Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-1000807
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T12:47:56.674Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://github.com/pyca/pyopenssl/pull/723", }, { name: "RHSA-2019:0085", tags: [ "vendor-advisory", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { name: "USN-3813-1", tags: [ "vendor-advisory", "x_transferred", ], url: "https://usn.ubuntu.com/3813-1/", }, { name: "openSUSE-SU-2019:1104", tags: [ "vendor-advisory", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { tags: [ "x_transferred", ], url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], dateAssigned: "2018-10-05T00:00:00", datePublic: "2017-11-29T00:00:00", descriptions: [ { lang: "en", value: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-11-17T22:10:00.975790", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { url: "https://github.com/pyca/pyopenssl/pull/723", }, { name: "RHSA-2019:0085", tags: [ "vendor-advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { name: "USN-3813-1", tags: [ "vendor-advisory", ], url: "https://usn.ubuntu.com/3813-1/", }, { name: "openSUSE-SU-2019:1104", tags: [ "vendor-advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, ], }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2018-1000807", datePublished: "2018-10-08T00:00:00", dateReserved: "2018-09-20T00:00:00", dateUpdated: "2024-08-05T12:47:56.674Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:pyopenssl:pyopenssl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"17.5.0\", \"matchCriteriaId\": \"E78903F5-EF36-424C-BE99-AE9B1135879A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"704CFA1A-953E-4105-BFBE-406034B83DED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33C068A4-3780-4EAB-A937-6082DF847564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.\"}, {\"lang\": \"es\", \"value\": \"Python Cryptographic Authority pyopenssl en versiones anteriores a la 17.5.0 contiene una vulnerabilidad CWE-416: Uso de memoria previamente liberada en el manejo de objetos X509 que puede resultar en un uso de memoria previamente liberada y una denegaci\\u00f3n de servicio (DoS) o la ejecuci\\u00f3n remota de c\\u00f3digo. El ataque parece ser explotable dependiendo de la aplicaci\\u00f3n llamante y de si retiene una referencia a la memoria. La vulnerabilidad parece haber sido solucionada en la versi\\u00f3n 17.5.0.\"}]", id: "CVE-2018-1000807", lastModified: "2024-11-21T03:40:23.813", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.2, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2018-10-08T15:29:00.837", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:0085\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/pyca/pyopenssl/pull/723\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3813-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:0085\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/pyca/pyopenssl/pull/723\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3813-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2018-1000807\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-10-08T15:29:00.837\",\"lastModified\":\"2024-11-21T03:40:23.813\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.\"},{\"lang\":\"es\",\"value\":\"Python Cryptographic Authority pyopenssl en versiones anteriores a la 17.5.0 contiene una vulnerabilidad CWE-416: Uso de memoria previamente liberada en el manejo de objetos X509 que puede resultar en un uso de memoria previamente liberada y una denegación de servicio (DoS) o la ejecución remota de código. El ataque parece ser explotable dependiendo de la aplicación llamante y de si retiene una referencia a la memoria. La vulnerabilidad parece haber sido solucionada en la versión 17.5.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pyopenssl:pyopenssl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.5.0\",\"matchCriteriaId\":\"E78903F5-EF36-424C-BE99-AE9B1135879A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704CFA1A-953E-4105-BFBE-406034B83DED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0085\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/pyca/pyopenssl/pull/723\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3813-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/pyca/pyopenssl/pull/723\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3813-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
fkie_cve-2018-1000807
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
pyopenssl | pyopenssl | * | |
canonical | ubuntu_linux | 16.04 | |
redhat | openstack | 13 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:pyopenssl:pyopenssl:*:*:*:*:*:*:*:*", matchCriteriaId: "E78903F5-EF36-424C-BE99-AE9B1135879A", versionEndExcluding: "17.5.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", matchCriteriaId: "704CFA1A-953E-4105-BFBE-406034B83DED", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", }, { lang: "es", value: "Python Cryptographic Authority pyopenssl en versiones anteriores a la 17.5.0 contiene una vulnerabilidad CWE-416: Uso de memoria previamente liberada en el manejo de objetos X509 que puede resultar en un uso de memoria previamente liberada y una denegación de servicio (DoS) o la ejecución remota de código. El ataque parece ser explotable dependiendo de la aplicación llamante y de si retiene una referencia a la memoria. La vulnerabilidad parece haber sido solucionada en la versión 17.5.0.", }, ], id: "CVE-2018-1000807", lastModified: "2024-11-21T03:40:23.813", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.2, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-10-08T15:29:00.837", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { source: "cve@mitre.org", url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/pyca/pyopenssl/pull/723", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3813-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/pyca/pyopenssl/pull/723", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3813-1/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
rhsa-2019:0085
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for pyOpenSSL is now available for Red Hat OpenStack Platform 13.0 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The pyOpenSSL packages provide a high-level wrapper around a subset of the OpenSSL library for the Python programming language.\n\nSecurity Fix(es):\n\n* pyOpenSSL: Use-after-free in X509 object handling (CVE-2018-1000807)\n\n* pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store (CVE-2018-1000808)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0085", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "1642296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642296", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0085.json", }, ], title: "Red Hat Security Advisory: pyOpenSSL security and bug fix update", tracking: { current_release_date: "2025-03-15T01:15:39+00:00", generator: { date: "2025-03-15T01:15:39+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2019:0085", initial_release_date: "2019-01-16T17:55:12+00:00", revision_history: [ { date: "2019-01-16T17:55:12+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-16T17:55:12+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T01:15:39+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_id: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyOpenSSL@17.5.0-1.el7ost?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_id: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-pyOpenSSL@17.5.0-1.el7ost?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640217", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Use-after-free in X509 object handling", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is only present when a specific and uncommon usage pattern of pyOpenSSL occurs. Red Hat Product Security has audited our packages that use pyOpenSSL, and determined that software we distribute in Red Hat Enterprise Linux and Red Hat Virtualization does not use pyOpenSSL in such a way as to be vulnerable. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "RHBZ#1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "pyOpenSSL: Use-after-free in X509 object handling", }, { cve: "CVE-2018-1000808", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640216", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "RHBZ#1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", }, ], }
RHSA-2019:0085
