SLE-9892 - collectd-plugin-sysevent # SLE-9892 - collectd-plugin-uptime # SLE-9892 - collectd-plugin-virt # SLE-9892 - collectd-plugin-write_stackdriver # SLE-9892 - collectd-plugin-write_syslog # SLE-9892 - collectd-plugins-all # SLE-9892 - collectd-spamassassin # SLE-9892 - collectd-web # SLE-9892 - collectd-web-js # SLE-9892 - compat-libpthread-nonshared # bsc#1178526 - conntrack-tools # inherited from HA 12, FATE#324143 - conntrackd - coreutils-doc # bsc#1189454 - cosign # jsc#SLE-23476 - cpio # Initial package for SLE 15 - cpuid # jsc#PED-3038 - cpupower # Initial package for SLE 15 - cracklib-dict-small # needed for containers and JeOS - cryptctl: [x86_64,ppc64le] # Inherited from CODE12, jsc#SLE-11473 - crypto-policies-scripts # jsc#SLE-20287 - crda # FATE#324763 - cups-filters # Initial package for SLE 15,bsc#865766 - cups # Initial package for SLE 15 - cyrus-sasl-crammd5 # Initial package for SLE 15, inherited from CODE12 - cyrus-sasl-gssapi # Initial package for SLE 15, inherited from CODE12 - cyrus-sasl # Initial package for SLE 15, inherited from CODE12 - cyrus-sasl-otp # Initial package for SLE 15, inherited from CODE12 - cyrus-sasl-plain # Initial package for SLE 15, inherited from CODE12 - cyrus-sasl-saslauthd # Initial package for SLE 15, inherited from CODE12 - db48-utils # Initial package for SLE 15, inherited from CODE12 - dbus-1-x11 # Inherited from CODE12, required by several packages - dbxtool # MU#16777 - dconf # needed by libglib2 - deltarpm # initial package for SLE 15 - dhcp-client # Initial package for SLE 15, inherited from CODE12 - dhcp # Initial package for SLE 15, inherited from CODE12 - dnsmasq # bsc#1075948 - dos2unix # Initial package for SLE 15, inherited from CODE12 - dracut-ima # FATE#323908, bsc#1066246 - driverctl: [s390x] # jsc#SLE-21878 - duperemove # Initial package for SLE 15, TBD: sle_minimal candidate? - efivar # Inherited from CODE 12 - emacs # Initial package for SLE 15 - emacs-nox # avoid emacs-x11 in base - emacs-x11: [locked] # not in sle_base! - emacs-el # Inherited from CODE12 - enscript # Inherited from CODE12 - expect # bsc#1059651 - fail2ban # jsc#SLE-11611 - fbiterm # bsc#1132329 FATE#325746 - fetchmail # Initial package for SLE 15 - fio # bsc#1117653 FATE#326814 bsc#1129706 bsc#1160360 - flex # Overlap: legacy:clang5-devel sle_devtools:patterns-devel-base-devel_basis - freeipmi: [aarch64,x86_64] # Initial package for SLE 15, dependency:nut; TBD: inclusion into other IPMI packages - freeipmi-ipmiseld: [aarch64,x86_64] - freeipmi-devel: [aarch64,x86_64] - fribidi # Initial package for SLE 15 - gd-devel # Overlap: sle_webserver:nginx-source sle_desktop_devel_packages:gd-devel - geoipupdate # bsc#1168176 - geoipupdate-legacy # bsc#1168176 - geolite2legacy # bsc#1168176 - ghostscript-x11 # Overlap: legacy:gv desktop_base_apps:ghostscript-x11 - glibc-i18ndata # Inherited from CODE12 - glibc-info # Inherited from CODE12 - glibc-profile # Inherited from CODE12 - gpart # Inherited from CODE12 - gpgme # Initial package for SLE 15 - gpm # Initial package for SLE 15 - graphviz # Overlap: sle_misc_applications:ibutils-ui sle_devtools:graphviz-devel - groff-full # sle_base:man - gsettings-backend-dconf # hard requirement for gsettings - gssproxy # jsc#SLE-6952 - gstreamer-devel # Overlap: virtualization_devel:spice-gtk-devel sle_desktop_devel_packages:cheese-devel - gstreamer-plugins-base-devel # Overlap: virtualization_devel:spice-gtk-devel sle_desktop_devel_packages:cheese-devel - gswrap # jsc#SLE-21706 - gtk2-branding-SLE # bsc#1071917 - gtk2-lang - gtk2-devel # jsc#SLE-18648 - gtk3-branding-SLE - gtk3-lang - gtk4-branding-SLE # bsc#1192286 - gtk4-schema # jsc#SLE-18648 - gxditview # sle_base:man - hdparm # Inherited from CODE12 - ldb-tools # jsc#PM-1374 - ledmon # bsc#1176850 - libgnutls30-hmac # bsc#1169042 - libgtksourceview-3_0-1 # Overlap: virtualization:patterns-server-kvm_tools gnome_standard:gedit-devel - libgts-0_7-5 # Overlap: sle_misc_applications:ibutils-ui sle_devtools:gts-devel - libibmad5 # inherited from CODE 12; Overlap: ofed:ibsim sle_devtools:opa-address-resolution - libmarkdown2 # bsc#1171240 - hostinfo # Get Sys Info - hplip-hpijs # Initial package for SLE 15 - hplip-sane # Initial package for SLE 15 - inotify-tools # jsc#SLE-17886 - insserv-compat # Initial package for SLE 15, required for some ISVs, e.g. SAP - intel-SINIT # Inherited from SLE 12 - ipmitool # Initial package for SLE 15, dependency:nut; TBD: inclusion into other IPMI packages - iproute2-arpd # bsc#1175281 - iproute2-bash-completion # Initial package for SLE 15 - iprutils: [ppc64le] # FATE#322236 - ipsec-tools # Initial package for SLE 15, inherited from CODE12,FATE#323321 - ipvsadm # inherited from CODE 12, bsc#1075174, FATE#321936 - irqbalance: [x86_64,ppc64le,aarch64] # Initial package for SLE 15 - iso-codes # Initial package for SLE 15 - iso-codes-lang # sle_base:iso-codes - iso_ent # Initial package for SLE 15 - iw # bsc#1070915 - jitterentropy-devel # jsc#SLE-24941 - jitterentropy-devel-static # jsc#SLE-24941 - jq # FATE#324417 - kernel-64kb: [aarch64] # jsc#SLE-15406 - kernel-default-base # bsc#1116740 - used for JeOS - keylime-agent # jsc#SLE-18265 - keylime-config # jsc#SLE-18265 - keylime-firewalld # jsc#SLE-18265 - keylime-logrotate # MU#24762 - keylime-registrar # jsc#SLE-18265 - keylime-tpm_cert_store # jsc#SLE-18265 - keylime-verifier # jsc#SLE-18265 - kmod-bash-completion # Inital package fro SLE 15 - kmscon # jsc#SLE-16598 - krb5-client # Initial package for SLE 15, inherited from CODE12 - krb5-plugin-preauth-otp # Initial package for SLE 15, inherited from CODE12 - krb5-plugin-preauth-pkinit # Initial package for SLE 15, inherited from CODE12 - lftp # Initial package for SLE 15, inherited, FATE#313673 - libatomic_ops-devel # Overlap: sle_webserver:nginx-source sle_devtools:libatomic_ops-devel - libbluetooth3 # Initial package for SLE 15, inherited, - libboost_atomic1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_chrono1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_container1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_context1_66_0: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_coroutine1_66_0: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_date_time1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_fiber1_66_0: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_graph1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_iostreams1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_locale1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_log1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_math1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_python-py3-1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_program_options1_66_0 # bsc#1229894 - libboost_random1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_signals1_66_0 # after discussing with maintainer, also bsc#1077627 - libboost_thread1_66_0 # after discussing with maintainer, also bsc#1077627 - libbpf1 # Overlap: sle_misc_applications:patterns-certification-common-criteria sle_devtools:bcc-devel - libburn4 # Overlap: sle_module_sap_applications:kiwi-template-sap gnome_standard:brasero - libc++1 # jsc#PED-977 / SR#283093 - libcaca-devel # libcaca0 pulled in by gnuplot, bsc#1125845 - libcap-progs # bsc#1065834 - libcap-ng-utils # bsc#1079562 - libcheck0 # overlap between HA and DevTools. - libclang9 # jsc#SLE-7452 - libcollectdclient-devel #SLE-9892 - libcollectdclient1 #SLE-9892 - libcontainers-common # overlap: skopeo (server apps module) and buildah / podman (container module) - libcryptopp-devel # MU#15762 - libcryptopp8_6_0 - libdfp1: [ppc64le,s390x] # bsc#1070719 - libdfp-devel: [ppc64le,s390x] # bsc#1070719 - libekmfweb1: [s390x] # bsc#1181578 - libekmfweb1-devel: [s390x] # bsc#1181578 - libelf1 # Initial package for SLE 15, inherited, crash-kmp needs it implicit - libenchant1 # Overlap: php7:php7-enchant gnome_extended:gtkspell-lang - libfabric # FATE#319253, required by rpmemd - libfltk1 # Overlap: virtualization:patterns-server-kvm_tools desktop_base_apps:tigervnc - libgd3 # Overlap: sle_misc_applications:gnuplot sle_module_desktop_applications:emacs-x11 - libglut3 # Overlap: sle_misc_applications:libcaca-devel sle_desktop_devel_packages:freeglut-devel - libgpiod-utils # jsc#SLE-7312 - libgpiod2 # jsc#SLE-7312 - libhidapi-devel # FATE#323337 - libhidapi-hidraw0 # FATE#323337 - libhugetlbfs # Inital package, bsc#1060762 - libhwasan0: [aarch64] # jsc#SLE-25045 - libidn-tools # jsc#SLE-22543 - libidn2-tools # jsc#SLE-22543 - libinfinipath4 # explicitly added for SP1 as it was part of SP0 - libiscsi8 # Initial package for SLE 15 ; FATE#320080, dependency:qemu-block-iscsi - libisoburn1 # Overlap: sle_module_sap_applications:kiwi-template-sap desktop_base_apps:dvd+rw-tools - libisofs6 # Overlap: sle_module_sap_applications:kiwi-template-sap gnome_standard:brasero - libitm1 # bsc#1170907 - libjitterentropy3 # jsc#SLE-24941 - libjpeg8 # Initial package for SLE 15 - libjq-devel #FATE#324417 - libjson-c3 # FATE#323337 - libkmip-devel # jsc#SLE-18267 - libkmip-tools # jsc#SLE-18267 - libkmip0 # jsc#SLE-18267 - libLLVM7 - libLLVM9 # jsc#SLE-7452 - liblmdb-0_9_17 # Overlap: sle_module_web_scripting:php8:php8-dba sle_module_legacy.:php7:php7-dba - liblttng-ctl0: [aarch64,ppc64le,x86_64] # overlap of lttng-tools-devel, lttng-tools - libmozjs-60 # SR#283173 - libncurses5: [locked] # should stay in legacy - libncurses5-32bit: [locked] # should stay in legacy - libndctl6: [x86_64,ppc64le] # explicit to reduce overlap and limit to platforms - libneon27 # needed by Server Applications (nut-drivers-net) and Desktop Apps (pulseaudio-gdm-hooks) - libnet9 # added here to make dependencies between modules more easy (FIXME: studying the possibility to remove deps on resource-agents - libnscd1 # Inherited from CODE12, as we have libnscd1-32bit... - libopae-c1: [x86_64] # fate#325137 - libhwloc15 # bsc#1169224 - libhwloc5 # bsc#1169224 - added here for backward compatibility - libopus-devel # Overlap: virtualization_devel:spice-gtk-devel sle_desktop_devel_packages:libopus-devel - libosinfo-1_0-0 # Productivity (gnome-documents) and Server apps (patterns-server-kvm_tools) need it - libosinfo-lang # Productivity (gnome-documents) and Server apps (patterns-server-kvm_tools) need it - libostree-1-1 # overlap desktop-applications / containers modules - libp11-devel # jsc#SLE-7482 - libpng12-0 # needed by inkskape-extensions-fig and patterns-sap-hana - libpcre2-16-0 # Initial package for SLE 15, bsc#1066844, dependency: git-core - libpcre2-32-0 # Initial package for SLE 15, bsc#1066844, dependency: git-core - libpcre2-8-0 # Initial package for SLE 15, bsc#1066844, dependency: git-core - librsync2 # dependency: csync2, duplicity - libsnmp30 # Overlap: sle_module_server_applications:nut-drivers-net sle_module_desktop_applications:sane-backends-autoconfig - libsoup-devel # Overlap: virtualization_devel:spice-gtk-devel sle_desktop_devel_packages:gnome-software-devel - libsoup2-devel # Overlap: virtualization_devel:spice-gtk-devel sle_desktop_devel_packages:gnome-software-devel - libsoup2-lang # jsc#SLE-18648 - libspice-client-glib-2_0-8 # Inherited from CODE12, - libspice-client-glib-helper # Inherited from CODE12, bsc#994858 - libspice-client-gtk-3_0-5 # Inherited from CODE12, - libstdc++6-devel-gcc12 # jsc#PED-2030 - libstdc++6-pp # jsc#SLE-25045 - libstdc++6-pp-gcc12 # jsc#PED-2030 - libstoragemgmt1 # Inherited from CODE12, FATE#314409 - libstoragemgmt # Inherited from CODE12, FATE#314409 - libstoragemgmt-udev # FATE#3234 # FATE#3234344 - libstorage-ng-lang # recommended by libstorage-ng - libtcmalloc4 # Inherited from CODE12, bsc#982432 - libtcnative-1-0 # Overlap: tomcat8:libtcnative-1-0 sle_devtools_java:gradle-local - libteamdctl0 # Inherited from CODE12, FATE#318389, FATE#318572, dependency:NetworkManager - libtidy5 # Overlap: php8:php8-tidy php7:php7-tidy / php8:php8-tidy sle_devtools:docbook2x / php7:php7-tidy sle_devtools:docbook2x - libtpm2_pkcs11-0 # jsc#SLE-20526 - libtsan2 # jsc#SLE-25045 - libusbredirhost1 # Inherited from CODE12 - libusbredirparser1 # Inherited from CODE12 - libu2f-host0 # FATE#323337 - libu2f-host-devel # FATE#323337 - libu2f-server0 # FATE#323337 - libu2f-server-devel # FATE#323337 - libusbgx1 # FATE#322314 - libusbgx-tools # FATE#322314 - libvma9: [aarch64,ppc64le,x86_64] # jsc#SLE-15165 - libvma: [aarch64,ppc64le,x86_64] # bsc#1050705 - libvdeplug3 # Overlap: virtualization:patterns-server-kvm_server sle_desktop_devel_packages:libvdehist-devel - libvte-2_91-0 # overlap: virtualization:patterns-server-kvm_server gnome_minimal:gnome-shell-search-provider-gnome-terminal - libleveldb1 # required for desktop and SES - libvulkan_intel # bsc#1180522 - libvulkan_lvp # bsc#1180522 - libvulkan_radeon # bsc#1180522 - libwebpdemux2 # required for desktop and SES - libwebpmux3 # Overlap: sle_webserver:nginx-source sle_module_desktop_applications:emacs-x11 - libxml++ # jsc#SLE-5552 - libxml++-devel # jsc#SLE-5552 - libxmlrpc3 # retain legacy library due to package update of libxml2 to fix bsc#1203281 - libxmlrpc_client3 # retain legacy library due to package update of libxml2 to fix bsc#1203281 - libxmlrpc_util4 # retain legacy library due to package update of libxml2 to fix bsc#1203281 - libxmlsec1-1 # needed by open-vm-tools, added explicitly to reduce 'overlap' - libxmlsec1-gcrypt1 # bsc#1186706 bsc#1201617 - libxmlsec1-gnutls1 # bsc#1186706 bsc#1201617 - libxmlsec1-nss1 # bsc#1186706 bsc#1201617 - libxmlsec1-openssl1 # bsc#1101426, needed by open-vm-tools - libykclient3 # FATE#323337 - libykclient-devel # FATE#323337 - libykcs11-1 # FATE#323337 - libykcs11-devel # FATE#323337 - libykpers-1-1 # FATE#323337 - libykpers-devel # FATE#323337 - libykpiv1 # FATE#323337 - libykpiv-devel # FATE#323337 - libyubikey0 # FATE#323337 - libyubikey-devel # FATE#323337 - libyubikey-tools # FATE#323337 - libyui-ncurses-tools # bsc#1113291 - libyui-qt # used by yast, use a package, not real package name bsc#1181257 - libyui-qt-pkg # used by yast, use a package, not real package name bsc#1181257 - libXaw3d8 # Overlap: legacy:gv, sle_module_desktop_applications:emacs-x11 - libzfcphbaapi0: [s390x] # bsc#1094884 - libzip5 # Initial package for SLE 15 - libzpc-devel: [s390x] # jsc#SLE-18746 - libzpc1: [s390x] # jsc#SLE-18746 - lsb-release # needed for multiple external apps - lshw # FATE#322439, bsc#1124500, bsc#1209276 - lshw-lang # bsc#1209276 - lsvpd: [ppc64le] # FATE#322222 - lz4 # bsc#1062467 - man # Inherited from CODE12 - mcelog: [x86_64] # Initial package for SLE 15, requested by Lenovo, FATE#322691 - mgetty # Initial package for SLE 15, bsc#1060907 - minicom # bsc#1067183 - minicom-lang - mksh # Initial package for SLE 15, FATE#317031 - mlocate # Inherited from CODE12 - mlocate-lang # recommended by mlocate - mmdblookup # MU#14214 - mozilla-nss-sysinit # Inherited from CODE12, bsc#954062 - mozilla-nss-certs # bsc#1220188 - mtools # Inherited from CODE12 - mutt-doc # recommended by mutt - mutt # Initial package for SLE 15 - mutt-lang # recommended by mutt - nfs-kernel-server # Initial package for SLE 15 - nftables # FATE#320520 - nscd # Inherited from CODE12 - nss_synth # jsc#SLE-18534 - numad # Initial package for SLE 15 - numatop # 15 SP1, FATE#326395 - nvme-cli # Initial package for SLE 15, on purpose for all platforms - nvme-cli-bash-completion # jsc#SLE-18153 - nvme-cli-zsh-completion # jsc#SLE-18153 - ocaml: [locked] # unwanted here - moved to sle_devtools - onboard # new as maint.upd. - onboard-data # new as maint.upd. - onboard-lang # new as maint.upd. - oniguruma-devel # required for libonig4, pulled by libjq1 - opae: [x86_64] # FATE#323188 - opae-devel: [x86_64] # FATE#323188 - OpenIPMI # Initial package for SLE 15 - opensc # Inherited from CODE12, FATE#325369 - openldap2-client # bsc#1060184 - openscap-containers # jsc#SLE-12852 / SR#260559 - openscap-content # Initial package for SLE 15 - openscap-utils # Initial package for SLE 15, bsc#10775502 - openscap # Initial package for SLE 15 - openssl-engine-libp11 # jsc#SLE-7482 - openucx-tools # Initial package for SLE 15, FATE#324050 - openvpn-auth-pam-plugin # bsc#1061173 - openvpn # bsc#1061173 - osasnmpd: [s390x] # bsc#1066419 - osinfo-db # Inherited from CODE 12, bsc#1013983 - osinfo-db-tools # Inherited from CODE 12, bsc#1013983, needed by virtualization - p11-kit-nss-trust # Inherited from CODE12, FATE#320869 - p11-kit-server # jsc#SLE-18495 - p7zip # Initial package for SLE 15,FATE#316460 - p7zip-full # bsc#1203316 - pam-extra # bsc#1168584 - pam_apparmor # Initial package for SLE 15 - pam_krb5 # Initial package for SLE 15 - pam_mount # Initial package for SLE 15 - pam_pkcs11 # Initial package for SLE 15 - pam_saslauthd # MU#27048 - pam_snapper # Initial package for SLE 15 - pam_ssh # Initial package for SLE 15 - pam_u2f # FATE#323337 - pam_yubico # FATE#323337 - patch # SUMA-4.0 bsc#1120746 - parted-lang - pciutils-ids - pcre2-devel # Overlap: sle_webserver:nginx-source sle_desktop_devel_packages:pcre2-devel - pcsc-tools # FATE#323826 - perl-Config-Crontab # part of SP0 - perl-Convert-ASN # MU#13682 - perl-ExtUtils-MakeMaker # jsc#SLE-16733 - perl-Glib # jsc#SLE-16733 - perl-Gtk2 # jsc#SLE-16733 - perl-Gtk3 # jsc#SLE-23074 - perl-IO-SessionData # FATE#326524 - perl-IO-Socket-INET6 # added here to make dependencies between modules more easy (HA) - perl-Net-IP # Inherited from CODE12, bsc#1083371 - perl-pcsc # FATE#323826 - perl-SOAP-Lite # FATE#326524 - perl-Socket6 # added here to make dependencies between modules more easy (HA) - perl-Task-Weaken # FATE#326524 - perl-XML-Parser-Lite # FATE#326524 - perl-XML-SAX-Expat # was in basesystem by dependency on SP2, ensure it stays there for future SPx) - perl-XML-Simple # was in basesystem by dependency on SP2, ensure it stays there for future SPx) - perl-ldap # MU#13682 - permissions-zypp-plugin # bsc#1114383 - pesign-obs-integration # Overlap: public_cloud:kernel-syms-azure sle_devtools:kernel-syms - pesign: [x86_64, aarch64] # Overlap: public_cloud:kernel-syms-azure sle_devtools:kernel-install-tools - pixz # Inherited from CODE12, FATE#316220, bsc#1082782 - plymouth # bsc#1067481 - plymouth-dracut # bsc#1067481 - plymouth-lang # SR#263854 - plymouth-plugin-label-ft # jsc#SLE-11080 - poppler-tools # bsc#1073540 - postgresql # Initial package for SLE 15, in basesystem as several packages from various modules require it - telnet # added here to make dependencies between modules more easy (HA) - policycoreutils-lang # recommended by policycoreutils-newrole - policycoreutils-newrole # bsc#1040330 - policycoreutils-python-utils # bsc#1194806 - postfix # Initial package for SLE 15 - postfix-doc - postfix-ldap # jsc#SLE-12191 - ppc64-diag: [ppc64le] # FATE#322225 - procinfo # Inherited from CODE12, bsc#1081777 - procmail # Inherited from CODE12 - psmisc # Initial package for SLE 15,bsc#1056646 - psmisc-lang - purge-kernels-service # FIXME to be removed once patterns-base is fixed, jsc#SLE-10162 - python-rpm-generators # MU#13986 - python3-argcomplete # bsc#1172786 - python3-cairo # Initial Package for SLE 15, used by Server and Desktop Module - python3-cheroot # Initial Package for SLE 15, required by python3-CherryPy - python3-CherryPy # Initial Package for SLE 15, required by salt-api and Desktop Module - python3-curses # sle_base:zypper-log - python3-dbm # sle_base:zypper-log - python3-gevent # Initial Package for SLE 15, recommended by salt-minion - python3-gobject-cairo # Initial Package for SLE 15, used by Server and Desktop Module - python3-gobject-Gdk # Initial Package for SLE 15, used by Server and Desktop Module - python3-idle # sle_base:zypper-log - python3-libvirt-python # bsc#1058958, Overlap: virtualization and sle_manager_tools group - python3-jsonschema # bsc#1180403, dependency of docker-compose from PackageHub -> move from public_cloud - python3-libnvme # jsc#SLE-18153 - python3-pip # sle_base:zypper-log - python3-pip-wheel # MU#17359 - python3-portend # Initial Package for SLE 15, required by python3-CherryPy - python3-PrettyTable # Initial Package for SLE 15, needed by ceph-common - python3-pycurl # Initial Package for SLE 15, used by Server and Desktop Module - python3-PySocks # Initial Package for SLE 15, recommended by salt-minion - python3-scripttest # MU#17483 - python3-selinux # jsc#SLE-17857 - python3-tempora # Initial Package for SLE 15, required by python3-CherryPy - python3-tk # sle_base:zypper-log - python3-wheel # bsc#1172786 - python3-zipp # jsc#SLE-11315 - python3-zypp-plugin # bsc#1065283 - qatengine: [x86_64] # jsc#SLE-20907 - qatlib # jsc#SLE-13417 - qatlib-devel # jsc#SLE-13417 - qatzip: [x86_64] # jsc#SLE-20906 - qemu-tools # initial package for SLE 15; overlap: virtualization:patterns-server-kvm_tools sle_devtools:kiwi-templates-SLES15-JeOS - quota # Initial package for SLE 15 - quota-nfs # Initial package for SLE 15 - radvd # Initial package for SLE 15 - rage-encryption # jsc#PED-1895 - rage-encryption-bash-completion # jsc#PED-1895 - rbd-nbd # jsc#SLE-11021 - realmd # jsc#SLE-5527 - realmd-lang # jsc#SLE-5527 - rekor # jsc#SLE-23476 - restorecond # new for SLE 15 SP1 to fix selinux setup - rpcbind # Initial package for SLE 15 - rpcgen # bsc#1181134 - rpmemd: [x86_64] # Initial package for SLE15 - rrdtool # bsc#1088307 - rshim # jsc#SLE-16809 - rsocket # Reason: bsc#1040159, required by rdma-core-devel - rsync # needed for log - rsyslog # Initial package for SLE 15 - ruby2.5-rubygem-builder # Package Hub enablement bsc#1124304 - s390-tools-chreipl-fcp-mpath: [s390x] # jsc#SLE-18324 - s390-tools-hmcdrvfs: [s390x] # bsc#1066419 - s390-tools-zdsfs: [s390x] # bsc#1066419 - salt-bash-completion # Initial package for SLE15 - salt-doc # Initial package for SLE15 - salt-zsh-completion # Initial package for SLE15 - samba-ceph # jsc#SLE-11405 - samba-client # Initial package for SLE 15 - samba-dsdb-modules # Overlap: sle_misc_applications:yast2-aduc sle_module_python2.*: python2:samba-ad-dc - samba-gpupdate # SR#259332 - samba-libs-python: [locked] # use python3 variant - samba-libs-python3 # explicit to be prefered over the python2 variant. - samba # Inherited from CODE 12 - samba-winbind # Inherited from CODE 12 - sap-installation-start # jsc#PED-3111 - sbl # Inherited from CODE 12 - scap-security-guide # bsc#1183164 - scap-security-guide-debian # bsc#1183164 - scap-security-guide-redhat # bsc#1183164 - scap-security-guide-ubuntu # bsc#1183164 - scap-workbench # jsc#SLE-24105 - scout-command-not-found # SR#289321 - screen # Initial package for SLE 15 - secvarctl: [ppc64le] # jsc#SLE-18126 - sed # Initial package for SLE 15 - selinux-tools # jsc#SLE-17857 - sensors: [aarch64,ppc64le,x86_64] # Inherited from CODE12, bsc#1088856 - servicelog: [ppc64le] # FATE#322224 - setools-console # Initial package for SLE 15 - setools-libs # Initial package for SLE 15 - setserial # Initial package for SLE 15, bsc#1060907 - shared-python-startup # bsc#1171748 - sharutils # Initial package for SLE 15, required by amavisd-new,too - sharutils-lang # bsc#1081748 - skopeo # Overlap: virtualization:python3-virt-bootstrap sle_devtools:kiwi-systemdeps - sles-installer-sap-bone-release # jsc#SLE-23087 - smartmontools # Inherited from CODE 12 - smc-tools: [s390x] # FATE#322618 - smc-tools-completion: [s390x] # bsc#1181360 - snipl: [s390x] # FATE#322117 - socat # bsc#1063031, jsc#SLE-6760 - socket_wrapper # jsc#SLE-6952 - spax # bsc#1059135 - spectre-meltdown-checker # jsc#SLE-5515 - sqlite3 # Overlap: sle_module_ha:patterns-ha-ha_sles gnome_standard:ibus-pinyin - sqlite3-tcl # bsc#1195773 - ssg-apply # MR#26523, jsc#SLE-20927 - ssh-import-id # jsc#SLE-20868 - sssd-ad # Initial package for SLE 15 - sssd-dbus # bsc#1105307 - sssd # Initial package for SLE 15 - sssd-ipa # Initial package for SLE 15 - sssd-kcm # jsc#SLE-17763 - sssd-krb5-common # Initial package for SLE 15 - sssd-krb5 # Initial package for SLE 15 - sssd-ldap # Initial package for SLE 15 - sssd-proxy # Initial package for SLE 15 - sssd-tools # Initial package for SLE 15 - sssd-winbind-idmap # jsc#SLE-7363 - star # bsc#1059135 - strongswan # bsc#1066859 - strongswan-doc # bsc#1066859 - strongswan-hmac # bsc#1066859 - strongswan-ipsec # bsc#1066859 - strongswan-libs0 # bsc#1066859 - sudo-plugin-python # bsc#1173200 - supportutils # Inherited from CODE12, bsc#1057501 - supportutils-plugin-salt # FATE#326488 - syslinux: [x86_64] # Overlap: sle_module_server_applications:syslinux sle_devtools:kiwi-pxeboot - sysstat # Overlap: sle_module_server_applications:patterns-server-enterprise-oracle_server sle_devtools:pcp-import-iostat2pcp - system-role-text-mode # bsc#1084616 - tcsh # required shell - tcsh-lang - tcpd # Inherited from CODE12, bsc#1075814 - tdb-tools # bsc#1060184 - termcap # Inherited from CODE12 - tftpboot-installation-common # FATE#322275 - tftpboot-installation-SLE-15-SP5-aarch64 # FATE#322275 - tftpboot-installation-SLE-15-SP5-ppc64le # FATE#322275 - tftpboot-installation-SLE-15-SP5-s390x # FATE#322275 - tftpboot-installation-SLE-15-SP5-x86_64 # FATE#322275 - tftp # Inherited from CODE 12 # thunderbolt-user-space # FATE#324014 ; remove starting from SLE15SP5 (jsc#PED-1358) - tigervnc # FATE#312636; Overlap: virtualization and desktop_base_apps - time # Inherited from CODE12 - tpm2.0-abrmd # Inherited from CODE12, FATE#315631 - tpm2.0-tools # Inherited from CODE12, FATE#315631 - tpm2-0-tss # Inherited from CODE12, FATE#315631 - tpm2-pkcs11 # jsc#SLE-20526 - tpm2-tss-engine # FATE#325619 - tpm2-tss-engine-bash-completion # FATE#325619 - tpm-tools # Inherited from CODE12 - tpm-tools-pkcs11 # FATE#315631 - tpm-quote-tools # FATE#323077 - typelib-1_0-GtkSource-3_0 # Overlap: virtualization:patterns-server-kvm_tools gnome_standard:gedit-devel - typelib-1_0-GtkSource-4 # Overlap: virtualization:patterns-server-kvm_tools gnome_standard:gedit-devel - typelib-1_0-JavaScriptCore-4_0 # Overlap: sle_devtools:devhelp-devel gnome_extended:evolution-devel - typelib-1_0-Vte-2.91 # Overlap: virtualization:patterns-server-kvm_tools sle_desktop_devel_packages:vte-devel - typelib-1_0-WebKit2-4_0 # OVerlap: sle_devtools:devhelp-devel gnome_extended:evolution-devel - typelib-1_0-WebKit2WebExtension-4_0 # OVerlap: sle_devtools:devhelp-devel gnome_extended:evolution-devel - typelib-1_0-libdazzle-1_0 # Overlap: sle_devtools:gnome-builder gnome_extended:gnome-music - ucode-intel: [x86_64] # Inherited from CODE12, bsc#1066856 - umoci # Overlap: sle_devtools:kiwi-systemdeps sle_containers:umoci - unar # Inherited from CODE 12, bsc#1081507 - unrar_wrapper # bsc#1081507 - usbguard # jsc#SLE-20295 - usbguard-tools # jsc#SLE-20295 - usbutils # Initial package for SLE 15 - vim-data # bsc#1060189 - virt-viewer # bsc#1083398 - w3m # Initial package for SLE 15 - webkit2gtk3-soup2-devel # Overlap: sle_devtools:devhelp-devel gnome_extended:evolution-devel - wireguard-tools # MU#15792 - whois # Inherited from CODE12 - wol # Inherited from CODE12, bsc#1083955 - wol-udev-rules - wpa_supplicant # dependency:Initial package for SLE15 - xalan-c # Inherited from SDK 15, Reason: FATE#320903 - xdelta3 # required by SLEPOS - xkeyboard-config-lang # recommends of emacs, used by more modules. - xfsdump # Initial package for SLE 15, bsc#1061177 - xmlcharent # Inherited from CODE12 - xmlsec1 # bsc#1186706 bsc#1201617 - xmlsec1-devel # bsc#1186706 bsc#1201617 - xmlsec1-gcrypt-devel # bsc#1186706 bsc#1201617 - xmlsec1-gnutls-devel # bsc#1186706 bsc#1201617 - xmlsec1-nss-devel # bsc#1186706 bsc#1201617 - xmlsec1-openssl-devel # bsc#1186706 bsc#1201617 - xorriso # Overlap: sle_module_sap_applications:kiwi-template-sap sle_devtools:dracut-kiwi-live - xz # Initial package for SLE 15 - yast2-add-on # Initial package for SLE 15 - yast2-apparmor # bsc#1058825 - yast2-audit-laf # bsc1058825 - yast2-auth-client # sle_module_server_applications:patterns-yast-yast2_basis - yast2-auth-server # sle_module_server_applications:patterns-server-directory_server - yast2-boot-server # bsc#1083955 - yast2-cio: [s390x] # FATE#316579, bsc#1068326 - yast2-control-center-qt # Initial package for SLE 15 - yast2-dhcp-server # BSC#1059168 - yast2-dns-server # BSC#1059170 - yast2-firstboot # BSC#1065637 - yast2-firstboot-wsl # jsc#SLE-20413 - yast2-ftp-server # BSC#1058724 - yast2-http-server # BSC#1058723 - yast2-iscsi-lio-server # BSC#1057272 - yast2-journal # Initial package for SLE 15 - yast2-kdump # Initial package for SLE 15 - yast2-ldap # BSC#1059176 - yast2-mail # Initial package for SLE 15, bsc#1059175 - yast2-migration # Initial package for SLE 15, bsc#1071757 - yast2-nfs-client # BSC#1058861 - yast2-nfs-server # BSC#1059177 - yast2-nis-client # BSC#1058493 - yast2-nis-server # BSC#1058493 - yast2-online-update-configuration # BSC#1059528 - yast2-online-update-frontend # BSC#1059528 - yast2-printer # BSC#1058711 - yast2-registration # Initial package for SLE 15 - yast2-samba-client # bsc#1060184 - yast2-samba-server # bsc#1060184 - yast2-snapper # Initial package for SLE 15 - yast2-sound # BSC#1058711 - yast2-squid # Initial package for SLE 15 - yast2-sudo - yast2-support # bsc#1059581 - yast2-tftp-server # Initial package for SLE 15, bsc#1056801 - yast2-trans-af # Initial package for SLE 15 - yast2-trans-ar # Initial package for SLE 15 - yast2-trans-bg # Initial package for SLE 15 - yast2-trans-bn # Initial package for SLE 15 - yast2-trans-bs # Initial package for SLE 15 - yast2-trans-ca # Initial package for SLE 15 - yast2-trans-cs # Initial package for SLE 15 - yast2-trans-cy # Initial package for SLE 15 - yast2-trans-da # Initial package for SLE 15 - yast2-trans-de # Initial package for SLE 15 - yast2-trans-el # Initial package for SLE 15 - yast2-trans-en_GB # Initial package for SLE 15 - yast2-trans-es # Initial package for SLE 15 - yast2-trans-et # Initial package for SLE 15 - yast2-trans-fa # Initial package for SLE 15 - yast2-transfer # Initial package for SLE 15 - yast2-trans-fi # Initial package for SLE 15 - yast2-trans-fr # Initial package for SLE 15 - yast2-trans-gl # Initial package for SLE 15 - yast2-trans-gu # Initial package for SLE 15 - yast2-trans-hi # Initial package for SLE 15 - yast2-trans-hr # Initial package for SLE 15 - yast2-trans-hu # Initial package for SLE 15 - yast2-trans-id # Initial package for SLE 15 - yast2-trans-it # Initial package for SLE 15 - yast2-trans-ja # Initial package for SLE 15 - yast2-trans-jv # Initial package for SLE 15 - yast2-trans-ka # Initial package for SLE 15 - yast2-trans-km # Initial package for SLE 15 - yast2-trans-ko # Initial package for SLE 15 - yast2-trans-lo # Initial package for SLE 15 - yast2-trans-lt # Initial package for SLE 15 - yast2-trans-mk # Initial package for SLE 15 - yast2-trans-mr # Initial package for SLE 15 - yast2-trans-nb # Initial package for SLE 15 - yast2-trans-nl # Initial package for SLE 15 - yast2-trans-pa # Initial package for SLE 15 - yast2-trans-pl # Initial package for SLE 15 - yast2-trans-pt_BR # Initial package for SLE 15 - yast2-trans-pt # Initial package for SLE 15 - yast2-trans-ro # Initial package for SLE 15 - yast2-trans-ru # Initial package for SLE 15 - yast2-trans-si # Initial package for SLE 15 - yast2-trans-sk # Initial package for SLE 15 - yast2-trans-sl # Initial package for SLE 15 - yast2-trans-sr # Initial package for SLE 15 - yast2-trans-stats # Initial package for SLE 15 - yast2-trans-sv # Initial package for SLE 15 - yast2-trans-ta # Initial package for SLE 15 - yast2-trans-th # Initial package for SLE 15 - yast2-trans-tr # Initial package for SLE 15 - yast2-trans-uk # Initial package for SLE 15 - yast2-trans-vi # Initial package for SLE 15 - yast2-trans-wa # Initial package for SLE 15 - yast2-trans-xh # Initial package for SLE 15 - yast2-trans-zh_CN # Initial package for SLE 15 - yast2-trans-zh_TW # Initial package for SLE 15 - yast2-trans-zu # Initial package for SLE 15 - yast2-vm: [aarch64,x86_64,s390x] # BSC#1057318; Overlap: virtualization_gui:yast2-vm sle-module-basesystem-release - yast2-vpn # FATE#320616 - ykclient # FATE#323337 - ykpers # FATE#323337 - ypbind # BSC#1058493 - yubico-piv-tool # FATE#323337 - yubikey-manager # FATE#323337 - zip # Initial package for SLE 15 - zram-generator # jsc#SLE-18818 - zsh # Inherited from SLE 12 - zstd # jsc#SLE-11313 - zypper-log # Initial package for SLE 15 # FIXME to be reviewed later - desktop-file-utils - fonts-config - glib-networking - glib-networking-lang - gsettings-desktop-schemas - gsettings-desktop-schemas-lang # FIXME check if really needed - fuse - fuse3 - gnutls - libfuse3-3 - lksctp-tools - lockdev - mkisofs - mozilla-nss-tools - myspell-dictionaries - myspell-en - myspell-en_US # sle_base:myspell-en - myspell-lightproof-en # sle_base:myspell-en - myspell-de_AT #requested by maintenance - myspell-de_CH # bsc#1203307 - myspell-de_DE # gnome_extended:libreoffice-l10n-de - myspell-es_ES # gnome_extended:libreoffice-l10n-es - myspell-lightproof-hu_HU # gnome_extended:libreoffice-l10n-hu - myspell-lightproof-pt_BR # gnome_extended:libreoffice-l10n-pt_BR - myspell-lightproof-ru_RU # gnome_extended:libreoffice-l10n-ru - myspell-nb_NO # gnome_extended:libreoffice-l10n-nb - myspell-ro_RO # gnome_extended:libreoffice-l10n-ro - udisks2 - udisks2-lang # recommended - typelib-1_0-UDisks-2_0 - unbound-anchor - unixODBC - mariadb-connector-odbc # FATE#324398 - psqlODBC # addition to unixODBC, FATE#324501 - which - xdg-utils - zisofs-tools - polkit-default-privs - wireshark # FATE#323341 - GeoIP # sle_module_server_applications:wireshark - GeoIP-data - at-spi2-core-lang - atk-lang - gconf2-lang - gdk-pixbuf-lang - gdk-pixbuf-thumbnailer - gstreamer-lang - gstreamer-plugins-base-lang - gstreamer-plugins-good-lang - json-glib-lang - libsecret-lang - libsoup-lang - shared-mime-info-lang # this list is autogenerated from source packages used on the base module # basically from packages ending with -devel # manually edited. sle_base_devel_packages: - alsa-devel - aspell-devel # jsc#SLE-11655 - audit-devel - augeas-devel - avahi-compat-howl-devel - avahi-compat-mDNSResponder-devel - babeltrace-devel: [x86_64,aarch64] - bash-completion-devel - bash-devel - bind-devel - binutils-devel - bison-lang # sle_module_basesystem:sle-module-basesystem-release - blog-devel - brlapi-devel - c-ares-devel # libcares2 is pulled by sssd-ad - celt051-devel # required for virtualization - cifs-utils-devel - clamav-devel - clang7-devel - clucene-core-devel - cpupower-devel - cracklib-devel - cups-devel - cups-filters-devel - cyrus-sasl-devel - dbus-1-devel - dbus-1-glib-devel - device-mapper-devel - dhcp-devel - dialog-devel - dialog-lang # sle_base:alsa - DirectX-Headers # jsc#PED-1174 - docbook_4 - docbook-xsl-stylesheets - double-conversion-devel - e2fsprogs-devel - ecryptfs-utils-devel - efivar-devel - enchant-devel - expect-devel - fftw3-devel # needed by server and desktop (libofa-devel) - file-devel - fipscheck-devel - flac-devel - fontconfig-devel - freeipmi-devel: [aarch64,x86_64] - freetype2-devel - fribidi-devel - fstrm-devel - fuse-devel - fuse3-devel - fwupdate-devel: [x86_64,aarch64] - gamin-devel - gcc-fortran # Required by ofed and hpc -> overlap - gc-devel - gdbm-devel - gdk-pixbuf-xlib-devel # bsc#1196684 - ghostscript-devel - giflib-devel - git-core - glib2-devel - glibc-devel - gmp-devel - gobject-introspection-devel - gpm-devel - graphite2-devel - graphviz-devel # Initial package for SLE 15 - gsettings-desktop-schemas-devel - gtk-doc - gtk-doc-manual # jsc#SLE-8244 jsc#SLE-8245 - gtk-doc-manual-lang # jsc#SLE-8244 jsc#SLE-8245 - harfbuzz-devel - haveged-devel - hivex-devel - hplip-devel - hunspell-devel - hwinfo-devel - inotify-tools-devel # jsc#SLE-17886 - ipset-devel - isl-devel - iso-codes-devel - java-11-openjdk-devel # jsc#SLE-18742 - java-17-openjdk-devel # jsc#SLE-18742 - jemalloc-devel # fate#323344 - jemalloc-devel-static # fate#323344 - json-glib-devel # Overlap: virtualization:libldm-1_0-0-devel gnome_standard:libkkc-devel - kernel-64kb-devel: [aarch64] # jsc#SLE-15406 - kernel-default-devel - kernel-devel - kernel-macros - keyutils-devel - krb5-devel - libacl-devel - libaddrxlat-devel - libaio-devel - libao-devel - libapparmor-devel - libarchive-devel - libasm-devel - libassuan-devel - libatasmart-devel - libattr-devel - libavahi-devel - libavahi-glib-devel - libbasicobjects-devel - libblkid-devel # bsc#1072364 - libblkid-devel-static # bsc#1072364 - libboost_atomic1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_chrono1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_container1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_context1_66_0-devel: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_coroutine1_66_0-devel: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_date_time1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_fiber1_66_0-devel: [aarch64,ppc64le,x86_64] # after discussing with maintainer, also bsc#1077627 - libboost_graph1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_iostreams1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_locale1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_log1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_math1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_python-py3-1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_random1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_regex1_66_0-devel # sle_minimal - libboost_serialization1_66_0-devel # sle_minimal - libboost_signals1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_stacktrace1_66_0-devel # sle_minimal - libboost_system1_66_0-devel - libboost_thread1_66_0-devel # after discussing with maintainer, also bsc#1077627 - libboost_timer1_66_0-devel # sle_minimal - libboost_type_erasure1_66_0-devel # sle_minimal - libboost_wave1_66_0-devel # sle_minimal - libbrotli-devel # libbrotlicommon1 is pulled in by soem applications - libbsd-devel - libbtrfs-devel - libbz2-devel - libc++-devel # jsc#PED-977 / SR#283093 - libc++abi-devel: [x86_64] - libcap-devel - libcap-ng-devel - libcephfs-devel - libcollection-devel - libcom_err-devel - libcom_err-devel-static # bsc#1072364 - libconfig-devel - libconfig++-devel - libcreaterepo_c-devel - libcroco-devel - libcryptmount-devel - libcryptsetup-devel - libcurl-devel - libdaemon-devel - libdatrie-devel - libdb-4_8-devel - libdbi-devel # librrd8 pulls in libdbi3 - libdebuginfod-devel # bsc#1209275 - libdhash-devel - libdmmp-devel - libdnet-devel - libdw-devel - libdwarves-devel # jsc#SLE-17288 - libedit-devel - libelf-devel - libepoxy-devel - libesmtp-devel - libestr-devel - libevdev-devel - libevent-devel - libexpat-devel - libext2fs-devel - libext2fs-devel-static # bsc#1072364 - libfabric-devel - libfastjson-devel - libfdisk-devel - libfdt-devel - libffi-devel - libfido2-devel # FATE#323337, will pull in the right lib - libgcrypt-devel - libgnutls-devel - libgnutlsxx-devel - libgpg-error-devel - libgpgme-devel - libgpgmepp-devel - libgstphotography-1_0-0 - libgudev-1_0-devel - libhugetlbfs-devel - libHX-devel - libICE-devel - libicu-devel - libidn2-devel - libidn-devel - libini_config-devel - libinih-devel # dependency of xfsprogs - libinput-devel - libipa_hbac-devel - libipq-devel - libiptc-devel - libirs-devel - libiscsi-devel - libiw-devel - libjansson-devel - libjbig-devel - libjpeg8-devel - libjson-c-devel - libkate-devel - libkcapi-devel - libkdumpfile-devel - libkmod-devel - libkms-devel - libksba-devel - libkyotocabinet-devel - liblcms2-devel - libldapcpp-devel - liblogging-devel - liblognorm-devel - liblz4-devel - libmaxminddb-devel # MU#14214 - libmediacheck-devel # libmediacheck required by linuxrc - libmetalink-devel - libmnl-devel - libmount-devel - libmspack-devel - libndctl-devel: [x86_64,ppc64le] # libndctl6 pulled by rpmemd, [FATE#326234] - libneon-devel - libnetcontrol-devel - libnet-devel - libnetfilter_conntrack-devel - libnetfilter_cthelper-devel - libnetfilter_cttimeout-devel - libnetfilter_queue-devel - libnetlink-devel - libnettle-devel - libnfnetlink-devel - libnftnl-devel - libnghttp2_asio-devel - libnghttp2-devel - libnl3-devel - libnscd-devel # Inherited from CODE12, as we have libnscd1-32bit... - libnsl-devel - libnuma-devel - libnvme-devel # jsc#SLE-18153 - liboath-devel # bsc#1089302#c4 - libomp7-devel: [x86_64,ppc64le] - libopenssl-devel - libopts-devel - libOSMesa-devel - libpath_utils-devel - libpcap-devel - libpciaccess-devel - libpfm-devel - libpipeline-devel - libpng12-devel - libpng16-compat-devel - libpng16-devel - libpoppler-devel - libpoppler-glib-devel - libpoppler89 - libprotobuf-c-devel - libproxy-devel - libpsl-devel - libpsm2-devel: [x86_64] # Reason: mvpich2-psm-devel-2.2 dep - libpulse-devel - libpwquality-devel - libqgpgme-devel - libQt5Concurrent-devel - libQt5Core-devel - libQt5Core-private-headers-devel - libQt5DBus-devel - libQt5DBus-private-headers-devel - libQt5Gui-devel - libQt5Gui-private-headers-devel - libQt5KmsSupport-private-headers-devel - libQt5Network-devel - libQt5Network-private-headers-devel - libQt5OpenGL-devel - libQt5OpenGL-private-headers-devel - libQt5PlatformHeaders-devel - libQt5PlatformSupport-private-headers-devel - libQt5PrintSupport-devel - libQt5PrintSupport-private-headers-devel - libqt5-qtbase-common-devel - libqt5-qtbase-devel - libqt5-qtbase-private-headers-devel - libqt5-qtdeclarative-devel - libqt5-qtdeclarative-tools # TBD: why is this HERE? - libqt5-qtserialport-devel - libqt5-qtsvg-devel - libqt5-qtwebchannel-devel - libqt5-qtwebsockets-devel - libqt5-qtx11extras-devel - libqt5-qtxmlpatterns-devel - libQt5SerialPort5 - libQt5Sql5-sqlite - libQt5Sql-devel - libQt5Sql-private-headers-devel - libQt5Svg5 - libQt5Test-devel - libQt5Test-private-headers-devel - libQt5WebChannel5 - libQt5WebSockets5 - libQt5Widgets-devel - libQt5Widgets-private-headers-devel - libQt5Xml-devel - librados-devel - libradospp-devel - librbd-devel - libref_array-devel - libreiserfscore-devel - librgw-devel - librsync-devel - librtas-devel: [ppc64le] # needed for bnc#929370 - libsamba-errors-devel - libsamba-policy-devel - libsamba-policy-python-devel: [locked] # required by libsamba-policy-devel, we migth need to lock this - libsamba-policy-python3-devel # required by libsamba-policy-devel, force py3 version - libsamplerate-devel - libscg-devel - libschily-devel - libseccomp-devel - libselinux-devel - libsemanage-devel # bsc#1073511 - libsepol-devel - libservicelog-devel: [ppc64le] # libservicelog pulled by ppc64-diag - libsgutils-devel - libsha1detectcoll-devel # libsha1detectcoll1 pulled by git-core - libslirp-devel # overlap: sle_misc_applications:libslirp-devel sle_misc_applications:patterns-certification-common-criteria/sle_containers:buildah - libsmartcols-devel - libsmbios-devel: [x86_64] - libSM-devel - libsnapper-devel - libsndfile-devel - libsodium-devel - libsolv-devel - libssh2-devel - libssh-devel # needed by Package Hub - libsss_certmap-devel - libsss_idmap-devel - libsss_nss_idmap-devel - libsss_simpleifp-devel - libstoragemgmt-devel - libstorage-ng-devel - libtasn1-devel - libteam-devel - libtiff-devel - libtirpc-devel - libucm-devel - libucp-devel - libucs-devel - libuct-devel - libudisks2-0-devel # jsc#SLE-10905 - libunistring-devel - libunwind-devel: [x86_64,ppc64le,aarch64] - liburcu-devel - libusb-1_0-devel - libusbgx-devel - libustr-devel - libuuid-devel - libuuid-devel-static # bsc#1072364 - libuv-devel - libverto-devel - libvma-devel: [aarch64,ppc64le,x86_64] - libvmtools-devel: [x86_64] - libvorbis-devel - libvpd-devel # bsc#1208566 - libwacom-devel - libX11-devel - libx86emu-devel - libxalan-c-devel - libxatracker-devel: [x86_64,aarch64,ppc64le] - libXau-devel - libXaw-devel - libxcb-devel-doc - libXcursor-devel - libxcvt # jsc#PED-1174 - libXdamage-devel - libxerces-c-devel - libXfont2-devel - libxml2-devel - libxml-security-c-devel - libxshmfence-devel - libxslt-devel - libxtables-devel - libyajl-devel - libyaml-devel - libyui-devel - libyui-ncurses-devel - libyui-ncurses-pkg-devel - libyui-qt-graph - libyui-qt-graph-devel - libzio-devel - libzip-devel - libzypp-devel - lksctp-tools-devel - llvm7-devel - lockdev-devel - lttng-ust-devel: [x86_64,aarch64] - lua53-devel - lvm2-devel - lzo-devel - lzo-devel-static # bsc#1072364 - make-lang # sle_base_devel_packages:libqt5-qtbase-common-devel - libmariadbprivate # Buildreq. of mariadb-connector-odbc - Mesa-devel - Mesa-dri-devel - Mesa-libd3d-devel: [x86_64] - Mesa-libEGL-devel - Mesa-libglapi-devel - Mesa-libGL-devel - Mesa-libGLESv1_CM-devel - Mesa-libGLESv2-devel - Mesa-libGLESv3-devel - Mesa-libVulkan-devel: [x86_64] - Mesa-vulkan-device-select # SR#225746 - Mesa-vulkan-overlay # SR#225746 - minizip-devel - mozilla-nspr-devel - mozilla-nss-devel - mpc-devel - mpfr-devel - mtdev-devel - multipath-tools-devel - ncurses-devel - net-snmp-devel - nfsidmap-devel - npth-devel - OpenIPMI-devel - open-iscsi-devel # open-iscsi is in minimal - openjade-devel - openjpeg2 - openjpeg2-devel - openldap2-devel - openldap2-devel-static - open-lldp-devel - openpgm-devel - openscap-devel - openslp-devel - opensp-devel - openvpn-devel - p11-kit-devel - pam-devel - parted-devel - pciutils-devel - pcre-devel - pcsc-lite-devel - pkcs11-helper-devel - plymouth-devel - polkit-devel - popt-devel - postfix-devel - procps-devel - qatzip-devel: [x86_64] # jsc#SLE-20906 - qpdf-devel - qrencode-devel - rados-objclass-devel - rdma-core-devel - readline-devel - rhash-devel - rpm-devel - rrdtool-devel - ruby2.5-devel-extra - ruby2.5-rubygem-bundler - ruby-devel - samba-devel # SR#263713 - setools-devel - snappy-devel - speex-devel - sqlite3-devel - subversion-devel - sudo-devel - sysfsutils-devel - systemd-devel - talloc-man - tcl-devel - tcpd-devel - tevent-man - tpm2.0-abrmd-devel - tpm2-0-tss-devel # Reason: FATE#321508 - tpm2-pkcs11-devel # jsc#SLE-20526 - tpm2-tss-engine-devel # FATE#325619 - tpm-tools-devel - trousers-devel - unbound-devel - unixODBC-devel - usbguard-devel # jsc#SLE-20295 - utempter-devel - utf8proc-devel # libutf8proc2 pulled by subversion-devel - xcb-proto-devel # libxcb1 - xcb-util-image-devel - xcb-util-keysyms-devel - xcb-util-renderutil-devel - xcb-util-wm-devel - xf86-input-evdev-devel: [x86_64,aarch64,ppc64le] - xf86-input-libinput-devel # jsc#SLE-18632 - xfsprogs-devel - xkbcomp-devel - xrdp-devel - xz-devel - xz-static-devel - yast2-core-devel - yast2-testsuite - yast2-ycp-ui-bindings-devel - zeromq-devel - zlib-devel - zlib-devel-static # bsc#1070047 # Defines the various groups containing the stuff that should be provided # Owner: Project Managers # # Currently existing groups: # * tomcat8: # Tomcat8 applications # # * sle_databases: # databases like mariadb, postgresql # # * sle_webserver: # apache2 and consorts # # * admin_tools # various applications that are useful for administrators; incl. security tools # mostlikely gets merged with other group(s) # # * sle_misc_applications # various applications that are useful, but belong rather to a Server than a Desktop # used as a kind of 'sle_base_server' # * ima_applications # All around the "Integrity Measurement Architecture", see FATE 323906 tomcat9: - apache-commons-beanutils # Initial package for SLE 15, inherited from CODE12 - apache-commons-httpclient # Initial package for SLE 15, inherited from CODE12 - apache-commons-digester # Initial package for SLE 15, inherited from CODE12 - apache-commons-fileupload # Initial package for SLE 15, inherited from CODE12 - jakarta-commons-launcher # Initial package for SLE 15, inherited from CODE12 - jakarta-commons-modeler # Initial package for SLE 15, inherited from CODE12 - jakarta-taglibs-standard # Initial package for SLE 15, inherited from CODE12 - libtcnative-1-0-devel # bsc#1172789 - tomcat # Initial package for SLE 15 - tomcat-admin-webapps # Inherited from CODE12 - tomcat-webapps # Inherited from CODE12 - xml-commons-resolver # Inherited from SDK12, bsc#982212 tomcat10: - tomcat10 # jsc#PED-6178 - tomcat10-admin-webapps # jsc#PED-6178 - tomcat10-webapps # jsc#PED-6178 - tomcat-jakartaee-migration # jsc#PED-6178, required for migrations from tomcat9 - tomcat-jakartaee-migration-javadoc # jsc#PED-6178 sle_databases: - postgresql-contrib # Initial package for SLE 15, bsc#1095788 - postgresql-devel # might be needed for rebuild - postgresql-docs # postgresql10-docs requires it - postgresql-jdbc # jsc#SLE-12561 - postgresql-plperl # bsc#1086004 - postgresql-plpython # bsc#1086004 - postgresql-pltcl # bsc#1086004 - postgresql-server-devel # jsc#SLE-11079 # PED-5586 flipped the default to and unspecific "implementation", so we need to list 15 and 16 explicitly - postgresql16 - postgresql16-contrib - postgresql16-devel - postgresql16-docs - postgresql16-plperl - postgresql16-plpython - postgresql16-pltcl - postgresql16-server - postgresql16-server-devel - postgresql16-pgagent # jsc#PED-1568 - postgresql15 - postgresql15-contrib - postgresql15-devel - postgresql15-docs - postgresql15-plperl - postgresql15-plpython - postgresql15-pltcl - postgresql15-server - postgresql15-server-devel - postgresql15-pgagent # jsc#PED-1568 - mariadb-client # Initial package for SLE 15 - mariadb-errormessages # Initial package for SLE 15 - mariadb # Initial package for SLE 15 - mariadb-tools # Initial package for SLE 15 - libmariadb_plugins # Initial package for SLE 15 - libmariadbd-devel # jsc#SLE-8269 - postfix-mysql # Inherited from SLE 12 - cyrus-sasl-sqlauxprop # Initial package for SLE 15, inherited from CODE12 - pgadmin4 # FATE#323396 - pgadmin4-web # FATE#323396 - pgadmin4-doc # FATE#323396 sle_webserver: - apache-rex # Reason: jsc#SLE-10860; req. by php7 - apache-rpm-macros-control # Reason: bsc#969792; req. by apache2-devel - apache2-mod_apparmor # Initial package for SLE 15 - apache2-mod_auth_mellon # MU#16510 - apache2-mod_auth_mellon-diagnostics # MU#16510 - apache2-mod_auth_mellon-doc # MU#16510 - apache2-mod_auth_openidc # SP1, FATE#324447 - apache2-mod_jk # Initial package for SLE 15 - apache2-mod_nss # Initial package for SLE 15 - apache2-mod_security2 # Initial package for SLE 15 - apache2-mod_wsgi-python3 # SUMA-4.0 bsc#1120782 - apache2-doc # Inherited from CODE12 - apache2 # Initial package for SLE 15 - apache2-devel # bsc#1060762 - apache2-worker - libcjose-devel # libcjose0 is pulled by apache2-mod_auth_openidc - nginx # fate#323994 - nginx-source # FATE#323994 sle_cim_infrastructure: - sblim-sfcb # FATE#319116 - sblim-sfcc-devel # FATE#319116, bsc#1090323 - sblim-wbemcli # FATE#319116 - openwsman-server # FATE#319116 - libwsman-devel # bsc#1092354 - sblim-indication_helper # FATE#319116 - sblim-indication_helper-devel # FATE#319116, bsc#109032 - sblim-sfcCommon-devel # FATE#319116, bsc#109032 - sblim-cmpiutil # FATE#319116 - sblim-cmpi-devel # FATE#319116 - sblim-cmpi-base # FATE#319116 - sblim-cmpi-base-devel # FATE#319116, bsc#1090323 - sblim-cmpi-c++-devel # FATE#319116, bsc#1090323 sle_server_devel_packages: - fftw3-openmp-devel - fftw3-threads-devel - frr-devel # jsc#SLE-13591 - quagga-devel sle_misc_applications: - patterns-certification-common-criteria: [recommended] # jsc#ECO-2528 jsc#SLE-12227 jsc#SLE-12905 - 389-ds-devel # FATE#323362 - 389-ds # Initial package for SLE 15, FATE#323362 - accel-config: [x86_64] # jsc#SLE-12869/jsc#SLE-13348 - accel-config-devel: [x86_64] # jsc#SLE-12869/jsc#SLE-13348 - apcupsd # Initial package for SLE 15, inherited from CODE12 - at # Initial package for SLE 15 - bind-doc # sle_module_server_applications:patterns-server-dhcp_dns_server - bind # Initial package for SLE 15 - cachefilesd # Inherited from CODE12 - cgdcbxd # bnc#896787, FATE#313783, bsc#1067489 - clone-master-clean-up # Inherited from CODE12, FATE#321159, bsc#1086298 - davfs2 # Inherited from CODE 12, FATE#318116 - ddclient # Inherited from CODE 12 - ddpt # Inherited from CODE12, copy offload functionality, wished by hare - dehydrated-apache2 # FATE#323377 - dehydrated-nginx # jsc#SLE-11727 - dehydrated # FATE#323377 - delayacct-utils # Inherited from SLES12, bsc#1081770 - dhcp-relay # Initial package for SLE 15, inherited from CODE12 - dhcp-server # Initial package for SLE 15, inherited from CODE12 - dhcp-tools # Initial package for SLE 15, inherited from CODE12 - dovecot23-backend-mysql # Initial package for SLE 15 - dovecot23-backend-pgsql # Initial package for SLE 15 - dovecot23-backend-sqlite # Initial package for SLE 15 - dovecot23-devel - dovecot23-fts # Initial package for SLE 15 - dovecot23-fts-lucene # Initial package for SLE 15 - dovecot23-fts-solr # Initial package for SLE 15 - dovecot23-fts-squat # Initial package for SLE 15 - dovecot23 # Initial package for SLE 15 - dpdk22-devel: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk22-kmp-default: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk22-thunderx: [aarch64] # jsc#PED-1237 - dpdk22-thunderx-devel: [aarch64] # jsc#PED-1237 - dpdk22-thunderx-kmp-default: [aarch64] # jsc#PED-1237 - dpdk22-tools: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dpdk22: [x86_64,ppc64le,aarch64] # jsc#PED-1237 - dump # Initial package for SLE 15 - FirmwareUpdateKit: [x86_64] # Initial package for SLE 15 - freeradius-client-devel - freeradius-client # Initial package for SLE 15 - freeradius-client-libs # Initial package for SLE 15 - freeradius-server-devel - freeradius-server # Initial package for SLE 15 - freeradius-server-krb5 # Initial package for SLE 15 - freeradius-server-ldap # Initial package for SLE 15 - freeradius-server-libs # Initial package for SLE 15 - freeradius-server-mysql # Initial package for SLE 15 - freeradius-server-perl # Initial package for SLE 15 - freeradius-server-postgresql # Initial package for SLE 15 - freeradius-server-python3 # jsc#SLE-11896 - freeradius-server-sqlite # Initial package for SLE 15 - freeradius-server-utils # Initial package for SLE 15 - frr # jsc#SLE-13591 - genwqe-tools: [s390x,ppc64le] # Inherited from CODE12, bsc#1066425, FATE#322241 - genwqe-vpd: [s390x,ppc64le] # Inherited from CODE12, bsc#1066425, FATE#322241 - genwqe-zlib: [s390x,ppc64le] # Inherited from CODE12, bsc#1066425, FATE#322241 - gnuplot-doc # Initial package for SLE 15 - gnuplot # Initial package for SLE 15 - ibmtss-base # FATE#322244 - ibmtss-devel # Reason: FATE#321601 - ibmtss # FATE#322244 - ibutils-ui # Initial package for SLE 15, split-off, bsc#1030891 - intel-cmt-cat: [x86_64] # Initial package for SLE 15,FATE#322762 - ipmitool-bmc-snmp-proxy # FATE#322044 - krb5-plugin-kdb-ldap # Initial package for SLE 15, inherited from CODE12 - krb5-server # Initial package for SLE 15, inherited from CODE12 - libaccel-config1: [x86_64] # jsc#SLE-12869/jsc#SLE-13348 - libapr-util1-dbd-mysql # bsc#1088141 - libapr-util1-dbd-pgsql # bsc#1088141 - libapr-util1-dbd-sqlite3 # bsc#1088141 - libcpuset1 # Inherited from CODE12 - libcpuset-devel - libev-devel # libev4 pulled by krb5-plugin-kdb-ldap - libHBAAPI2-devel - libica-devel: [s390x] # Inherited from CODE12, bsc#1066939, bsc#948386,FATE#322025 - libica-devel-static: [s390x] # bsc#948386,FATE#322025 - libica-tools: [s390x] # Inherited from CODE12, bsc#1066939 - libiscsi-utils # Initial package for SLE 15 ; FATE#320080 - librdkafka-devel # FATE#326983 - librdkafka1 # FATE#326983 - libmemcached-devel # bsc#1070746 - libmemcachedutil2 # Inherited from CODE 12, FATE#319323, bsc#1069192 - libmlag_pb0 # jsc#SLE-13591 - libpmemblk-devel: [x86_64,ppc64le] # Reason: bsc#987722 / bsc#1179401 - libpmem-devel: [x86_64,ppc64le] # Reason: bsc#987722 / bsc#1179401 - libpmemkv1: [x86_64] # jsc#sle-13670 - libpmemkv_json_config1: [x86_64] # jsc#sle-13670 - libpmemlog-devel: [x86_64,ppc64le] # Reason: bsc#987722 / bsc#1179401 - libpmemobj-cpp-devel: [x86_64,ppc64le] # libpmem1 is pulled by pmdk-tools / bsc#1179401 - libpmemobj-devel: [x86_64,ppc64le] # Reason: bsc#987722 / bsc#1179401 - libpmempool-devel: [x86_64,ppc64le] # Reason: bsc#987722 / bsc#1179401 - libpqos-devel: [x86_64] # libpqos pulled by intel-cmt-cat - libquagga_pb0 # bsc#1089651 - librelp-devel # librelp0 pulled by rsyslog-module-relp - librpma0: [x86_64] # jsc#SLE-15914 - librpmem-devel: [x86_64] # libpmem1 is pulled by pmdk-tools - libsmputils-devel # libsmputils1-1 is pulled in by smp_utils - libstoragemgmt-arcconf-plugin # FATE#323434 - libstoragemgmt-hpsa-plugin # bsc#1178636 - libstoragemgmt-local-plugin # FATE#323434 - libstoragemgmt-megaraid-plugin # bsc#1178636 - libstoragemgmt-netapp-plugin # Inherited from CODE12, FATE#314409 - libstoragemgmt-nfs-plugin # FATE#323434 - libstoragemgmt-smis-plugin # Inherited from CODE12, FATE#314409 - libteam5 # Inherited from CODE12, FATE#318389 - libteam-tools # Inherited from CODE12, FATE#318389 - libusb-compat-devel # libusb-0_1-4 pulled by nut - libvmem-devel: [x86_64] # libpmem1 is pulled by pmdk-tools - libvmmalloc-devel: [x86_64] # libpmem1 is pulled by pmdk-tools - linuxptp # Inherited from CODE12, bsc#1066859 - md_monitor # Inherited from CODE 12, bsc#1076140 - memcached-devel - memcached # Inherited from CODE 12, FATE#319323, bsc#1069192 - mirror # Inherited from CODE 12 - mvapich2-devel - mvapich2-devel-static - nut-drivers-net # Initial package for SLE 15, inherited from CODE12 - nut # Initial package for SLE 15, inherited from CODE12 - opa-snapconfig # FATE#325855 - openCryptoki-32bit: [x86_64] # Inherited from CODE12 - openCryptoki-64bit: [ppc64le,s390x] # Inherited from CODE12 - openCryptoki # Inherited from CODE12 [bsc#1070121] - openhpi-clients # FATE#325975 - openhpi-daemon # FATE#325975 - openhpi-devel # FATE#325975 - openhpi # FATE#325975 - open-isns-devel - open-isns # FATE#316901 - openslp-server # Initial package for SLE 15, bsc#105543 - openssl-ibmca: [s390x] # FATE#324114 - openssl-ibmpkcs11 # FATE#323768 - openssl_tpm_engine # Inherited from SLES12 - openvpn-auth-pam-plugin # Initial package for SLE 15, bsc#1055538 - openvswitch3-devel # jsc#PED-1237 - openvswitch3 # jsc#PED-1237 - openvswitch3-ipsec # jsc#PED-1237 - openvswitch3-pki # jsc#PED-1237 - openvswitch3-test # jsc#PED-1237 - openvswitch3-vtep # jsc#PED-1237 - oracleasm-kmp-default # Inherited from SLES12, bsc#1053298 - orarun: [x86_64,s390x] # Inherited from CODE12, bsc#1052634 - ovn3-central # jsc#PED-1237 - ovn3-devel # jsc#PED-1237 - ovn3-docker # jsc#PED-1237 - ovn3-host # jsc#PED-1237 - ovn3-vtep # bsc1178587 - pam_radius # bsc#1089661 - pidentd # bsc#1085966 - pmemkv-devel: [x86_64] # jsc#sle-13670 - pmemkv-python: [x86_64] # jsc#SLE-13670 - powerman # FATE#321725 - prctl # Inherited from SLES12, bsc#1081776 - python3-dmidecode # FATE#319016, bsc#1068279 - python3-targetcli-fb # Initial package for SLE 15, FATE#320188 - quagga # Inherited from CODE 12, bsc#1089651 - rarpd # Inherited from CODE 12 - rasdaemon # FATE#323475 - redis # MU#16619 - redis7 # jsc#PED-1822 - rmt-server # FATE#323994 - rpma-devel: [x86_64] # jsc#SLE-15914 - rsyslog-module-gssapi # Inherited from CODE12 - rsyslog-module-gtls # Inherited from CODE12, bsc#1119429 - rsyslog-module-mmnormalize # bsc#1178627 - rsyslog-module-mysql # Inherited from CODE12 - rsyslog-module-pgsql # Inherited from CODE12 - rsyslog-module-relp # Inherited from CODE12 - rsyslog-module-snmp # Inherited from CODE12 - rsyslog-module-udpspoof # Inherited from CODE12 - salt-api # Initial package for SLE 15, bsc#1078504 - salt-cloud # Initial package for SLE 15, bsc#1071451 - salt-fish-completion # Initial package for SLE 15, bsc#1071451, rq by mc - salt-master # Initial package for SLE 15, bsc#1071451 - salt-proxy # Initial package for SLE 15, bsc#1071451, rq by mc - salt-ssh # Initial package for SLE 15, bsc#1071451 - salt-standalone-formulas-configuration - salt-syndic # Initial package for SLE 15, bsc#1071451, rq by mc - sca-appliance-agent # Needed for gathering Sys Info - sca-appliance-broker # Needed for gathering Sys Info - sca-appliance-common # Needed for gathering Sys Info - sca-appliance-patdev # Needed for gathering Sys Info - sca-patterns-base # Needed for gathering Sys Info - sca-patterns-hae # Needed for gathering Sys Info - sca-patterns-sle11 # Needed for gathering Sys Info - sca-patterns-sle12 # Needed for gathering Sys Info - sca-patterns-sle15 # Needed for gathering Sys Info - sca-patterns-suma # Needed for gathering Sys Info - sca-server-report # Needed for gathering Sys Info - setools-tcl # Initial package for SLE 15, inherited from CODE12 - shibboleth-sp-devel # Reason: FATE#318304 - shibboleth-sp # Initial package for SLE 15, inherited, FATE#318304 - smp_utils # Inherited from CODE15 - squid # Initial package for SLE 15, bsc#1055539 - stunnel # FATE#325358 - subversion-server # subversion is on development tools - sysstat-isag # Inherited from CODE12, bsc#1056345 - system-role-common-criteria # bsc#1189377 - tcmu-runner # Initial package for SLE 15, FATE#320188 - tree # Inherited from CODE12, bsc#1056345 - vsftpd # Inherited from CODE12, bsc#1055535 - wsmancli # jsc#SLE-22844 - xca # jsc#SLE-11521 - yast2-aduc # FATE#325747 - yast2-gpmc # SLE 15 SP1, FATE#325747 - yast2-instserver # Inherited from SLES15 - yast2-isns # Inherited from SLES15 - yast2-rmt - yast2-samba-provision # FATE#325747 - ypserv # bsc#1058493 - zramcfg # Initial package for SLE 15, inherited, FATE#318957 # aarch64 only - odp-libs: [aarch64] # FATE#321977 - odp-thunderx-libs: [aarch64] # FATE#321977 - odp-devel: [aarch64] # Reason: FATE#321977 - odp-thunderx-devel: [aarch64] # Reason: FATE#321977 admin_tools: - acct # Initial package for SLE 15 - acpica: [x86_64,aarch64] # Initial package for SLE 15 - adjtimex # Initial package for SLE 15 - aide # Initial package for SLE 15 - amavisd-milter # bsc#1202232 - amavisd-new # Initial package for SLE 15 - amavisd-new-docs # admin_tools:amavisd-new - apparmor-utils # Initial package for SLE 15 - apparmor-utils-lang # Initial package for SLE 15 - appres # Initial package for SLE 15 - arptables # Initial package for SLE 15 - arpwatch # Initial package for SLE 15 - audit # Initial package for SLE 15 - audit-audispd-plugins # Initial package for SLE 15, bsc#1085003, bsc#1082744 - bing # Inherited from CODE 12, TBD: bsc#1034957 - busybox # Initial package for SLE 15 - ckermit # Inherited from CODE 12 - cpuset # Inherited from CODE 12 - createrepo_c # Initial package for SLE 15, bsc#1075670 - dd_rescue # Inherited from CODE 12 - dd_rescue-crypt # admin_tools:dd_rescue - dd_rescue-lzo # admin_tools:dd_rescue - dropwatch # Inherited from CODE 12, FATE#317052 - dstat # Initial package for SLE 15 - ethtool # Initial package for SLE 15 - fping # Initial package for SLE 15 - golang-github-prometheus-node_exporter # bsc#1124963 - icmpinfo # Initial package for SLE 15 - iftop # Initial package for SLE 15 - iotop # Initial package for SLE 15 - libwscodecs1 # Initial package for SLE 15, FATE#323341 - nethogs # Inherited from CODE12, FATE#313501 - netlabel-tools # Initial package for SLE 15 - netcat-openbsd # overlap between virtualization and manager - nfs4-acl-tools # Initial package for SLE 15 - nmap # Initial package for SLE 15 - numactl # Initial package for SLE 15 - mcstrans # BSC#1073511 - python3-semanage # BSC#1073511 - sdparm # Inherited from CODE12 - seccheck # Inherited from CODE12 - spamassassin # BSC#1080980 - spamassassin is missed - tack # Inherited from CODE12 - tcpdump # Initial package for SLE 15 - traceroute # Initial package for SLE 15 - yp-tools # Initial package for SLE 15 ima_applications: - libimaevm3 # jsc#SLE-18270 - ima-evm-utils-devel - evmctl # FATE#323906 - ima-inspect # FATE#323906 # Contains everything that is part of "HPC" # * Originally created: SLE-12-SP2 - FATE#320596 # * Added aarch64: FATE#321147 # * Owner: TPM HPC (Antoine Ginies) # * TPM: Antoine Ginies # * contains: packages which are needed for HPC computing hpc_base: # patterns (FATE#323494) - patterns-hpc-compute_node: [recommended] - patterns-hpc-development_node: [recommended] - patterns-hpc-workload_server: [recommended] - patterns-hpc-libraries: [recommended] # system roles (FATE#323494) - system-role-hpc-compute: [recommended] - system-role-hpc-server: [recommended] # system packages - release-notes-sle_hpc # FATE#324131, bsc#1095053 hpc_tools: # memkind - memkind: [x86_64] # FATE#318914 - memkind-devel: [x86_64] # FATE#318914 - libmemkind0: [x86_64] # FATE#318914 # pmix - pmix: [x86_64] # jsc#SLE-10791 - pmix-devel: [x86_64] # jsc#SLE-10791 - pmix-headers: [x86_64] # jsc#SLE-10791 - pmix-mca-params: [x86_64] # jsc#SLE-10791 - pmix-plugin-munge: [x86_64,aarch64] # bsc#1209582 - pmix-test: [x86_64,aarch64] # bsc#1209582 - libpmix2: [x86_64] # jsc#SLE-10791 - libmca_common_dstore1: [x86_64] # jsc#SLE-10791 # conman - conman: [x86_64,aarch64] # FATE#321724 # clustduct - clustduct: [x86_64,aarch64] # FATE#326456 # dolly - dolly: [x86_64,aarch64] # jsc#SLE-16454 # hwloc - hwloc: [x86_64,aarch64] # FATE#319511, jsc#SLE-8510 - hwloc-data: [x86_64,aarch64] # FATE#319511, jsc#SLE-8510 - hwloc-devel: [x86_64,aarch64] # FATE#319511, jsc#SLE-8510 - hwloc-doc: [x86_64,aarch64] # FATE#319511, jsc#SLE-8510 # lua-luafilesystem - lua53-luafilesystem: [x86_64,aarch64] # FATE#321704 # lua-luaposix - lua53-luaposix: [x86_64,aarch64] # FATE#321704 - luaposix-doc: [x86_64,aarch64] # FATE#321704 # lua-luaterm - lua53-luaterm: [x86_64,aarch64] # FATE#321704 # lua-lmod - lua-lmod: [x86_64,aarch64] # FATE#321704 - lua-lmod-doc: [x86_64,aarch64] # FATE#321704 # munge - munge: [x86_64,aarch64] # FATE#321706 - libmunge2: [x86_64,aarch64] # FATE#321706 - munge-devel: [x86_64,aarch64] # FATE#321706 # mrsh - mrsh: [x86_64,aarch64] # FATE#321722 - mrsh-rsh-compat: [x86_64,aarch64] # FATE#321722 - mrsh-server: [x86_64,aarch64] # FATE#321722 - mrsh-rsh-server-compat: [x86_64,aarch64] # FATE#321722 # pdsh - pdsh: [x86_64,aarch64] # FATE#321714 - pdsh-genders: [x86_64,aarch64] # FATE#325288 - pdsh-slurm: [x86_64,aarch64] # FATE#325289 - pdsh-dshgroup: [x86_64,aarch64] # FATE#321714 - pdsh-machines: [x86_64,aarch64] # FATE#321714 - pdsh-netgroup: [x86_64,aarch64] # FATE#321714 # prun-ohpc - prun-ohpc: [x86_64,aarch64] # FATE#321713 # slurm - slurm: [x86_64,aarch64] # FATE#316379 - slurm-node: [x86_64,aarch64] # FATE#324574 - slurm-cray: [x86_64,aarch64] # jsc#SLE-19983 - slurm-config: [x86_64,aarch64] # FATE#324574 - libnss_slurm2: [x86_64,aarch64] # jsc#SLE-8491 - libpmi0: [x86_64,aarch64] # FATE#316379 - perl-slurm: [x86_64,aarch64] # FATE#316379 - slurm-auth-none: [x86_64,aarch64] # FATE#316379 - slurm-config-man: [x86_64,aarch64] # FATE#316379 - slurm-devel: [x86_64,aarch64] # FATE#316379 - slurm-doc: [x86_64,aarch64] # FATE#316379 - slurm-lua: [x86_64,aarch64] # FATE#316379 - slurm-munge: [x86_64,aarch64] # FATE#316379 - slurm-pam_slurm: [x86_64,aarch64] # FATE#316379 - slurm-plugin-ext-sensors-rrd: [x86_64,aarch64] # jsc#SLE-22741 - slurm-plugins: [x86_64,aarch64] # FATE#316379 - slurm-slurmdbd: [x86_64,aarch64] # FATE#316379 - slurm-sql: [x86_64,aarch64] # FATE#316379 - slurm-torque: [x86_64,aarch64] # FATE#323988 - slurm-sview: [x86_64,aarch64] - slurm-webdoc: [x86_64,aarch64] - slurm-rest: [x86_64,aarch64] # bsc#848963 # slurm - not shipped: slurm-openlava, slurm-seff, slurm-sjstat, slurm-hdf5 # suse-hpc - suse-hpc: [x86_64,aarch64] # FATE#321705 # gnu-compilers-hpc - gnu-compilers-hpc: [x86_64,aarch64] # FATE#321705 - gnu-compilers-hpc-devel: [x86_64,aarch64] # FATE#321705 - gnu-compilers-hpc-macros-devel: [x86_64,aarch64] # FATE#321705 - gnu12-compilers-hpc: [x86_64,aarch64] # jsc#PED-2834 - gnu12-compilers-hpc-devel: [x86_64,aarch64] # jsc#PED-2834 - gnu12-compilers-hpc-macros-devel: [x86_64,aarch64] # jsc#PED-2834 # ganglia : remove starting from SLE15SP4 (jsc#SLE-17777) # prometheus_slurm_exporter - golang-github-vpenso-prometheus_slurm_exporter: [x86_64,aarch64] # jsc#SLE-16591 # genders - genders: [x86_64,aarch64] # FATE#324149 - genders-base: [x86_64,aarch64] - genders-devel: [x86_64,aarch64] - libgenders0: [x86_64,aarch64] - libgendersplusplus2: [x86_64,aarch64] - perl-genders: [x86_64,aarch64] - python3-genders: [x86_64,aarch64] # bsc#1190900 - genders-perl-compat: [x86_64,aarch64] # Spack - spack: [x86_64,aarch64] # jsc#SLE-15347 - spack-info: [x86_64,aarch64] - spack-man: [x86_64,aarch64] # eth-ff - eth-basic-tools: [x86_64] # jsc#SLE-19364 - eth-fastfabric: [x86_64] # jsc#SLE-19364 # warewulf4 - ipxe-bootimgs: [x86_64,aarch64] # jsc#PED-3159 - warewulf4-api: [x86_64,aarch64] # jsc#PED-2798 - warewulf4-ipxe: [x86_64,aarch64] # jsc#PED-2798 - warewulf4-overlay: [x86_64,aarch64] # jsc#PED-2798 - warewulf4-slurm: [x86_64,aarch64] # jsc#PED-2798 - warewulf4: [x86_64,aarch64] # jsc#PED-2798 hpc_mpi: # mvapich2 # master - mvapich2-gnu-hpc: [x86_64,aarch64] # FATE#321712 - mvapich2-gnu-hpc-devel: [x86_64,aarch64] # FATE#321712 - mvapich2-gnu-hpc-doc: [x86_64,aarch64] # FATE#321712 - mvapich2-gnu-hpc-macros-devel: [x86_64,aarch64] # FATE#321712 - mvapich2_2_3_7-gnu-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-8544 - mvapich2-psm-gnu-hpc: [x86_64] # FATE#321712 - mvapich2-psm-gnu-hpc-devel: [x86_64] # FATE#321712 - mvapich2-psm-gnu-hpc-doc: [x86_64] # FATE#321712 - mvapich2-psm-gnu-hpc-macros-devel: [x86_64] # FATE#321712 - mvapich2-psm_2_3_7-gnu-hpc-devel-static: [x86_64] # jsc#SLE-8544 - mvapich2-psm2-gnu-hpc: [x86_64] # FATE#321712 - mvapich2-psm2-gnu-hpc-devel: [x86_64] # FATE#321712 - mvapich2-psm2-gnu-hpc-doc: [x86_64] # FATE#321712 - mvapich2-psm2-gnu-hpc-macros-devel: [x86_64] # FATE#321712 - mvapich2-psm2_2_3_7-gnu-hpc-devel-static: [x86_64] # jsc#SLE-8544 # openmpi3 - libopenmpi3-gnu-hpc: [x86_64,aarch64] # jsc#SLE-8237 - openmpi3-gnu-hpc: [x86_64,aarch64] # jsc#SLE-8237 - openmpi3-gnu-hpc-devel: [x86_64,aarch64] # jsc#SLE-8237 - openmpi3-gnu-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-8237 - openmpi3-gnu-hpc-macros-devel: [x86_64,aarch64] # jsc#SLE-8237 - openmpi3-gnu-hpc-docs: [x86_64,aarch64] # jsc#SLE-8237 # openmpi4 - libopenmpi4-gnu-hpc: [x86_64,aarch64] # jsc#SLE-16462 - openmpi4-gnu-hpc: [x86_64,aarch64] # jsc#SLE-16462 - openmpi4-gnu-hpc-devel: [x86_64,aarch64] # jsc#SLE-16462 - openmpi4-gnu-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-16462 - openmpi4-gnu-hpc-docs: [x86_64,aarch64] # jsc#SLE-16462 - openmpi4-gnu-hpc-macros-devel: [x86_64,aarch64] # jsc#SLE-16462 # mpich # master - mpich-gnu-hpc: [x86_64,aarch64] # FATE#323977 - mpich-gnu-hpc-devel: [x86_64,aarch64] # FATE#323977 - mpich-gnu-hpc-devel-static: [x86_64,aarch64] # FATE#323977 jsc#SLE-8574 - mpich-ofi-gnu-hpc: [x86_64,aarch64] # FATE#323977 - mpich-ofi-gnu-hpc-devel: [x86_64,aarch64] # FATE#323977 - mpich-ofi-gnu-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-8574 - mpich-gnu-hpc-macros-devel: [x86_64,aarch64] # FATE#323977 # mpiP - mpiP-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - mpiP-gnu-openmpi3-hpc-devel: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - mpiP-gnu-openmpi3-hpc-doc: [x86_64,aarch64] - mpiP_3_5-gnu-openmpi3-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - mpiP-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321721 jsc#SLE-16462 - mpiP-gnu-openmpi4-hpc-devel: [x86_64,aarch64] # FATE#321721 jsc#SLE-16462 - mpiP-gnu-openmpi4-hpc-doc: [x86_64,aarch64] # jsc#SLE-16462 - mpiP_3_5-gnu-openmpi4-hpc-devel-static: [x86_64,aarch64] # FATE#321721 jsc#SLE-16462 - mpiP-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321721 - mpiP-gnu-mvapich2-hpc-devel: [x86_64,aarch64] # FATE#321721 - mpiP-gnu-mvapich2-hpc-doc: [x86_64,aarch64] - mpiP_3_5-gnu-mvapich2-hpc-devel-static: [x86_64,aarch64] # FATE#321721 - mpiP-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321721 & FATE#323977 - mpiP-gnu-mpich-hpc-devel: [x86_64,aarch64] # FATE#321721 & FATE#323977 - mpiP-gnu-mpich-hpc-doc: [x86_64,aarch64] - mpiP_3_5-gnu-mpich-hpc-devel-static: [x86_64,aarch64] # FATE#321721 & FATE#323977 hpc_lib_other: # papi - libpapi-hpc: [x86_64,aarch64] # FATE#321720 - papi-hpc: [x86_64,aarch64] # FATE#321720 - papi-hpc-devel: [x86_64,aarch64] # FATE#321720 - papi_7_7_0-hpc-devel-static: [x86_64,aarch64] # FATE#321720 # hdf5 - hdf5-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - hdf5-gnu-openmpi3-hpc-devel: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - hdf5_1_10_8-gnu-openmpi3-hpc-devel-static: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5_cpp-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5_fortran-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5_hl-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5_hl_cpp-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - libhdf5_hl_fortran-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - hdf5-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - hdf5-gnu-openmpi4-hpc-devel: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - hdf5_1_10_8-gnu-openmpi4-hpc-devel-static: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - libhdf5-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - libhdf5_cpp-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#327108 jsc#SLE-16462 - libhdf5_fortran-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - libhdf5_hl-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - libhdf5_hl_cpp-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#327108 jsc#SLE-16462 - libhdf5_hl_fortran-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 jsc#SLE-16462 - hdf5-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - hdf5-gnu-mvapich2-hpc-devel: [x86_64,aarch64] # FATE#321710 & FATE#321717 - hdf5_1_10_8-gnu-mvapich2-hpc-devel-static: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_cpp-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#327108 - libhdf5_fortran-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_hl-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_hl_cpp-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#327108 - libhdf5_hl_fortran-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - hdf5-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - hdf5-gnu-mpich-hpc-devel: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - hdf5_1_10_8-gnu-mpich-hpc-devel-static: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - libhdf5-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - libhdf5_cpp-gnu-mpich-hpc: [x86_64,aarch64] # FATE#327108 - libhdf5_fortran-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - libhdf5_hl-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - libhdf5_hl_cpp-gnu-mpich-hpc: [x86_64,aarch64] # FATE#327108 - libhdf5_hl_fortran-gnu-mpich-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 & FATE#323977 - hdf5-gnu-hpc: [x86_64,aarch64] # bsc#1099770 - hdf5-hpc-examples: [x86_64,aarch64] # bsc#1099770 - hdf5-gnu-hpc-devel: [x86_64,aarch64] # FATE#321710 & FATE#321717 - hdf5_1_10_8-gnu-hpc-devel-static: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_cpp-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_fortran-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_hl-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_hl_cpp-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 - libhdf5_hl_fortran-gnu-hpc: [x86_64,aarch64] # FATE#321710 & FATE#321717 # netcdf : remove starting from SLE15SP4 (jsc#SLE-17777) # openblas - libopenblas-gnu-hpc: [x86_64,aarch64] # FATE#321708 - libopenblas-gnu-hpc-devel: [x86_64,aarch64] # FATE#321708 - libopenblas-pthreads-gnu-hpc: [x86_64,aarch64] # FATE#321708 - libopenblas-pthreads-gnu-hpc-devel: [x86_64,aarch64] # FATE#321708 - libopenblas-gnu12-hpc: [x86_64,aarch64] # SR#290925 - libopenblas-gnu12-hpc-devel: [x86_64,aarch64] # SR#290925 - libopenblas-pthreads-gnu12-hpc: [x86_64,aarch64] # SR#290925 - libopenblas-pthreads-gnu12-hpc-devel: [x86_64,aarch64] # SR#290925 # scalapack : remove starting from SLE15SP4 (jsc#SLE-17777) # petsc : remove starting from SLE15SP4 (jsc#SLE-17777) # fftw3 : remove starting from SLE15SP4 (jsc#SLE-17777) # python-numpy - python3-numpy-gnu-hpc: [x86_64,aarch64] # FATE#321709 - python3-numpy-gnu-hpc-devel: [x86_64,aarch64] # FATE#321709 # gsl : remove starting from SLE15SP4 (jsc#SLE-17777) # superlu: remove starting from SLE15SP4 (jsc#SLE-17777) # metis : remove starting from SLE15SP4 (jsc#SLE-17777) # imb - imb-gnu-mpich-hpc: [x86_64,aarch64] # FATE#324155 - imb-gnu-openmpi3-hpc: [x86_64,aarch64] # jsc#SLE-7773, jsc#SLE-8224 - imb-gnu-openmpi4-hpc: [x86_64,aarch64] # FATE#324155 jsc#SLE-16462 - imb-gnu-mvapich2-hpc: [x86_64,aarch64] # FATE#324155 # hypre : remove starting from SLE15SP4 (jsc#SLE-17777) # python-scipy - python3-scipy-gnu-hpc: [x86_64,aarch64] # FATE#324152 # scotch : remove starting from SLE15SP4 (jsc#SLE-17777) # ocr : remove starting from SLE15SP4 (jsc#SLE-17777) # mumps : remove starting from SLE15SP4 (jsc#SLE-17777) # trilinos : remove starting from SLE15SP4 (jsc#SLE-17777) # adios (HPC): remove starting from SLE15SP4 (jsc#SLE-17777) # boost (HPC): remove starting from SLE15SP4 (jsc#SLE-17777) # Contains everything that is part of "OFED" # Owner: TBD, pth/sf/TPMs ofed: - patterns-ofed-ofed: [recommended] - patterns-ofed-ofed-32bit: [recommended] - dapl-debug-devel - dapl-debug # inherited from CODE 12 - dapl-debug-libs # inherited from SDK 12 - dapl-devel - dapl # inherited from CODE 12 - dapl-utils # inherited from CODE 12 - ibacm # inherited from CODE 12 - ibsim # inherited from CODE 12 - ibutils # inherited from CODE 12, contains graphical stuff; should get splitted - ibutils-devel - infiniband-diags # inherited from CODE 12 - iwpmd # inherited from CODE 12, FATE#319831 - libdat2-2 # inherited from CODE 12 - libfabric1 # inherited from CODE 12, FATE#319253 - libibdm1 # inherited from CODE 12 - libibnetdisc5 # inherited from CODE 12 - libibumad3 # inherited from CODE 12 - libibverbs-utils # inherited from CODE 12, bsc#867997 - libpsm2-compat: [locked] # use libinfinipath4 instead - libpsm_infinipath1: [x86_64] # inherited from CODE 12 - librdmacm-utils # bsc#1069839 - mpich-devel # Initial package for SLE15 - mpich-ofi-devel # added per request by aginies - mpi-selector # inherited from CODE 12 - mstflint # inherited from CODE 12 - mvapich2-psm: [x86_64] # inherited from CODE 12 - mvapich2-psm-devel: [x86_64] - mvapich2-psm2: [x86_64] # Initial package for SLE15, bsc#1085083 - mvapich2-psm2-devel: [x86_64] # Initial package for SLE15, bsc#1085083 - mvapich2-doc # Initial package for SLE15 - mvapich2 # inherited from CODE 12 - libopasadb1_0_0: [x86_64] # bsc#1076593 , required by opa-address-resolution - opa-address-resolution: [x86_64] # bsc#1076593 - opa-address-resolution-devel: [x86_64] # bsc#1083499 - opa-fastfabric: [x86_64] # inherited from CODE 12, FATE#319232 - opa-fm: [x86_64] # inherited from CODE 12, FATE#319230 - openmpi2-config # Initial package for SLE 15, FATE#321711, FATE#323413 - openmpi2-devel # Initial package for SLE 15, FATE#323413 - openmpi2-docs # Initial package for SLE15 - openmpi2 # Initial package for SLE 15, FATE#316373, FATE#323413 - openmpi2-libs # Initial package for SLE 15, FATE#323413 - openmpi3-config # jsc#SLE-8237 - openmpi3-devel # jsc#SLE-8237 - openmpi3-docs # jsc#SLE-8237 - openmpi3 # jsc#SLE-8237 - openmpi3-libs # jsc#SLE-8237 - openmpi4 # bsc#1195365 - openmpi4-config # bsc#1195365 - openmpi4-devel # bsc#1195365 - openmpi4-docs # bsc#1195365 - openmpi4-libs # bsc#1195365 - opensm-devel - opensm # inherited from CODE 12 - qperf # inherited from CODE 12 - rdma-ndd # inherited from CODE 12,bsc#1040183 - rds-tools # inherited from CODE 12 - srp_daemon # inherited from CODE 12 - mpitests-mpich # Initial package for SLE15 - mpitests-mvapich2 # Initial package for SLE15 - mpitests-mvapich2-psm: [x86_64] # Initial package for SLE15 - mpitests-mvapich2-psm2: [x86_64] # Initial package for SLE15 - mpitests-openmpi2 # Initial package for SLE15 - mpitests-openmpi3 # Initial package for SLE15 - mpitests-openmpi4 # bsc#1195365 # Contains everything that is part of "HA # * Owner: TPM HA (Thao Huynh) # * TPM: Thao Huynh # * contains: packages which are needed for HA / GEO # # Currently existing: # * ha / geo # sle_module_ha: - samba-libs-python: [locked] # use python3 variant - patterns-ha-ha_sles: [recommended] # inherited from CODE 12 - sle-ha-release: [silent] # should not be part of the module, only the extension - hawk2 # inherited from CODE 12 - cluster-glue # inherited from CODE 12 - cluster-glue-devel # SR#280023 rename in cluster-glue - cluster-glue-libs # SR#280023 rename in cluster-glue - corosync # inherited from CODE 12 - corosync-qdevice # missing on the media1 - corosync-qnetd # missing on the media1 - corosync-testagents # missing on the media1 - crmsh # inherited from CODE 12 - crmsh-scripts # inherited from CODE 12 - csync2 # inherited from CODE 12 - ctdb # inherited from CODE 12 - doxygen2man # SR#225445 - fence-agents-devel - fence-agents # inherited from CODE 12 - ha-cluster-bootstrap # inherited from CODE 12 - haproxy # inherited from CODE 12 - keepalived # SR#213900 - ldirectord # inherited from CODE 12 - libcfg6 # missing on the media1 - libcmap4 # missing on the media1 - libcorosync_common4 # missing on the media1 - libcorosync-devel - libcpg4 # missing on the media1 - libnetfilter_cthelper0 # inherited from CODE 12 - libnetfilter_cttimeout1 # inherited from CODE 12 - libpcreposix0 # inherited from CODE 12 - libqb-tests # bsc#1131328 - libqb-tools # bsc#1131328 - libquorum5 # missing on the media1 - libsam4 # missing on the media1 - libtotem_pg5 # missing on the media1 - libvotequorum8 # missing on the media1 - monitoring-plugins-metadata # inherited from CODE 12 - omping # inherited from CODE 12 - pacemaker-cli # inherited from CODE 12 - pacemaker-cts # inherited from CODE 12 - pacemaker-devel # SR#280025 rename in pacemaker 2.1.4 - pacemaker-libs # SR#280025 rename in pacemaker 2.1.4 - pacemaker # inherited from CODE 12 - pacemaker-remote # inherited from CODE 12 - perl-Net-INET6Glue # inherited from CODE 12 - prometheus-ha_cluster_exporter # jsc#PED-2288 - system-role-ha # FATE#324757 # list all python3 to get them on media until # crmshell portage to py3 will be done # python-PyYAML already listed in public_cloud - python3-cluster-preflight-check - python3-gv # bsc#1190902 - python3-python-dateutil - python3-pexpect - python3-parallax - resource-agents # inherited from CODE 12 - sbd # inherited from CODE 12 # Storage and filesystem - libdlm # inherited from CODE 12 - libdlm3 # inherited from CODE 12 - scsires # inherited from CODE 12 - dlm-kmp # inherited from CODE 12 - dlm-kmp-default # inherited from CODE 12 - dlm-kmp-trace # inherited from CODE 12 - drbd # inherited from CODE 12 - drbd-kmp-default # inherited from CODE 12 - drbd-kmp-trace # inherited from CODE 12 - drbd-utils # inherited from CODE 12 - cluster-md-kmp-default # inherited from CODE 12 - cluster-md-kmp-trace # inherited from CODE 12 - gfs2-kmp-default # inherited from CODE 12 - gfs2-kmp-trace # inherited from CODE 12 - gfs2-utils # inherited from CODE 12 - ocfs2-kmp-default # inherited from CODE 12 - ocfs2-kmp-trace # inherited from CODE 12 - ocfs2-tools # inherited from CODE 12 - ocfs2-tools-o2cb # inherited from CODE 12 - lvm2-lockd # FATE#323203 # Documentation # RN will be back when ready on the media # - release-notes-ha # inherited from CODE 12 # YAST2 - yast2-cluster # inherited from CODE 12 - yast2-drbd # inherited from CODE 12 - yast2-iplb # inherited from CODE 12 - yast2-multipath # inherited from CODE 12 - yast2-rear: [x86_64,ppc64le] # inherited from CODE 12; rear23 only for selective platforms available # REAR - ebiso: [x86_64] # inherited from CODE 12 # - rear-SUSE double check needed - rear23a: [x86_64,ppc64le] # inherited from CODE 12 # GEO - patterns-ha-geo-ha_geo: [recommended] # inherited from CODE 12 - yast2-geo-cluster # inherited from CODE 12 - booth # inherited from CODE 12 # texlive collections texlive: - texlive-collection-basic - texlive-collection-binextra - texlive-collection-context - texlive-collection-fontsrecommended - texlive-collection-fontutils - texlive-collection-langczechslovak - texlive-collection-langenglish - texlive-collection-langeuropean - texlive-collection-langfrench - texlive-collection-langgerman - texlive-collection-langitalian - texlive-collection-langpolish - texlive-collection-langportuguese - texlive-collection-langspanish - texlive-collection-latex - texlive-collection-latexrecommended - texlive-collection-luatex - texlive-collection-metapost - texlive-collection-xetex - texlive-bin-devel - texlive-devel - texlive-kpathsea-devel - texlive-ptexenc-devel - texlive-synctex-devel - texlive-texlua-devel - texlive-texluajit-devel: [x86_64,aarch64] - texlive-scheme-full: [recommended] - texlive-scheme-basic - texlive-scheme-context - texlive-scheme-gust - texlive-scheme-infraonly - texlive-scheme-medium - texlive-scheme-minimal - texlive-scheme-small - texlive-scheme-tetex # This contains the packages that were part of the SDK on SLE 12 SP3. # Plan: Remove packages that # - are already in another module # - end on -devel missing_from_sdk12: - xiterm # (requested on sle-beta ML by ext-linus.larsson@se.fujitsu.com for SLE 15) sle_module_live_patching: - sle-module-live-patching-release - patterns-lp-lp_sles: [recommended] - glibc-livepatches: [x86_64] # SR#259783 - kernel-livepatch-5_14_21-150500_10-rt - kernel-livepatch-tools - kernel-livepatch-tools-devel # bsc#1121403 - kernel-default-livepatch - kernel-default-livepatch-devel - kernel-rt: [locked] # should stay in sle_module_rt (kernel-livepatch-5_14_21-150500_9-rt) - libpulp0 # jsc#SLE-20049 - libpulp-load-default # jsc#PED-3867 - libpulp-tools # jsc#SLE-20049 - lifecycle-data-sle-module-live-patching - openssl-1_1-livepatches: [x86_64] # SR#259785 sle_manager_tools: - sle-manager-tools-release - spacewalk-check # SUSE Manager Core Package traditional registration - spacewalk-client-setup # SUSE Manager Core Package traditional registration - spacewalk-client-tools # SUSE Manager Core Package traditional registration - python3-spacewalk-check # SUSE Manager Core Package traditional registration - python3-spacewalk-client-setup # SUSE Manager Core Package traditional registration - python3-spacewalk-client-tools # SUSE Manager Core Package traditional registration - python3-rhnlib # SUSE Manager Core Package traditional registration - python3-hwdata # required by spacewalk-client-tools - hwdata # required by python3-hwdata - spacewalksd # SUSE Manager Core Package traditional registration - python3-osa-common # SUSE Manager Core Package traditional registration - python3-dmidecode # required by spacewalk-client-tools - python3-jabberpy # required by osad - rhn-custom-info # SUSE Manager Core Package - python3-spacewalk-backend-libs # SUSE Manager Core Package required by rhnpush - spacewalk-koan # SUSE Manager Core Package traditional registration - python3-spacewalk-koan # SUSE Manager Core Package traditional registration - koan # required by spacewalk-koan - spacewalk-oscap # SUSE Manager Core Package traditional registration - python3-spacewalk-oscap # SUSE Manager Core Package traditional registration - spacewalk-remote-utils # SUSE Manager Core Package - supportutils-plugin-susemanager-client # supportutils plugin for SUSE Manager clients - suseRegisterInfo # SUSE Manager Core Package traditional registration - python3-suseRegisterInfo # SUSE Manager Core Package traditional registration - zypp-plugin-spacewalk # SUSE Manager Core Package traditional registration - python3-zypp-plugin-spacewalk # SUSE Manager Core Package traditional registration - python3-spacewalk-usix # SUSE Manager Core Package required by osad, rhn-virtualization, rhnpush - python3-docker # required by salt for building container in SUSE Manager - python3-docker-pycreds # required by python3-docker - mgr-cfg-actions - mgr-cfg-management - mgr-custom-info - mgr-osa-dispatcher - mgr-osad - mgr-push - mgr-virtualization-host - python3-mgr-cfg-actions - python3-mgr-cfg-management - python3-mgr-osa-common - python3-mgr-osad - python3-mgr-push - python3-mgr-virtualization-common - python3-mgr-virtualization-host # See FATE# 326327 comment 11. # in preparation of the new module we group the packages here. Selection may # get changed still. sle_transactional_updates: - cetcd-devel - health-checker - health-checker-plugins-caasp - health-checker-plugins-kubic - health-checker-testing - libcetcd0 - patterns-base-transactional_base # FATE#326327 - read-only-root-fs - read-only-root-fs-volatile - rebootmgr - system-role-transactional-server - systemd-presets-branding-transactional-server - transactional-update - transactional-update-zypp-config # bsc#1111319 sle_module_rt: # See FATE#326547 [MODULE] create Real Time module - patterns-rt-rt_sles: [recommended] - system-role-real-time-text-mode # Only for Real Time, bsc#1123315 - sle-module-rt-release # FATE#326547 # Real Time - kernel-rt # FATE#326547 - kernel-rt-devel # FATE#326547 - kernel-rt-vdso # SR#288483 - kernel-rt_debug # bsc#1184903 - kernel-rt_debug-devel # FATE#326547 - kernel-rt_debug-vdso # SR#288483 - kernel-source-rt # FATE#326547 - kernel-devel-rt # FATE#326547 # Livepatch kernel for RT needs to be in RT module, due to module limitation # one package can only be in one module and kernel-rt is a requirement for # the livepatch-rt kernel # needs pesign from devTools. - kernel-syms-rt # FATE#326547 - libcpuset-devel # Inherited from CODE 12 - rt-tests # Initial package for SLE15 - ibmrtpkgs # Initial package for SLE15 # SLES compatibility KMPs - crash-kmp-rt # Inherited from CODE 12 - oracleasm-kmp-rt # Inherited from CODE 12 # lttng-tools is part of the DevTools Module # lttng-tools-devel is part of the DevTools Module - lttng-modules-kmp-rt # Inherited from CODE 12 # Storage and filesystem - dlm-kmp-rt # Inherited from CODE 12 # conflicts with HA module # - drbd-kmp-rt # Inherited from CODE 12 # - drbd-utils # Inherited from CODE 12 - cluster-md-kmp-rt # Inherited from CODE 12 - gfs2-kmp-rt # Inherited from CODE 12 - ocfs2-kmp-rt # Inherited from CODE 12 # Product Documentation # RN will be back when ready on the media - release-notes-sle_rt # Inherited from CODE 12 - sle-rt-quick_en # Inherited from CODE 12 - sle-rt-hw_en # Inherited from CODE 12 - sle-rt-shielding_en # Inherited from CODE 12 - sle-rt-virtguide_en # Inherited from CODE 12 sle_module_certifications: - sle-module-certifications-release # jsc#SLE-17010 sle_module_python3: # TODO: blocks python310-setuptools atm - python-base: [locked] - python311-base # jsc#PED-1570 - python311-curses # jsc#PED-1570 - python311-dbm # jsc#PED-1570 - python311-devel # jsc#PED-1570 - python311-idle # jsc#PED-1570 - python311-pip # jsc#PED-1570 - python311-setuptools # jsc#PED-1570 - python311-tk # jsc#PED-1570 - python311-tools # jsc#PED-1570 - sle-module-python3-release # jsc#SLE-23605 susemanager_server: - cpu-mitigations-formula - mgr-osa-dispatcher - postgresql-contrib - postgresql-server - postgresql15-contrib - postgresql15-server - python3-ws4py - release-notes-susemanager - salt-api - salt-master - sle-module-suse-manager-server-release - smdba - spacewalk-base-minimal - spacewalk-postgresql - spacewalk-reports - spacewalk-utils - supportutils-plugin-susemanager - susemanager - susemanager-branding-oss - susemanager-docs_en - susemanager-docs_en-pdf - susemanager-tools - syslinux - syslinux-x86_64 - yast2-migration - bind-formula - dhcpd-formula - golang-github-QubitProducts-exporter_exporter - golang-github-lusitaniae-apache_exporter - golang-github-prometheus-node_exporter - grafana-formula - locale-formula - patterns-base-enhanced_base - prometheus-exporters-formula - prometheus-formula - prometheus-jmx_exporter - prometheus-jmx_exporter-tomcat - prometheus-postgres_exporter - spacecmd - susemanager-tftpsync - tftpd-formula - virtualization-formulas - vsftpd-formula - java-11-openjdk - registry-formula susemanager_proxy: - python3-rhnlib - release-notes-susemanager-proxy - sle-module-suse-manager-proxy-release - spacewalk-proxy-broker - spacewalk-proxy-common - spacewalk-proxy-installer - spacewalk-proxy-management - spacewalk-proxy-package-manager - spacewalk-proxy-redirect - spacewalk-ssl-cert-check - supportutils-plugin-susemanager-client - supportutils-plugin-susemanager-proxy - golang-github-QubitProducts-exporter_exporter - golang-github-boynux-squid_exporter - golang-github-lusitaniae-apache_exporter - golang-github-prometheus-node_exporter - patterns-base-enhanced_base - spacewalk-proxy-docs - susemanager-tftpsync-recv # groups for package released after GM # to be filled when preparing quarterly updates sle_manager_tools_maint: sle_module_basesystem_maint: sle_module_certifications_maint: sle_module_containers_maint: sle_module_desktop_applications_maint: sle_module_desktop_productivity_maint: sle_module_development_tools_maint: - cpp13 # jsc#PED-6584 - gcc13 # jsc#PED-6584 - gcc13-c++ # jsc#PED-6584 - gcc13-fortran # jsc#PED-6584 - gcc13-info # jsc#PED-6584 - gcc13-locale # jsc#PED-6584 - gcc13-PIE # jsc#PED-6584 - gcc13-32bit: [x86_64] # jsc#PED-6584 - gcc13-c++-32bit: [x86_64] # jsc#PED-6584 - gcc13-fortran-32bit: [x86_64] # jsc#PED-6584 - libstdc++6-devel-gcc13-32bit: [x86_64] # jsc#PED-6584 sle_module_ha_maint: sle_module_hpc_maint: sle_module_legacy_maint: sle_module_live_patching_maint: sle_module_public_cloud_maint: - libcrc32c1 - libcrc32c-devel - libgrpc1_60 - libgrpc37 - libprotoc25_1_0 - libre2-11 - libupb37 - python311-aws-sam-translator - python311-boto3 - python311-botocore - python311-docopt - python311-ec2imgutils - python311-google-api-core - python311-googleapis-common-protos - python311-google-auth - python311-google-cloud-appengine-logging - python311-google-cloud-artifact-registry - python311-google-cloud-audit-log - python311-google-cloud-build - python311-google-cloud-compute - python311-google-cloud-core - python311-google-cloud-dns - python311-google-cloud-domains - python311-google-cloud-iam - python311-google-cloud-kms - python311-google-cloud-kms-inventory - python311-google-cloud-logging - python311-google-cloud-run - python311-google-cloud-secret-manager - python311-google-cloud-service-directory - python311-google-cloud-spanner - python311-google-cloud-storage - python311-google-cloud-vpc-access - python311-google-crc32c - python311-google-resumable-media - python311-grpc-google-iam-v1 - python311-grpcio - python311-grpcio-status - python311-jmespath - python311-proto-plus - python311-s3transfer - python311-sqlparse - python3-adal - python3-aiocontextvars - python3-atomicwrites - python3-avro - python3-azure-agrifood-farming - python3-azure-agrifood-nspkg - python3-azure-ai-language-nspkg - python3-azure-ai-language-questionanswering - python3-azure-ai-translation-document - python3-azure-ai-translation-nspkg - python3-azure-communication-identity - python3-azure-communication-networktraversal - python3-azure-communication-phonenumbers - python3-azure-confidentialledger - python3-azure-containerregistry - python3-azure-core-tracing-opencensus - python3-azure-core-tracing-opentelemetry - python3-azure-digitaltwins-core - python3-azure-digitaltwins-nspkg - python3-azure-media-nspkg - python3-azure-media-videoanalyzer-edge - python3-azure-messaging-nspkg - python3-azure-messaging-webpubsubservice - python3-azure-mgmt-agfood - python3-azure-mgmt-agrifood - python3-azure-mgmt-app - python3-azure-mgmt-avs - python3-azure-mgmt-azureadb2c - python3-azure-mgmt-chaos - python3-azure-mgmt-confluent - python3-azure-mgmt-connectedvmware - python3-azure-mgmt-customproviders - python3-azure-mgmt-databox - python3-azure-mgmt-datadog - python3-azure-mgmt-dataprotection - python3-azure-mgmt-deviceupdate - python3-azure-mgmt-digitaltwins - python3-azure-mgmt-edgeorder - python3-azure-mgmt-elastic - python3-azure-mgmt-extendedlocation - python3-azure-mgmt-fluidrelay - python3-azure-mgmt-guestconfig - python3-azure-mgmt-hybridkubernetes - python3-azure-mgmt-hybridnetwork - python3-azure-mgmt-loadtestservice - python3-azure-mgmt-logz - python3-azure-mgmt-maintenance - python3-azure-mgmt-mobilenetwork - python3-azure-mgmt-oep - python3-azure-mgmt-orbital - python3-azure-mgmt-portal - python3-azure-mgmt-powerbidedicated - python3-azure-mgmt-purview - python3-azure-mgmt-quantum - python3-azure-mgmt-quota - python3-azure-mgmt-recoveryservicessiterecovery - python3-azure-mgmt-resourceconnector - python3-azure-mgmt-resourcehealth - python3-azure-mgmt-servicefabricmanagedclusters - python3-azure-mgmt-servicelinker - python3-azure-mgmt-storagepool - python3-azure-mgmt-support - python3-azure-mgmt-testbase - python3-azure-mgmt-timeseriesinsights - python3-azure-mgmt-videoanalyzer - python3-azure-mgmt-webpubsub - python3-azure-mixedreality-authentication - python3-azure-mixedreality-nspkg - python3-azure-monitor-nspkg - python3-azure-monitor-query - python3-azure-purview-account - python3-azure-purview-administration - python3-azure-purview-catalog - python3-azure-purview-nspkg - python3-azure-purview-scanning - python3-azure-schemaregistry - python3-azure-schemaregistry-avroserializer - python3-azure-security-attestation - python3-azure-security-nspkg - python3-Deprecated - python3-opencensus - python3-opencensus-context - python3-opencensus-ext-azure - python3-opencensus-ext-threading - python3-opentelemetry-api - python3-PyGithub - python3-semver - python-azure-agent-config-default - python-azure-agent-config-hpc - python-azure-agent-config-micro - python-azure-agent-config-server - suma-azure-adapter-config-ltd sle_module_python3_maint: - python311-Automat # MU#30661 ; jsc#PED-68 - python311-Babel # MU#30661 ; jsc#PED-68 - python311-Brotli # MU#30661 ; jsc#PED-68 - python311-CairoSVG # MU#30661 ; jsc#PED-68 - python311-CommonMark # MU#30963 ; jsc#PED-68 - python311-Cycler # MU#30963 ; jsc#PED-68 - python311-Cython # MU#30661 ; jsc#PED-68 - python311-Deprecated # MU#30661 ; jsc#PED-68 - python311-Faker # MU#30661 ; jsc#PED-68 - python311-Flask # MU#30661 ; jsc#PED-68 - python311-FormEncode # MU#30963 ; jsc#PED-68 - python311-GitPython # MU#30661 ; jsc#PED-68 - python311-Jinja2 # MU#30661 ; jsc#PED-68 - python311-MarkupSafe # MU#30661 ; jsc#PED-68 - python311-Pallets-Sphinx-Themes # MU#30661 ; jsc#PED-68 - python311-Paver # MU#30963 ; jsc#PED-68 - python311-Pillow # MU#30661 ; jsc#PED-68 - python311-Pillow-tk # MU#30661 ; jsc#PED-68 - python311-PyHamcrest # MU#30661 ; jsc#PED-68 - python311-PyJWT # MU#30963 ; jsc#PED-68 - python311-PyMeeus # MU#30661 ; jsc#PED-68 - python311-PyNaCl # MU#30661 ; jsc#PED-68 - python311-PySocks # MU#30661 ; jsc#PED-68 - python311-PyYAML # MU#30661 ; jsc#PED-68 - python311-Pygments # MU#30661 ; jsc#PED-68 - python311-SQLAlchemy # MU#30661 ; jsc#PED-68 - python311-SecretStorage # MU#30963 ; jsc#PED-68 - python311-Sphinx # MU#30661 ; jsc#PED-68 - python311-Twisted # MU#30661 ; jsc#PED-68 - python311-Twisted-all_non_platform # MU#30661 ; jsc#PED-68 - python311-Twisted-conch # MU#30661 ; jsc#PED-68 - python311-Twisted-conch_nacl # MU#30661 ; jsc#PED-68 - python311-Twisted-contextvars # MU#30661 ; jsc#PED-68 - python311-Twisted-http2 # MU#30661 ; jsc#PED-68 - python311-Twisted-serial # MU#30661 ; jsc#PED-68 - python311-Twisted-tls # MU#30661 ; jsc#PED-68 - python311-Werkzeug # MU#30661 ; jsc#PED-68 - python311-Whoosh # MU#30661 ; jsc#PED-68 - python311-aiohttp # MU#30661 ; jsc#PED-68 - python311-aiohttp_cors # MU#30661 ; jsc#PED-68 - python311-aiosignal # MU#30661 ; jsc#PED-68 - python311-alabaster # MU#30661 ; jsc#PED-68 - python311-anyio # MU#30661 ; jsc#PED-68 - python311-apipkg # MU#30661 ; jsc#PED-68 - python311-appdirs # MU#30661 ; jsc#PED-68 - python311-argcomplete # MU#30963 ; jsc#PED-68 - python311-arrow # MU#30661 ; jsc#PED-68 - python311-asn1crypto # MU#30661 ; jsc#PED-68 - python311-astroid # MU#30963 ; jsc#PED-68 - python311-asttokens # MU#30963 ; jsc#PED-68 - python311-astunparse # MU#30963 ; jsc#PED-68 - python311-async_generator # MU#30661 ; jsc#PED-68 - python311-async_timeout # MU#30661 ; jsc#PED-68 - python311-attrs # MU#30661 ; jsc#PED-68 - python311-autocommand # MU#30661 ; jsc#PED-68 - python311-backcall # MU#30963 ; jsc#PED-68 - python311-backports.entry_points_selectable # MU#30661 ; jsc#PED-68 - python311-base # jsc#PED-1570 - python311-bcrypt # MU#30661 ; jsc#PED-68 - python311-beautifulsoup4 # MU#30661 ; jsc#PED-68 - python311-beniget # MU#30963 ; jsc#PED-68 - python311-bleach # MU#30963 ; jsc#PED-68 - python311-blessings # MU#30963 ; jsc#PED-68 - python311-blinker # MU#30661 ; jsc#PED-68 - python311-build # MU#30661 ; jsc#PED-68 - python311-cached-property # MU#30963 ; jsc#PED-68 - python311-cachetools # MU#30963 ; jsc#PED-68 - python311-cairocffi # MU#30661 ; jsc#PED-68 - python311-cairocffi-pixbuf # MU#30661 ; jsc#PED-68 - python311-calver # MU#30661 ; jsc#PED-68 - python311-capturer # MU#30963 ; jsc#PED-68 - python311-certifi # MU#30661 ; jsc#PED-68 - python311-cffi # MU#30661 ; jsc#PED-68 - python311-chardet # MU#30661 ; jsc#PED-68 - python311-charset-normalizer # MU#30661 ; jsc#PED-68 - python311-click # MU#30661 ; jsc#PED-68 - python311-cmarkgfm # MU#30963 ; jsc#PED-68 - python311-cogapp # MU#30963 ; jsc#PED-68 - python311-colorama # MU#30963 ; jsc#PED-68 - python311-coloredlogs # MU#30963 ; jsc#PED-68 - python311-configobj # MU#30963 ; jsc#PED-68 - python311-configshell-fb # MU#30963 ; jsc#PED-68 - python311-constantly # MU#30661 ; jsc#PED-68 - python311-contextvars # MU#30661 ; jsc#PED-68 - python311-contourpy # MU#30963 ; jsc#PED-68 - python311-convertdate # MU#30661 ; jsc#PED-68 - python311-coverage # MU#30661 ; jsc#PED-68 - python311-cppy # MU#30963 ; jsc#PED-68 - python311-cryptography # MU#30661 ; jsc#PED-68 - python311-cryptography-vectors # MU#30661 ; jsc#PED-68 - python311-cssselect # MU#30661 ; jsc#PED-68 - python311-cssselect2 # MU#30661 ; jsc#PED-68 - python311-curses # jsc#PED-1570 - python311-dbm # jsc#PED-1570 - python311-ddt # MU#30661 ; jsc#PED-68 - python311-decorator # MU#30661 ; jsc#PED-68 - python311-defusedxml # MU#30661 ; jsc#PED-68 - python311-devel # jsc#PED-1570 - python311-distlib # MU#30661 ; jsc#PED-68 - python311-dmidecode # MU#30963 ; jsc#PED-68 - python311-dnspython # MU#30661 ; jsc#PED-68 - python311-docutils # MU#30661 ; jsc#PED-68 - python311-dpcontracts # MU#30661 ; jsc#PED-68 - python311-dragonmapper # MU#30963 ; jsc#PED-68 - python311-ecdsa # MU#30963 ; jsc#PED-68 - python311-editables # MU#30661 ; jsc#PED-68 - python311-elastic-transport # MU#30661 ; jsc#PED-68 - python311-elasticsearch # MU#30661 ; jsc#PED-68 - python311-elementpath # MU#30661 ; jsc#PED-68 - python311-email-validator # MU#30661 ; jsc#PED-68 - python311-exceptiongroup # MU#30661 ; jsc#PED-68 - python311-execnet # MU#30661 ; jsc#PED-68 - python311-executing # MU#30963 ; jsc#PED-68 - python311-extras # MU#29502 - python311-fastimport # MU#30963 ; jsc#PED-68 - python311-fastjsonschema # MU#30661 ; jsc#PED-68 - python311-fields # MU#30661 ; jsc#PED-68 - python311-filelock # MU#30661 ; jsc#PED-68 - python311-fixtures # MU#30963 ; jsc#PED-68 - python311-flasgger # MU#30661 ; jsc#PED-68 - python311-flit # MU#30661 ; jsc#PED-68 - python311-flit-core # MU#30661 ; jsc#PED-68 - python311-flit-scm # MU#30661 ; jsc#PED-68 - python311-fluidity-sm # MU#30963 ; jsc#PED-68 - python311-fqdn # MU#30661 ; jsc#PED-68 - python311-freezegun # MU#30661 ; jsc#PED-68 - python311-frozenlist # MU#30661 ; jsc#PED-68 - python311-fs # MU#30963 ; jsc#PED-68 - python311-furl # MU#30963 ; jsc#PED-68 - python311-future # MU#30963 ; jsc#PED-68 - python311-gast # MU#30963 ; jsc#PED-68 - python311-gevent # MU#30661 ; jsc#PED-68 - python311-gitdb # MU#30661 ; jsc#PED-68 - python311-gobject # MU#30963 ; jsc#PED-68 - python311-gobject-Gdk # MU#30963 ; jsc#PED-68 - python311-gobject-cairo # MU#30963 ; jsc#PED-68 - python311-gobject-devel # MU#30963 ; jsc#PED-68 - python311-google-auth # MU#30963 ; jsc#PED-68 - python311-graphviz # MU#30661 ; jsc#PED-68 - python311-greenlet # MU#30661 ; jsc#PED-68 - python311-gssapi # MU#30963 ; jsc#PED-68 - python311-gunicorn # MU#30661 ; jsc#PED-68 - python311-h11 # MU#30661 ; jsc#PED-68 - python311-h2 # MU#30661 ; jsc#PED-68 - python311-hanzidentifier # MU#30963 ; jsc#PED-68 - python311-hatch # MU#30963 ; jsc#PED-68 - python311-hatchling # MU#30661 ; jsc#PED-68 - python311-hpack # MU#30661 ; jsc#PED-68 - python311-html5lib # MU#30661 ; jsc#PED-68 - python311-httpbin # MU#30661 ; jsc#PED-68 - python311-httpcore # MU#30661 ; jsc#PED-68 - python311-httptools # MU#30661 ; jsc#PED-68 - python311-httpx # MU#30661 ; jsc#PED-68 - python311-humanfriendly # MU#30963 ; jsc#PED-68 - python311-hyperframe # MU#30661 ; jsc#PED-68 - python311-hyperlink # MU#30661 ; jsc#PED-68 - python311-hypothesis # MU#30661 ; jsc#PED-68 - python311-idle # jsc#PED-1570 - python311-idna # MU#30661 ; jsc#PED-68 - python311-imagesize # MU#30661 ; jsc#PED-68 - python311-immutables # MU#30661 ; jsc#PED-68 - python311-importlib-metadata # MU#30661 ; jsc#PED-68 - python311-incremental # MU#30661 ; jsc#PED-68 - python311-inflect # MU#30661 ; jsc#PED-68 - python311-iniconfig # MU#30661 ; jsc#PED-68 - python311-installer # MU#30661 ; jsc#PED-68 - python311-invocations # MU#30963 ; jsc#PED-68 - python311-invoke # MU#30963 ; jsc#PED-68 - python311-isodate # MU#30661 ; jsc#PED-68 - python311-isoduration # MU#30661 ; jsc#PED-68 - python311-itsdangerous # MU#30661 ; jsc#PED-68 - python311-jaraco.classes # MU#30661 ; jsc#PED-68 - python311-jaraco.context # MU#30661 ; jsc#PED-68 - python311-jaraco.functools # MU#30661 ; jsc#PED-68 - python311-jaraco.packaging # MU#30661 ; jsc#PED-68 - python311-jedi # MU#30963 ; jsc#PED-68 - python311-jeepney # MU#30963 ; jsc#PED-68 - python311-jsonpatch # MU#30963 ; jsc#PED-68 - python311-jsonpointer # MU#30661 ; jsc#PED-68 - python311-jsonschema # MU#30661 ; jsc#PED-68 - python311-jsonschema-format # MU#30661 ; jsc#PED-68 - python311-jsonschema-format-nongpl # MU#30661 ; jsc#PED-68 - python311-keyring # MU#30963 ; jsc#PED-68 - python311-kiwisolver # MU#30963 ; jsc#PED-68 - python311-lark # MU#30661 ; jsc#PED-68 - python311-lazy-object-proxy # MU#30963 ; jsc#PED-68 - python311-lexicon # MU#30963 ; jsc#PED-68 - python311-libcst # MU#30661 ; jsc#PED-68 - python311-libxml2 # MU#29502 - python311-linecache2 # MU#30963 ; jsc#PED-68 - python311-littleutils # MU#30963 ; jsc#PED-68 - python311-loguru # MU#30963 ; jsc#PED-68 - python311-lxml # MU#30661 ; jsc#PED-68 - python311-markdown-it-py # MU#30661 ; jsc#PED-68 - python311-maxminddb # MU#30963 ; jsc#PED-68 - python311-mdurl # MU#30661 ; jsc#PED-68 - python311-mistune # MU#30661 ; jsc#PED-68 - python311-mock # MU#30661 ; jsc#PED-68 - python311-more-itertools # MU#30661 ; jsc#PED-68 - python311-multidict # MU#30661 ; jsc#PED-68 - python311-munch # MU#30963 ; jsc#PED-68 - python311-munkres # MU#30963 ; jsc#PED-68 - python311-mypy_extensions # MU#30661 ; jsc#PED-68 - python311-netifaces # MU#30963 ; jsc#PED-68 - python311-numpy # MU#30661 ; jsc#PED-68 - python311-oauthlib # MU#30963 ; jsc#PED-68 - python311-olefile # MU#30661 ; jsc#PED-68 - python311-opentelemetry-api # MU#30963 ; jsc#PED-68 - python311-orderedmultidict # MU#30963 ; jsc#PED-68 - python311-outcome # MU#30661 ; jsc#PED-68 - python311-packaging # MU#30661 ; jsc#PED-68 - python311-parameterized # MU#30661 ; jsc#PED-68 - python311-paramiko # MU#30963 ; jsc#PED-68 - python311-parso # MU#30661 ; jsc#PED-68 - python311-path # MU#30661 ; jsc#PED-68 - python311-pathspec # MU#30661 ; jsc#PED-68 - python311-pathtools # MU#30661 ; jsc#PED-68 - python311-pbr # MU#30963 ; jsc#PED-68 - python311-pexpect # MU#30661 ; jsc#PED-68 - python311-pickleshare # MU#30963 ; jsc#PED-68 - python311-pip # jsc#PED-1570 - python311-pipx # MU#30963 ; jsc#PED-68 - python311-pkginfo # MU#30963 ; jsc#PED-68 - python311-platformdirs # MU#30661 ; jsc#PED-68 - python311-pluggy # MU#30661 ; jsc#PED-68 - python311-ply # MU#30963 ; jsc#PED-68 - python311-poetry-core # MU#30661 ; jsc#PED-68 - python311-portalocker # MU#30963 ; jsc#PED-68 - python311-portend # MU#30963 ; jsc#PED-68 - python311-prettytable # MU#30963 ; jsc#PED-68 - python311-priority # MU#30661 ; jsc#PED-68 - python311-prometheus-client # MU#30963 ; jsc#PED-68 - python311-prompt_toolkit # MU#30963 ; jsc#PED-68 - python311-proxy.py # MU#30661 ; jsc#PED-68 - python311-psutil # MU#30661 ; jsc#PED-68 - python311-psycopg2 # MU#30963 ; jsc#PED-68 - python311-ptyprocess # MU#30661 ; jsc#PED-68 - python311-pure-eval # MU#30963 ; jsc#PED-68 - python311-purl # MU#30963 ; jsc#PED-68 - python311-py # MU#30661 ; jsc#PED-68 - python311-py-cpuinfo # MU#30661 ; jsc#PED-68 - python311-pyOpenSSL # MU#30661 ; jsc#PED-68 - python311-pyasn1 # MU#30661 ; jsc#PED-68 - python311-pyasn1-modules # MU#30661 ; jsc#PED-68 - python311-pybind11 # MU#30661 ; jsc#PED-68 - python311-pycairo # MU#30963 ; jsc#PED-68 - python311-pycairo-devel # MU#30963 ; jsc#PED-68 - python311-pycares # MU#30661 ; jsc#PED-68 - python311-pycparser # MU#30661 ; jsc#PED-68 - python311-pycurl # MU#30661 ; jsc#PED-68 - python311-pydantic # MU#30661 ; jsc#PED-68 - python311-pyftpdlib # MU#30963 ; jsc#PED-68 - python311-pyinotify # MU#30963 ; jsc#PED-68 - python311-pyjsparser # MU#30661 ; jsc#PED-68 - python311-pylibmc # MU#30963 ; jsc#PED-68 - python311-pymemcache # MU#30963 ; jsc#PED-68 - python311-pyparsing # MU#30661 ; jsc#PED-68 - python311-pyperclip # MU#30963 ; jsc#PED-68 - python311-pyproject-hooks # MU#30661 ; jsc#PED-68 - python311-pyproject-metadata # MU#30963 ; jsc#PED-68 - python311-pyrsistent # MU#30661 ; jsc#PED-68 - python311-pysendfile # MU#30963 ; jsc#PED-68 - python311-pyserial # MU#30661 ; jsc#PED-68 - python311-pytest # MU#30661 ; jsc#PED-68 - python311-pytest-asyncio # MU#30661 ; jsc#PED-68 - python311-pytest-benchmark # MU#30661 ; jsc#PED-68 - python311-pytest-cov # MU#30661 ; jsc#PED-68 - python311-pytest-datadir # MU#30661 ; jsc#PED-68 - python311-pytest-env # MU#30661 ; jsc#PED-68 - python311-pytest-expect # MU#30661 ; jsc#PED-68 - python311-pytest-freezegun # MU#30661 ; jsc#PED-68 - python311-pytest-httpbin # MU#30661 ; jsc#PED-68 - python311-pytest-httpserver # MU#30661 ; jsc#PED-68 - python311-pytest-lazy-fixture # MU#30963 ; jsc#PED-68 - python311-pytest-localserver # MU#30963 ; jsc#PED-68 - python311-pytest-mock # MU#30661 ; jsc#PED-68 - python311-pytest-randomly # MU#30963 ; jsc#PED-68 - python311-pytest-regressions # MU#30661 ; jsc#PED-68 - python311-pytest-relaxed # MU#30963 ; jsc#PED-68 - python311-pytest-rerunfailures # MU#30661 ; jsc#PED-68 - python311-pytest-subtests # MU#30661 ; jsc#PED-68 - python311-pytest-timeout # MU#30661 ; jsc#PED-68 - python311-pytest-trio # MU#30661 ; jsc#PED-68 - python311-pytest-xdist # MU#30661 ; jsc#PED-68 - python311-pytest-xprocess # MU#30661 ; jsc#PED-68 - python311-python-dateutil # MU#30661 ; jsc#PED-68 - python311-python-dotenv # MU#30661 ; jsc#PED-68 - python311-python-magic # MU#30963 ; jsc#PED-68 - python311-python-mimeparse # MU#30963 ; jsc#PED-68 - python311-pytoml # MU#30963 ; jsc#PED-68 - python311-pytz # MU#30661 ; jsc#PED-68 - python311-pytz-deprecation-shim # MU#30661 ; jsc#PED-68 - python311-pyu2f # MU#30963 ; jsc#PED-68 - python311-pyudev # MU#30963 ; jsc#PED-68 - python311-pyxdg # MU#30963 ; jsc#PED-68 - python311-re-assert # MU#30661 ; jsc#PED-68 - python311-readme_renderer # MU#30963 ; jsc#PED-68 - python311-regex # MU#30661 ; jsc#PED-68 - python311-releases # MU#30963 ; jsc#PED-68 - python311-requests # MU#30661 ; jsc#PED-68 - python311-requests-futures # MU#30963 ; jsc#PED-68 - python311-requests-mock # MU#30963 ; jsc#PED-68 - python311-requests-oauthlib # MU#30963 ; jsc#PED-68 - python311-requests-toolbelt # MU#30661 ; jsc#PED-68 - python311-responses # MU#30661 ; jsc#PED-68 - python311-rfc3339-validator # MU#30661 ; jsc#PED-68 - python311-rfc3986 # MU#30963 ; jsc#PED-68 - python311-rfc3986-validator # MU#30661 ; jsc#PED-68 - python311-rfc3987 # MU#30661 ; jsc#PED-68 - python311-rich # MU#30661 ; jsc#PED-68 - python311-roman # MU#30661 ; jsc#PED-68 - python311-rpm # MU#30243 - python311-rsa # MU#30963 ; jsc#PED-68 - python311-rtslib-fb # MU#30963 ; jsc#PED-68 - python311-scandir # MU#30963 ; jsc#PED-68 - python311-semantic_version # MU#30661 ; jsc#PED-68 - python311-service_identity # MU#30661 ; jsc#PED-68 - python311-setuptools # jsc#PED-1570 - python311-setuptools_scm # MU#30661 ; jsc#PED-68 - python311-sh # MU#30661 ; jsc#PED-68 - python311-shellingham # MU#30963 ; jsc#PED-68 - python311-simplejson # MU#30661 ; jsc#PED-68 - python311-six # MU#30661 ; jsc#PED-68 - python311-smartypants # MU#30963 ; jsc#PED-68 - python311-smmap # MU#30661 ; jsc#PED-68 - python311-sniffio # MU#30661 ; jsc#PED-68 - python311-snowballstemmer # MU#30661 ; jsc#PED-68 - python311-sortedcontainers # MU#30661 ; jsc#PED-68 - python311-soupsieve # MU#30661 ; jsc#PED-68 - python311-sphinx-issues # MU#30661 ; jsc#PED-68 - python311-sphinx-version-warning # MU#30661 ; jsc#PED-68 - python311-sphinx_rtd_theme # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib # MU#30963 ; jsc#PED-68 - python311-sphinxcontrib-apidoc # MU#30963 ; jsc#PED-68 - python311-sphinxcontrib-applehelp # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-devhelp # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-htmlhelp # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-jquery # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-jsmath # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-qthelp # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-serializinghtml # MU#30661 ; jsc#PED-68 - python311-sphinxcontrib-websupport # MU#30661 ; jsc#PED-68 - python311-stack-data # MU#30963 ; jsc#PED-68 - python311-strict-rfc3339 # MU#30661 ; jsc#PED-68 - python311-tabulate # MU#30963 ; jsc#PED-68 - python311-tempora # MU#30963 ; jsc#PED-68 - python311-testpath # MU#30661 ; jsc#PED-68 - python311-testresources # MU#30963 ; jsc#PED-68 - python311-testscenarios # MU#30963 ; jsc#PED-68 - python311-testtools # MU#30963 ; jsc#PED-68 - python311-text-unidecode # MU#30661 ; jsc#PED-68 - python311-tinycss2 # MU#30661 ; jsc#PED-68 - python311-tk # jsc#PED-1570 - python311-toml # MU#30661 ; jsc#PED-68 - python311-tomli # MU#30661 ; jsc#PED-68 - python311-tomli-w # MU#30661 ; jsc#PED-68 - python311-tomlkit # MU#30963 ; jsc#PED-68 - python311-tools # jsc#PED-1570 - python311-tornado # MU#30963 ; jsc#PED-68 - python311-tornado6 # MU#30661 ; jsc#PED-68 - python311-tox # MU#30963 ; jsc#PED-68 - python311-tqdm # MU#30963 ; jsc#PED-68 - python311-traceback2 # MU#30963 ; jsc#PED-68 - python311-traitlets # MU#30963 ; jsc#PED-68 - python311-trio # MU#30661 ; jsc#PED-68 - python311-trove-classifiers # MU#30661 ; jsc#PED-68 - python311-trustme # MU#30661 ; jsc#PED-68 - python311-twine # MU#30963 ; jsc#PED-68 - python311-typeguard # MU#30963 ; jsc#PED-68 - python311-typing-inspect # MU#30661 ; jsc#PED-68 - python311-typing_extensions # MU#30661 ; jsc#PED-68 - python311-tzlocal # MU#30661 ; jsc#PED-68 - python311-u-msgpack-python # MU#30661 ; jsc#PED-68 - python311-uc-micro-py # MU#30661 ; jsc#PED-68 - python311-uri-template # MU#30661 ; jsc#PED-68 - python311-urllib3 # MU#30661 ; jsc#PED-68 - python311-urwid # MU#30963 ; jsc#PED-68 - python311-userpath # MU#30963 ; jsc#PED-68 - python311-validate_email # MU#30661 ; jsc#PED-68 - python311-validators # MU#30661 ; jsc#PED-68 - python311-verboselogs # MU#30963 ; jsc#PED-68 - python311-virtualenv # MU#30661 ; jsc#PED-68 - python311-watchdog # MU#30661 ; jsc#PED-68 - python311-wcwidth # MU#30963 ; jsc#PED-68 - python311-webcolors # MU#30661 ; jsc#PED-68 - python311-webencodings # MU#30661 ; jsc#PED-68 - python311-websocket-client # MU#30963 ; jsc#PED-68 - python311-websockets # MU#30661 ; jsc#PED-68 - python311-wheel # MU#30661 ; jsc#PED-68 - python311-wrapt # MU#30661 ; jsc#PED-68 - python311-wsproto # MU#30661 ; jsc#PED-68 - python311-xcffib # MU#30661 ; jsc#PED-68 - python311-xmlschema # MU#30661 ; jsc#PED-68 - python311-yarl # MU#30661 ; jsc#PED-68 - python311-zhon # MU#30963 ; jsc#PED-68 - python311-zipp # MU#30661 ; jsc#PED-68 - python311-zope.event # MU#30661 ; jsc#PED-68 - python311-zope.interface # MU#30661 ; jsc#PED-68 - python311-zope.testing # MU#30661 ; jsc#PED-68 - python311-zopfli # MU#30963 ; jsc#PED-68 - python311-zstd sle_module_rt_maint: sle_module_sap_applications_maint: sle_module_sap_business_one_maint: sle_module_server_applications_maint: sle_module_transactional_server_maint: sle_module_web_scripting_maint: - nodejs20 # jsc#PED-4473 - nodejs20-docs # jsc#PED-4473 - nodejs20-devel # jsc#PED-4473 - npm20 # jsc#PED-4473
Locations
Projects
Search
Status Monitor
Help
OpenBuildService.org
Documentation
API Documentation
Code of Conduct
Contact
Support
@OBShq
Terms
openSUSE Build Service is sponsored by
The Open Build Service is an
openSUSE project
.
Sign Up
Log In
Places
Places
All Projects
Status Monitor