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for pyOpenSSL is now available for Red Hat OpenStack Platform 13.0 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The pyOpenSSL packages provide a high-level wrapper around a subset of the OpenSSL library for the Python programming language.\n\nSecurity Fix(es):\n\n* pyOpenSSL: Use-after-free in X509 object handling (CVE-2018-1000807)\n\n* pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store (CVE-2018-1000808)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0085", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "1642296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642296", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0085.json", }, ], title: "Red Hat Security Advisory: pyOpenSSL security and bug fix update", tracking: { current_release_date: "2025-03-15T01:15:39+00:00", generator: { date: "2025-03-15T01:15:39+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2019:0085", initial_release_date: "2019-01-16T17:55:12+00:00", revision_history: [ { date: "2019-01-16T17:55:12+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-16T17:55:12+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T01:15:39+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_id: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyOpenSSL@17.5.0-1.el7ost?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_id: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-pyOpenSSL@17.5.0-1.el7ost?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640217", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Use-after-free in X509 object handling", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is only present when a specific and uncommon usage pattern of pyOpenSSL occurs. Red Hat Product Security has audited our packages that use pyOpenSSL, and determined that software we distribute in Red Hat Enterprise Linux and Red Hat Virtualization does not use pyOpenSSL in such a way as to be vulnerable. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "RHBZ#1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "pyOpenSSL: Use-after-free in X509 object handling", }, { cve: "CVE-2018-1000808", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640216", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "RHBZ#1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", }, ], }
rhsa-2019_0085
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for pyOpenSSL is now available for Red Hat OpenStack Platform 13.0 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The pyOpenSSL packages provide a high-level wrapper around a subset of the OpenSSL library for the Python programming language.\n\nSecurity Fix(es):\n\n* pyOpenSSL: Use-after-free in X509 object handling (CVE-2018-1000807)\n\n* pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store (CVE-2018-1000808)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0085", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "1642296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642296", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0085.json", }, ], title: "Red Hat Security Advisory: pyOpenSSL security and bug fix update", tracking: { current_release_date: "2024-11-14T23:47:05+00:00", generator: { date: "2024-11-14T23:47:05+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0085", initial_release_date: "2019-01-16T17:55:12+00:00", revision_history: [ { date: "2019-01-16T17:55:12+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-16T17:55:12+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:47:05+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, { category: "product_name", name: "Red Hat OpenStack Platform 13.0", product: { name: "Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:13::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_id: "pyOpenSSL-0:17.5.0-1.el7ost.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyOpenSSL@17.5.0-1.el7ost?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_id: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-pyOpenSSL@17.5.0-1.el7ost?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Client-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Server-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "pyOpenSSL-0:17.5.0-1.el7ost.src as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", }, product_reference: "pyOpenSSL-0:17.5.0-1.el7ost.src", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, { category: "default_component_of", full_product_name: { name: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0", product_id: "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", }, product_reference: "python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", relates_to_product_reference: "7Workstation-RH7-RHOS-TOOLS-13.0", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640217", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Use-after-free in X509 object handling", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is only present when a specific and uncommon usage pattern of pyOpenSSL occurs. Red Hat Product Security has audited our packages that use pyOpenSSL, and determined that software we distribute in Red Hat Enterprise Linux and Red Hat Virtualization does not use pyOpenSSL in such a way as to be vulnerable. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "RHBZ#1640217", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640217", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "pyOpenSSL: Use-after-free in X509 object handling", }, { cve: "CVE-2018-1000808", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-10-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1640216", }, ], notes: [ { category: "description", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "Vulnerability description", }, { category: "summary", text: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "RHBZ#1640216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1640216", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000808", }, ], release_date: "2017-11-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-16T17:55:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0085", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Client-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Server-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Server-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", "7Workstation-RH7-RHOS-TOOLS-13.0:pyOpenSSL-0:17.5.0-1.el7ost.src", "7Workstation-RH7-RHOS-TOOLS-13.0:python2-pyOpenSSL-0:17.5.0-1.el7ost.noarch", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "pyOpenSSL: Failure to release memory before removing last reference in PKCS #12 Store", }, ], }
suse-ru-2019:1161-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Recommended update for ardana-ansible, ardana-cobbler, ardana-db, ardana-heat, ardana-manila, ardana-neutron, ardana-nova, ardana-octavia, ardana-osconfig, ardana-service, ardana-ses, ardana-swift, ardana-tempest, crowbar, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, galera-python-clustercheck, openstack-dashboard, openstack-ec2-api, openstack-heat, openstack-heat-templates, openstack-horizon-plugin-ironic-ui, openstack-horizon-plugin-magnum-ui, openstack-horizon-plugin-sahara-ui, openstack-ironic, openstack-keystone, openstack-magnum, openstack-manila, openstack-monasca-api, openstack-monasca-notification, openstack-monasca-persister, openstack-murano, openstack-neutron, openstack-neutron-fwaas, openstack-nova, openstack-octavia, openstack-sahara, openstack-swift, openstack-tempest, python-cinderclient, python-cryptography, python-monasca-common, python-networking-hyperv, python-os-brick, python-venvjail, venv-openstack-aodh, venv-openstack-barbican, venv-openstack-ceilometer, venv-openstack-cinder, venv-openstack-designate, venv-openstack-freezer, venv-openstack-glance, venv-openstack-heat, venv-openstack-horizon, venv-openstack-ironic, venv-openstack-keystone, venv-openstack-magnum, venv-openstack-manila, venv-openstack-monasca, venv-openstack-monasca-ceilometer, venv-openstack-murano, venv-openstack-nova, venv-openstack-octavia, venv-openstack-sahara, venv-openstack-swift, venv-openstack-trove", title: "Title of the patch", }, { category: "description", text: "This update for ardana-ansible, ardana-cobbler, ardana-db, ardana-heat, ardana-manila, ardana-neutron, ardana-nova, ardana-octavia, ardana-osconfig, ardana-service, ardana-ses, ardana-swift, ardana-tempest, crowbar, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, galera-python-clustercheck, openstack-dashboard, openstack-ec2-api, openstack-heat, openstack-heat-templates, openstack-horizon-plugin-ironic-ui, openstack-horizon-plugin-magnum-ui, openstack-horizon-plugin-sahara-ui, openstack-ironic, openstack-keystone, openstack-magnum, openstack-manila, openstack-monasca-api, openstack-monasca-notification, openstack-monasca-persister, openstack-murano, openstack-neutron, openstack-neutron-fwaas, openstack-nova, openstack-octavia, openstack-sahara, openstack-swift, openstack-tempest, python-cinderclient, python-cryptography, python-monasca-common, python-networking-hyperv, python-os-brick, python-venvjail, venv-openstack-aodh, venv-openstack-barbican, venv-openstack-ceilometer, venv-openstack-cinder, venv-openstack-designate, venv-openstack-freezer, venv-openstack-glance, venv-openstack-heat, venv-openstack-horizon, venv-openstack-ironic, venv-openstack-keystone, venv-openstack-magnum, venv-openstack-manila, venv-openstack-monasca, venv-openstack-monasca-ceilometer, venv-openstack-murano, venv-openstack-nova, venv-openstack-octavia, venv-openstack-sahara, venv-openstack-swift, venv-openstack-trove fixes the following issues:\n\nThis update fixes the following issues:\n\nardana-ansible:\n\n* Move manila to the correct location in verb action list files (SCRD-6812)\n* Enable manila service in verb action list files (SCRD-6812)\n* Improve user experience (bsc#1114632)\n\nardana-cobbler:\n\n* gate cobbler import on distro existence (SCRD-6821)\n\nardana-db:\n\n* xtrabackup no longer needed (SCRD-7640, bsc#1116686)\n\nardana-heat:\n\n* Fix typo so that heat gets correct name for hostname certs (bsc#127227)\n\nardana-manila:\n\n* Put all config into one template (SCRD-7770)\n* Fail when Manila service is not running (SCRD-7413)\n* Split Manila API and Share deployment (SCRD-7773)\n* Comment out example backends (bsc#1116501)\n\nardana-neutron:\n\n* Fix misspelled variable names (SCRD-7836)\n* Neutron services require network service to be started (SCRD-7764)\n\nardana-nova:\n\n* Add dosfstools as requirement for nova-comptue (SCRD-8175)\n\nardana-octavia:\n\n* Remove octavia dependency from monasca (SCRD-7690)\n\nardana-osconfig:\n\n* Clean up ifcfg- files left behind by udevadm (bsc#1105822)\n\nardana-service:\n\n* Add support for deprecated encryption-key parameter (SCRD-7837)\n\nardana-ses:\n\n* Run SWF-PRX tasks in dedicated play (SCRD-8602)\n* Make SES globals available to SWF (SCRD-8109)\n* Add symlink ceph.conf.j2 to ~/openstack/my_cloud/config/ses (bsc#1128479)\n* Add support for reusing clients (bsc#1122237)\n* Ensure keyring files are readable (bsc#1122237)\n\nardana-swift:\n\n* Prefer Kronos logrotate conf to Swift RPM logrotate conf (SCRD-7410)\n\nardana-tempest:\n\n* Enable additional keystone tests (SCRD-7496)\n* Enable domain specific drivers on tempest (SCRD-7496)\n* Fix tempest heat plugin configuration (SCRD-7508)\n* Add freezer to tempest available/testable list (SCRD-7496)\n* Fix tempest configuration for magnum (SCRD-7496)\n* Add missing test packages (SCRD-7496)\n* Set cinder/glance admin on tempest roles (SCRD-7496)\n* Update tempest test filters (SCRD-7496)\n* Configure tempest accordingly when SES enabled (SCRD-7496)\n* Merge test results from parallel and serial filters (SCRD-7784)\n\ncrowbar:\n\n* install-chef-suse: filter comments from authorized_keys file \n\ncrowbar-core:\n\n* crowbar: Do not rely on Chef::Util::FileEdit to write the file (bsc#1127752)\n* Revert 'Disable upgrade API in Cloud8'\n* upgrade: Make sure all compute nodes get compute related scripts\n* network: run wicked ifdown for interface cleanup (bsc#1063535)\n\ncrowbar-ha:\n\n* improve galera HA setup (bsc#1122875)\n\ncrowbar-openstack:\n\n* ceilometer: Install package which contains cron file (bsc#1130414)\n* monasca: Set hostname for monasca-agent as FQDN (SCRD-8705)\n* memcache: Use first array element as fallback (SCRD-8255)\n* db: Raise default connection limit to 2048\n* rabbit: fix mirroring regex\n* neutron: Add osprofiler support\n* nova: Add osprofiler support\n* cinder: Add osprofiler support\n* glance: Add osprofiler support\n* keystone: Make osprofiler connection_string configurable\n* keystone: Add basic osprofiler support\n\ndocumentation-suse-openstack-cloud:\n\n* Additional corrections from Carl\n* Fix reference to wrong neutron-reconfigure.yml playbook (SCRD-7709)\n* increasing url_timeout parameter (SCRD-8512)\n* Fix <screen> prompts in migration guide (SCRD-3763)\n* Revert 'Fix <screen> prompts in migration guide (SCRD-3763)'\n* Fix <screen> prompts in migration guide (SCRD-3763)\n* Include additional notes for 3PAR multipath instructions (SCRD-8584)\n* remove L2 Gateway Agent (SCRD-7645)\n* Added more detail about how to test load balancer during migration\n* Fix RHEL SMT repo setup command (SCPM-93)\n* added <step> tags\n* Update to octavia migration process\n* Support Octavia LB's during HOS 5 -> C8 migration (bsc#1094690)\n* change parameters ardana-update-status.yml (SCRD-8530)\n* Fix haproxy user deletion\n* Update description of kernel patch needed for RHEL 7.5 (SCPM-93)\n* Adding missing nova guide\n* Remove screenshots\n* Fix IDs and x-refs\n* Fix Magnim user guide. WIP\n* Add missing guide. Need fixing\n* change 3par multipath statements (bsc#1128928,SCRD-8396)\n* remove vlan transparency section (bsc#1125216,SCRD-7648)\n* remove ESXi create DVS from the Command Line (bsc#1125180)\n* make QE recommended edits (bsc#1124017, bsc#1124022)\n* Use &clm; instead of &lcm; for C*loud Lifec*ycle Manager\n* add supportconfig, sosreport cross-references (SCRD-2680)\n* Fixing xref tag for package builds\n* Fix missing ID\n* make hidden-tag consistent (SCRD-7870)\n* Nesting availability zone aware section\n* Removing the API content from the admin guide\n* Remove empty sections\n* Remove weird [OBJ] characters in odd places\n* Replace <function> -> <literal>\n* Fixing broken ref\n* Add references to DIB back to guide\n* rabbitmq cluster replace node (SCRD-7468,SCRD-7469)\n* minor typo and prompt changes (no bsc or SCRD)\n\ngalera-python-clustercheck:\n\n* Add socket read timeout (bsc#1122053)\n\nopenstack-dashboard:\n\n* network topology: handle port AZ correctly\n\nopenstack-ec2-api:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-heat:\n\n* Retry on DB deadlock when updating resource\n\nopenstack-heat-templates:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-horizon-plugin-ironic-ui:\n\n* Normalize operation messages into capital case\n* Replace openstack.org git:// URLs with https://\n\n\npenstack-horizon-plugin-magnum-ui:\n\n* Replace openstack.org git:// URLs with https://\n* Set ubuntu-xenial for nodejs jobs\n\nopenstack-horizon-plugin-sahara-ui:\n\n* Replace openstack.org git:// URLs with https://\n* Remove the legacy integration tests job\n\npenstack-ironic:\n\n* Fix CPU count returned by introspection in Ironic iDRAC driver\n\nopenstack-keystone:\n\n* create proper tmpdir for locking\n* Remove publish-loci post job\n\nopenstack-magnum:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-manila:\n\n* Replace openstack.org git:// URLs with https://\n* Manila VMAX docs - differences between quotas\n* Manila VMAX docs - improve pre-configurations on VMAX section\n* Manila VMAX docs - clarify snapshot support\n* Manila VMAX docs - clarify driver\\_handles\\_share\\_servers\n* VMAX manila doc - SSL Support\n* VMAX manila doc - use of correct VMAX tags\n* VMAX manila - deprecate old tags correctly\n* Destroy type quotas when a share type is deleted\n* Fix driver filter to not check share\\_backend\\_name\n* Only run the needed services for CephFS jobs\n* Return request-id to APIs that don't respond with a body\n* Fix service image boot issues\n* Port dummy driver manage/unmanage changes to stable\n\nopenstack-monasca-api:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-monasca-notification:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-monasca-persister:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-murano: \n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-neutron:\n\n* Specify tenant\\_id in TestRevisionPlugin objects\n* Fix QoS rule update\n* Add rootwrap filters to kill state change monitor\n* Fix port update deferred IP allocation with host\\_id + new MAC\n* Try to enable dnsmasq process several times\n* Remove conntrack rule when FIP is deleted\n* More accurate agent restart state transfer\n* [OVS] Exception message when retrieving bridge-id and is not present\n* [Functional tests] Change way how conntrack entries are checked\n* Change duplicate OVS bridge datapath-ids\n* Fix KeyError in OVS firewall\n* ovs: raise RuntimeError in \\_get\\_dp if id is None\n* Replace openstack.org git:// URLs with https://\n* [Functional] Don't assert that HA router don't have IPs configured\n* Improve invalid port ranges error message\n* Do not release DHCP lease when no client ID is set on port\n* ovsfw: Update SG rules even if OVSFW Port is not found\n* Enable ipv6\\_forwarding in HA router's namespace\n* Spawn metadata proxy on dvr ha standby routers\n* Set initial ha router state in neutron-keepalived-state-change\n* When converting sg rules to iptables, do not emit dport if not supported\n* DVR edge router: avoid accidental centralized floating IP remove\n* ovsfw: Don't create rules if updated port doesn't exist\n* Add new test decorator skip\\_if\\_timeout\n* Fix notification about arp entries for dvr routers\n* Add lock\\_path in installation guide\n* Fix update of ports cache in router\\_info class\n* Ensure dnsmasq is down before enabling it in restart method\n* Block port update from unbound DHCP agent\n* Fix performance regression adding rules to security groups\n* Always fill UDP checksums in DHCPv6 replies\n* Secure dnsmasq process against external abuse\n* Check port VNIC type when associating a floating IP\n* Enable 'all' IPv6 forwarding knob correctly\n* protect DHCP agent cache out of sync\n* Add kill\\_timeout to AsyncProcess\n* Fullstack: init trunk agent's driver only when necessary\n* Don't modify global variables in unit tests\n* Do state report after setting start\\_flag on OVS restart\n* Do not delete trunk bridges if service port attached\n* Fix the bug about DHCP port whose network has multiple subnets\n* Force all fdb entries update after ovs-vswitchd restart\n* Get centralized FIP only on router's snat host\n* Include all rootwrap filters when building wheels\n\nopenstack-neutron-fwaas:\n\n* don't package tempest plugin twice\n\nopenstack-nova:\n\n* Document unset/reset wrinkle for \\*\\_allocation\\_ratio options\n* Replace openstack.org git:// URLs with https://\n* Refix disk size during live migration with disk over-commit\n* Fix WeighedHost logging regression\n* Correct examples in 'Manage Compute services' documentation\n* Fix disk size during live migration with disk over-commit\n* Exclude build request marker from server listing\n* Update port device\\_owner when unshelving\n* Handle tags in \\_bury\\_in\\_cell0\n* Null out instance.availability\\_zone on shelve offload\n* Fix server\\_group\\_members quota check\n* Add functional regressions tests for server\\_group\\_members OverQuota\n* Fix bug case by none token context\n* Migrate nova v2.0 legacy job to zuulv3\n* Handle missing marker during online data migration\n* tox: Don't write byte code (maybe)\n* [pike-only] Fix resize\\_instance rpcapi call\n* Lock detach\\_volume\n* PCI: do not force remove allocated devices\n* Note the aggregate allocation ratio restriction in scheduler docs\n* Add regression test for bug #1764883\n* Create BDMs/tags in cell with instance when over-quota\n* Add functional regression test for bug 1806064\n* Not set instance to ERROR if set\\_admin\\_password failed\n* De-dupe subnet IDs when calling neutron /subnets API\n* Fix destination\\_type attribute in the bdm\\_v2 documentation\n\nopenstack-octavia:\n\n* Replace openstack.org git:// URLs with https://\n\nopenstack-sahara:\n\n* Replace openstack.org git:// URLs with https://\n* Use venv-py2 to run sahara-scenario, remove the py3 job\n* archive-primary.cloudera.com -> archive.cloudera.com\n* Changing hdfs fs to hdfs dfs\n* Add DEBIAN\\_FRONTEND=noninteractive in front of apt-get install commands\n\nopenstack-swift:\n\n* Fixed a cache invalidation issue related to GET and PUT requests to\n containers that would occasionally cause object PUTs to a container to\n 404 after the container had been successfully created.\n* Removed a race condition where a POST to an SLO could modify the X-Static-Large-Object metadata.\n* Fixed rare socket leak on range requests to erasure-coded objects.\n* Fix SLO delete for accounts with non-ASCII names.\n* Fixed an issue in COPY where concurrent requests may have copied the wrong data.\n* Fixed time skew when using X-Delete-After.\n* Send ETag header in 206 Partial Content responses to SLO reads.\n\nopenstack-tempest:\n\n* create lockdir on install\n\npython-cinderclient:\n\n* Update .gitreview for stable/pike\n* Fix get_highest_client_server_version with Cinder API + uWSGI\n* Updated from global requirements\n* import zuul job settings from project-config\n* Update UPPER_CONSTRAINTS_FILE for stable/pike\n\npython-cryptography:\n\n* Add X509_up_ref() function to help pyOpenSSL deal with CVE-2018-1000807 (bsc#1111635) and CVE-2018-1000808 (bsc#1111634).\n\npython-monasca-common:\n\n* update to version 2.3.1~dev4\n\npython-networking-hyperv:\n\n* import zuul job settings from project-config\n\npython-os-brick:\n\n* iscsiadm -m session' failure handling\n* Handle multiple errors in multipath -l parsing\n* Fixing FC scanning\n* RemoteFS: don't fail in do_mount if already mounted\n* Fix multipath disconnect with path failure\n* import zuul job settings from project-config\n\npython-venvjail:\n\n* Set [] as default value for --no-relocate-shebang-list\n* Exclude some files from relocation (SCRD-8594)\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-1161,SUSE-2019-1161,SUSE-OpenStack-Cloud-8-2019-1161,SUSE-OpenStack-Cloud-Crowbar-8-2019-1161", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2019_1161-1.json", }, { category: "self", summary: "URL for SUSE-RU-2019:1161-1", url: "https://www.suse.com/support/update/announcement//suse-ru-20191161-1/", }, { category: "self", summary: "E-Mail link for SUSE-RU-2019:1161-1", url: "https://lists.suse.com/pipermail/sle-updates/2019-May/011426.html", }, { category: "self", summary: "SUSE Bug 1063535", url: "https://bugzilla.suse.com/1063535", }, { category: "self", summary: "SUSE Bug 1094690", url: "https://bugzilla.suse.com/1094690", }, { category: "self", summary: "SUSE Bug 1105822", url: "https://bugzilla.suse.com/1105822", }, { category: "self", summary: "SUSE Bug 1111634", url: "https://bugzilla.suse.com/1111634", }, { category: "self", summary: "SUSE Bug 1111635", url: "https://bugzilla.suse.com/1111635", }, { category: "self", summary: "SUSE Bug 1114632", url: "https://bugzilla.suse.com/1114632", }, { category: "self", summary: "SUSE Bug 1116501", url: "https://bugzilla.suse.com/1116501", }, { category: "self", summary: "SUSE Bug 1116686", url: "https://bugzilla.suse.com/1116686", }, { category: "self", summary: "SUSE Bug 1122053", url: "https://bugzilla.suse.com/1122053", }, { category: "self", summary: "SUSE Bug 1122237", url: "https://bugzilla.suse.com/1122237", }, { category: "self", summary: "SUSE Bug 1122875", url: "https://bugzilla.suse.com/1122875", }, { category: "self", summary: "SUSE Bug 1124017", url: "https://bugzilla.suse.com/1124017", }, { category: "self", summary: "SUSE Bug 1124022", url: "https://bugzilla.suse.com/1124022", }, { category: "self", summary: "SUSE Bug 1125180", url: "https://bugzilla.suse.com/1125180", }, { category: "self", summary: "SUSE Bug 1125216", url: "https://bugzilla.suse.com/1125216", }, { category: "self", summary: "SUSE Bug 1127752", url: "https://bugzilla.suse.com/1127752", }, { category: "self", summary: "SUSE Bug 1128479", url: "https://bugzilla.suse.com/1128479", }, { category: "self", summary: "SUSE Bug 1128928", url: "https://bugzilla.suse.com/1128928", }, { category: "self", summary: "SUSE Bug 1130414", url: "https://bugzilla.suse.com/1130414", }, { category: "self", summary: "SUSE Bug 127227", url: "https://bugzilla.suse.com/127227", }, { category: "self", summary: "SUSE CVE CVE-2018-1000807 page", url: "https://www.suse.com/security/cve/CVE-2018-1000807/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000808 page", url: "https://www.suse.com/security/cve/CVE-2018-1000808/", }, { category: "self", summary: "SUSE Bug SCRD-2680", url: "https://bugzilla.suse.com/SCRD-2680", }, { category: "self", summary: "SUSE Bug SCRD-3763", url: "https://bugzilla.suse.com/SCRD-3763", }, { category: "self", summary: "SUSE Bug SCRD-6812", url: "https://bugzilla.suse.com/SCRD-6812", }, { category: "self", summary: "SUSE Bug SCRD-6821", url: "https://bugzilla.suse.com/SCRD-6821", }, { category: "self", summary: "SUSE Bug SCRD-7410", url: "https://bugzilla.suse.com/SCRD-7410", }, { category: "self", summary: "SUSE Bug SCRD-7413", url: "https://bugzilla.suse.com/SCRD-7413", }, { category: "self", summary: "SUSE Bug SCRD-7468", url: "https://bugzilla.suse.com/SCRD-7468", }, { category: "self", summary: "SUSE Bug SCRD-7469", url: "https://bugzilla.suse.com/SCRD-7469", }, { category: "self", summary: "SUSE Bug SCRD-7496", url: "https://bugzilla.suse.com/SCRD-7496", }, { category: "self", summary: "SUSE Bug SCRD-7508", url: "https://bugzilla.suse.com/SCRD-7508", }, { category: "self", summary: "SUSE Bug SCRD-7640", url: "https://bugzilla.suse.com/SCRD-7640", }, { category: "self", summary: "SUSE Bug SCRD-7645", url: "https://bugzilla.suse.com/SCRD-7645", }, { category: "self", summary: "SUSE Bug SCRD-7648", url: "https://bugzilla.suse.com/SCRD-7648", }, { category: "self", summary: "SUSE Bug SCRD-7690", url: "https://bugzilla.suse.com/SCRD-7690", }, { category: "self", summary: "SUSE Bug SCRD-7709", url: "https://bugzilla.suse.com/SCRD-7709", }, { category: "self", summary: "SUSE Bug SCRD-7764", url: "https://bugzilla.suse.com/SCRD-7764", }, { category: "self", summary: "SUSE Bug SCRD-7770", url: "https://bugzilla.suse.com/SCRD-7770", }, { category: "self", summary: "SUSE Bug SCRD-7773", url: "https://bugzilla.suse.com/SCRD-7773", }, { category: "self", summary: "SUSE Bug SCRD-7784", url: "https://bugzilla.suse.com/SCRD-7784", }, { category: "self", summary: "SUSE Bug SCRD-7836", url: "https://bugzilla.suse.com/SCRD-7836", }, { category: "self", summary: "SUSE Bug SCRD-7837", url: "https://bugzilla.suse.com/SCRD-7837", }, { category: "self", summary: "SUSE Bug SCRD-7870", url: "https://bugzilla.suse.com/SCRD-7870", }, { category: "self", summary: "SUSE Bug SCRD-8109", url: "https://bugzilla.suse.com/SCRD-8109", }, { category: "self", summary: "SUSE Bug SCRD-8175", url: "https://bugzilla.suse.com/SCRD-8175", }, { category: "self", summary: "SUSE Bug SCRD-8255", url: "https://bugzilla.suse.com/SCRD-8255", }, { category: "self", summary: "SUSE Bug SCRD-8396", url: "https://bugzilla.suse.com/SCRD-8396", }, { category: "self", summary: "SUSE Bug SCRD-8512", url: "https://bugzilla.suse.com/SCRD-8512", }, { category: "self", summary: "SUSE Bug SCRD-8523", url: "https://bugzilla.suse.com/SCRD-8523", }, { category: "self", summary: "SUSE Bug SCRD-8530", url: "https://bugzilla.suse.com/SCRD-8530", }, { category: "self", summary: "SUSE Bug SCRD-8584", url: "https://bugzilla.suse.com/SCRD-8584", }, { category: "self", summary: "SUSE Bug SCRD-8594", url: "https://bugzilla.suse.com/SCRD-8594", }, { category: "self", summary: "SUSE Bug SCRD-8602", url: "https://bugzilla.suse.com/SCRD-8602", }, { category: "self", summary: "SUSE Bug SCRD-8705", url: "https://bugzilla.suse.com/SCRD-8705", }, ], title: "Recommended update for ardana-ansible, ardana-cobbler, ardana-db, ardana-heat, ardana-manila, ardana-neutron, ardana-nova, ardana-octavia, ardana-osconfig, ardana-service, ardana-ses, ardana-swift, ardana-tempest, crowbar, crowbar-core, crowbar-ha, crowbar-openstack, documentation-suse-openstack-cloud, galera-python-clustercheck, openstack-dashboard, openstack-ec2-api, openstack-heat, openstack-heat-templates, openstack-horizon-plugin-ironic-ui, openstack-horizon-plugin-magnum-ui, openstack-horizon-plugin-sahara-ui, openstack-ironic, openstack-keystone, openstack-magnum, openstack-manila, openstack-monasca-api, openstack-monasca-notification, openstack-monasca-persister, openstack-murano, openstack-neutron, openstack-neutron-fwaas, openstack-nova, openstack-octavia, openstack-sahara, openstack-swift, openstack-tempest, python-cinderclient, python-cryptography, python-monasca-common, python-networking-hyperv, python-os-brick, python-venvjail, venv-openstack-aodh, venv-openstack-barbican, venv-openstack-ceilometer, venv-openstack-cinder, venv-openstack-designate, venv-openstack-freezer, venv-openstack-glance, venv-openstack-heat, venv-openstack-horizon, venv-openstack-ironic, venv-openstack-keystone, venv-openstack-magnum, venv-openstack-manila, venv-openstack-monasca, venv-openstack-monasca-ceilometer, venv-openstack-murano, venv-openstack-nova, venv-openstack-octavia, venv-openstack-sahara, venv-openstack-swift, venv-openstack-trove", tracking: { current_release_date: "2019-05-06T12:39:20Z", generator: { date: "2019-05-06T12:39:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-RU-2019:1161-1", initial_release_date: "2019-05-06T12:39:20Z", revision_history: [ { date: "2019-05-06T12:39:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product: { name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product_id: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.aarch64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product: { name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product_id: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.aarch64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product: { name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.aarch64", product_id: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.aarch64", }, }, { category: "product_version", name: "python-cryptography-2.0.3-3.7.2.aarch64", product: { name: "python-cryptography-2.0.3-3.7.2.aarch64", product_id: "python-cryptography-2.0.3-3.7.2.aarch64", }, }, { category: "product_version", name: "python3-cryptography-2.0.3-3.7.2.aarch64", product: { name: "python3-cryptography-2.0.3-3.7.2.aarch64", product_id: "python3-cryptography-2.0.3-3.7.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", product: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", product_id: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", }, }, { category: "product_version", name: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", product: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", product_id: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", }, }, { category: "product_version", name: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", product: { name: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", product_id: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", }, }, { category: "product_version", name: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", product: { name: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", product_id: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", }, }, { category: "product_version", name: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", product: { name: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", product_id: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", }, }, { category: "product_version", name: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", product: { name: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", product_id: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", }, }, { category: "product_version", name: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", product: { name: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", product_id: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", }, }, { category: "product_version", name: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", product: { name: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", product_id: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", }, }, { category: "product_version", name: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", product: { name: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", product_id: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", }, }, { category: "product_version", name: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", product: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", product_id: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", }, }, { category: "product_version", name: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", product: { name: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", product_id: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", }, }, { category: "product_version", name: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", product: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", product_id: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", }, }, { category: "product_version", name: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", product: { name: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", product_id: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", product: { name: "documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", product_id: "documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", product: { name: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", product_id: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", }, }, { category: "product_version", name: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", product: { name: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", product_id: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", }, }, { category: "product_version", name: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", product: { name: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", product_id: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", product: { name: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", product_id: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", product: { name: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", product_id: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", product: { name: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", product_id: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-heat-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", product: { name: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", product_id: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", product: { name: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", product_id: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", }, }, { category: "product_version", name: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", product: { name: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", product_id: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", product: { name: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", product_id: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", product: { name: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", product_id: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", product: { name: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", product_id: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", product: { name: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", product_id: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", product: { name: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", product_id: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", product: { name: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", product_id: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", product: { name: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", product_id: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", product: { name: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", product_id: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", }, }, { category: "product_version", name: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", product: { name: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", product_id: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", }, }, { category: "product_version", name: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", product: { name: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", product_id: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", }, }, { category: "product_version", name: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", product: { name: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", product_id: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", }, }, { category: "product_version", name: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", product: { name: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", product_id: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", }, }, { category: "product_version", name: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", product: { name: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", product_id: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", }, }, { category: "product_version", name: "openstack-manila-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", product: { name: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", product_id: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", product: { name: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", product_id: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", }, }, { category: "product_version", name: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", product: { name: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", product_id: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, }, { category: "product_version", name: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", product: { name: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", product_id: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, }, { category: "product_version", name: "openstack-murano-4.0.1~dev5-3.6.2.noarch", product: { name: "openstack-murano-4.0.1~dev5-3.6.2.noarch", product_id: "openstack-murano-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", product: { name: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", product_id: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", product: { name: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", product_id: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", product: { name: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", product_id: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", product: { name: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", product_id: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", product: { name: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", product_id: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", product: { name: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", product_id: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-nova-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", product: { name: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", product_id: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", }, }, { category: "product_version", name: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", product: { name: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", product_id: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", }, }, { category: "product_version", name: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", product: { name: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", product_id: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", }, }, { category: "product_version", name: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", product: { name: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", product_id: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", }, }, { category: "product_version", name: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", product: { name: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", product_id: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", }, }, { category: "product_version", name: "openstack-swift-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-tempest-17.0.0-4.6.2.noarch", product: { name: "openstack-tempest-17.0.0-4.6.2.noarch", product_id: "openstack-tempest-17.0.0-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-tempest-test-17.0.0-4.6.2.noarch", product: { name: "openstack-tempest-test-17.0.0-4.6.2.noarch", product_id: "openstack-tempest-test-17.0.0-4.6.2.noarch", }, }, { category: "product_version", name: "python-cinderclient-3.1.1-3.3.2.noarch", product: { name: "python-cinderclient-3.1.1-3.3.2.noarch", product_id: "python-cinderclient-3.1.1-3.3.2.noarch", }, }, { category: "product_version", name: "python-cinderclient-doc-3.1.1-3.3.2.noarch", product: { name: "python-cinderclient-doc-3.1.1-3.3.2.noarch", product_id: "python-cinderclient-doc-3.1.1-3.3.2.noarch", }, }, { category: "product_version", name: "python-ec2api-5.0.1~dev10-4.6.2.noarch", product: { name: "python-ec2api-5.0.1~dev10-4.6.2.noarch", product_id: "python-ec2api-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "python-heat-9.0.6~dev17-3.15.3.noarch", product: { name: "python-heat-9.0.6~dev17-3.15.3.noarch", product_id: "python-heat-9.0.6~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "python-horizon-12.0.4~dev5-3.17.3.noarch", product: { name: "python-horizon-12.0.4~dev5-3.17.3.noarch", product_id: "python-horizon-12.0.4~dev5-3.17.3.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", product: { name: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", product_id: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", product: { name: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", product_id: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, }, { category: "product_version", name: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", product: { name: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", product_id: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, }, { category: "product_version", name: "python-ironic-9.1.7~dev7-3.15.3.noarch", product: { name: "python-ironic-9.1.7~dev7-3.15.3.noarch", product_id: "python-ironic-9.1.7~dev7-3.15.3.noarch", }, }, { category: "product_version", name: "python-keystone-12.0.3~dev1-5.16.3.noarch", product: { name: "python-keystone-12.0.3~dev1-5.16.3.noarch", product_id: "python-keystone-12.0.3~dev1-5.16.3.noarch", }, }, { category: "product_version", name: "python-magnum-5.0.2~dev31-4.12.3.noarch", product: { name: "python-magnum-5.0.2~dev31-4.12.3.noarch", product_id: "python-magnum-5.0.2~dev31-4.12.3.noarch", }, }, { category: "product_version", name: "python-manila-5.0.4~dev17-3.15.3.noarch", product: { name: "python-manila-5.0.4~dev17-3.15.3.noarch", product_id: "python-manila-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", product: { name: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", product_id: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", }, }, { category: "product_version", name: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", product: { name: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", product_id: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", }, }, { category: "product_version", name: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", product: { name: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", product_id: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, }, { category: "product_version", name: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", product: { name: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", product_id: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, }, { category: "product_version", name: "python-murano-4.0.1~dev5-3.6.2.noarch", product: { name: "python-murano-4.0.1~dev5-3.6.2.noarch", product_id: "python-murano-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "python-neutron-11.0.7~dev100-3.15.3.noarch", product: { name: "python-neutron-11.0.7~dev100-3.15.3.noarch", product_id: "python-neutron-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", product: { name: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", product_id: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, }, { category: "product_version", name: "python-nova-16.1.8~dev53-3.20.3.noarch", product: { name: "python-nova-16.1.8~dev53-3.20.3.noarch", product_id: "python-nova-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "python-octavia-1.0.5~dev1-4.15.2.noarch", product: { name: "python-octavia-1.0.5~dev1-4.15.2.noarch", product_id: "python-octavia-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "python-os-brick-1.15.8-3.3.2.noarch", product: { name: "python-os-brick-1.15.8-3.3.2.noarch", product_id: "python-os-brick-1.15.8-3.3.2.noarch", }, }, { category: "product_version", name: "python-sahara-7.0.4~dev1-3.9.3.noarch", product: { name: "python-sahara-7.0.4~dev1-3.9.3.noarch", product_id: "python-sahara-7.0.4~dev1-3.9.3.noarch", }, }, { category: "product_version", name: "python-swift-2.15.2~dev32-3.6.2.noarch", product: { name: "python-swift-2.15.2~dev32-3.6.2.noarch", product_id: "python-swift-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "python-tempest-17.0.0-4.6.2.noarch", product: { name: "python-tempest-17.0.0-4.6.2.noarch", product_id: "python-tempest-17.0.0-4.6.2.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", product: { name: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", product_id: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", product: { name: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", product_id: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", product: { name: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", product_id: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", product: { name: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", product_id: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", product: { name: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", product_id: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", product: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", product_id: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", product: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", product_id: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", product: { name: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", product_id: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", product: { name: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", product_id: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", product: { name: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", product_id: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", product: { name: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", product_id: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", product: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", product_id: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", product_id: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", product: { name: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", product_id: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", product: { name: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", product_id: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", product: { name: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", product_id: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", product: { name: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", product_id: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", product: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", product_id: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", product: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", product_id: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", product: { name: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", product_id: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", product: { name: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", product_id: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", }, }, { category: "product_version", name: "crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", product: { name: "crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", product_id: "crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", }, }, { category: "product_version", name: "crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", product: { name: "crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", product_id: "crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", }, }, { category: "product_version", name: "crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", product: { name: "crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", product_id: "crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", }, }, { category: "product_version", name: "crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", product: { name: "crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", product_id: "crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmmsoperator-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-socmmsoperator-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-socmmsoperator-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmosoperator-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-socmosoperator-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-socmosoperator-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-socmoverview-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-socmoverview-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-socmoverview-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", product: { name: "documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", product_id: "documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", }, }, { category: "product_version", name: "openstack-dashboard-test-12.0.4~dev5-3.17.3.noarch", product: { name: "openstack-dashboard-test-12.0.4~dev5-3.17.3.noarch", product_id: "openstack-dashboard-test-12.0.4~dev5-3.17.3.noarch", }, }, { category: "product_version", name: "openstack-ec2-api-test-5.0.1~dev10-4.6.2.noarch", product: { name: "openstack-ec2-api-test-5.0.1~dev10-4.6.2.noarch", product_id: "openstack-ec2-api-test-5.0.1~dev10-4.6.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-ironic-ui-test-3.0.4~dev3-3.6.2.noarch", product: { name: "openstack-horizon-plugin-ironic-ui-test-3.0.4~dev3-3.6.2.noarch", product_id: "openstack-horizon-plugin-ironic-ui-test-3.0.4~dev3-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-magnum-ui-test-3.0.1~dev9-3.6.2.noarch", product: { name: "openstack-horizon-plugin-magnum-ui-test-3.0.1~dev9-3.6.2.noarch", product_id: "openstack-horizon-plugin-magnum-ui-test-3.0.1~dev9-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-horizon-plugin-sahara-ui-test-7.0.4~dev1-3.6.2.noarch", product: { name: "openstack-horizon-plugin-sahara-ui-test-7.0.4~dev1-3.6.2.noarch", product_id: "openstack-horizon-plugin-sahara-ui-test-7.0.4~dev1-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-ironic-test-9.1.7~dev7-3.15.3.noarch", product: { name: "openstack-ironic-test-9.1.7~dev7-3.15.3.noarch", product_id: "openstack-ironic-test-9.1.7~dev7-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-keystone-test-12.0.3~dev1-5.16.3.noarch", product: { name: "openstack-keystone-test-12.0.3~dev1-5.16.3.noarch", product_id: "openstack-keystone-test-12.0.3~dev1-5.16.3.noarch", }, }, { category: "product_version", name: "openstack-magnum-test-5.0.2~dev31-4.12.3.noarch", product: { name: "openstack-magnum-test-5.0.2~dev31-4.12.3.noarch", product_id: "openstack-magnum-test-5.0.2~dev31-4.12.3.noarch", }, }, { category: "product_version", name: "openstack-manila-test-5.0.4~dev17-3.15.3.noarch", product: { name: "openstack-manila-test-5.0.4~dev17-3.15.3.noarch", product_id: "openstack-manila-test-5.0.4~dev17-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-murano-test-4.0.1~dev5-3.6.2.noarch", product: { name: "openstack-murano-test-4.0.1~dev5-3.6.2.noarch", product_id: "openstack-murano-test-4.0.1~dev5-3.6.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-fwaas-test-11.0.2~dev8-3.11.2.noarch", product: { name: "openstack-neutron-fwaas-test-11.0.2~dev8-3.11.2.noarch", product_id: "openstack-neutron-fwaas-test-11.0.2~dev8-3.11.2.noarch", }, }, { category: "product_version", name: "openstack-neutron-test-11.0.7~dev100-3.15.3.noarch", product: { name: "openstack-neutron-test-11.0.7~dev100-3.15.3.noarch", product_id: "openstack-neutron-test-11.0.7~dev100-3.15.3.noarch", }, }, { category: "product_version", name: "openstack-nova-network-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-network-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-network-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-nova-test-16.1.8~dev53-3.20.3.noarch", product: { name: "openstack-nova-test-16.1.8~dev53-3.20.3.noarch", product_id: "openstack-nova-test-16.1.8~dev53-3.20.3.noarch", }, }, { category: "product_version", name: "openstack-octavia-network-namespace-scripts-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-network-namespace-scripts-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-network-namespace-scripts-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-octavia-test-1.0.5~dev1-4.15.2.noarch", product: { name: "openstack-octavia-test-1.0.5~dev1-4.15.2.noarch", product_id: "openstack-octavia-test-1.0.5~dev1-4.15.2.noarch", }, }, { category: "product_version", name: "openstack-sahara-test-7.0.4~dev1-3.9.3.noarch", product: { name: "openstack-sahara-test-7.0.4~dev1-3.9.3.noarch", product_id: "openstack-sahara-test-7.0.4~dev1-3.9.3.noarch", }, }, { category: "product_version", name: "openstack-swift-test-2.15.2~dev32-3.6.2.noarch", product: { name: "openstack-swift-test-2.15.2~dev32-3.6.2.noarch", product_id: "openstack-swift-test-2.15.2~dev32-3.6.2.noarch", }, }, { category: "product_version", name: "python-networking-hyperv-5.0.1~dev5-3.3.2.noarch", product: { name: "python-networking-hyperv-5.0.1~dev5-3.3.2.noarch", product_id: "python-networking-hyperv-5.0.1~dev5-3.3.2.noarch", }, }, { category: "product_version", name: "python-networking-hyperv-test-5.0.1~dev5-3.3.2.noarch", product: { name: "python-networking-hyperv-test-5.0.1~dev5-3.3.2.noarch", product_id: "python-networking-hyperv-test-5.0.1~dev5-3.3.2.noarch", }, }, { category: "product_version", name: "python-os-brick-doc-1.15.8-3.3.2.noarch", product: { name: "python-os-brick-doc-1.15.8-3.3.2.noarch", product_id: "python-os-brick-doc-1.15.8-3.3.2.noarch", }, }, { category: "product_version", name: "python-venvjail-0.1.git.1554542842.598566f-3.3.1.noarch", product: { name: "python-venvjail-0.1.git.1554542842.598566f-3.3.1.noarch", product_id: "python-venvjail-0.1.git.1554542842.598566f-3.3.1.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-aarch64-5.1.1~dev6-12.14.3.noarch", product: { name: "venv-openstack-aodh-aarch64-5.1.1~dev6-12.14.3.noarch", product_id: "venv-openstack-aodh-aarch64-5.1.1~dev6-12.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-ppc64le-5.1.1~dev6-12.14.3.noarch", product: { name: "venv-openstack-aodh-ppc64le-5.1.1~dev6-12.14.3.noarch", product_id: "venv-openstack-aodh-ppc64le-5.1.1~dev6-12.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-aodh-s390x-5.1.1~dev6-12.14.3.noarch", product: { name: "venv-openstack-aodh-s390x-5.1.1~dev6-12.14.3.noarch", product_id: "venv-openstack-aodh-s390x-5.1.1~dev6-12.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-aarch64-5.0.2~dev2-12.15.3.noarch", product: { name: "venv-openstack-barbican-aarch64-5.0.2~dev2-12.15.3.noarch", product_id: "venv-openstack-barbican-aarch64-5.0.2~dev2-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-ppc64le-5.0.2~dev2-12.15.3.noarch", product: { name: "venv-openstack-barbican-ppc64le-5.0.2~dev2-12.15.3.noarch", product_id: "venv-openstack-barbican-ppc64le-5.0.2~dev2-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-barbican-s390x-5.0.2~dev2-12.15.3.noarch", product: { name: "venv-openstack-barbican-s390x-5.0.2~dev2-12.15.3.noarch", product_id: "venv-openstack-barbican-s390x-5.0.2~dev2-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-aarch64-9.0.7~dev2-12.12.3.noarch", product: { name: "venv-openstack-ceilometer-aarch64-9.0.7~dev2-12.12.3.noarch", product_id: "venv-openstack-ceilometer-aarch64-9.0.7~dev2-12.12.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-ppc64le-9.0.7~dev2-12.12.3.noarch", product: { name: "venv-openstack-ceilometer-ppc64le-9.0.7~dev2-12.12.3.noarch", product_id: "venv-openstack-ceilometer-ppc64le-9.0.7~dev2-12.12.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ceilometer-s390x-9.0.7~dev2-12.12.3.noarch", product: { name: "venv-openstack-ceilometer-s390x-9.0.7~dev2-12.12.3.noarch", product_id: "venv-openstack-ceilometer-s390x-9.0.7~dev2-12.12.3.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-aarch64-11.1.2~dev58-14.15.3.noarch", product: { name: "venv-openstack-cinder-aarch64-11.1.2~dev58-14.15.3.noarch", product_id: "venv-openstack-cinder-aarch64-11.1.2~dev58-14.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-ppc64le-11.1.2~dev58-14.15.3.noarch", product: { name: "venv-openstack-cinder-ppc64le-11.1.2~dev58-14.15.3.noarch", product_id: "venv-openstack-cinder-ppc64le-11.1.2~dev58-14.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-cinder-s390x-11.1.2~dev58-14.15.3.noarch", product: { name: "venv-openstack-cinder-s390x-11.1.2~dev58-14.15.3.noarch", product_id: "venv-openstack-cinder-s390x-11.1.2~dev58-14.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-aarch64-5.0.3~dev6-12.13.3.noarch", product: { name: "venv-openstack-designate-aarch64-5.0.3~dev6-12.13.3.noarch", product_id: "venv-openstack-designate-aarch64-5.0.3~dev6-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-ppc64le-5.0.3~dev6-12.13.3.noarch", product: { name: "venv-openstack-designate-ppc64le-5.0.3~dev6-12.13.3.noarch", product_id: "venv-openstack-designate-ppc64le-5.0.3~dev6-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-designate-s390x-5.0.3~dev6-12.13.3.noarch", product: { name: "venv-openstack-designate-s390x-5.0.3~dev6-12.13.3.noarch", product_id: "venv-openstack-designate-s390x-5.0.3~dev6-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.10.3.noarch", product: { name: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.10.3.noarch", product_id: "venv-openstack-freezer-aarch64-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.10.3.noarch", product: { name: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.10.3.noarch", product_id: "venv-openstack-freezer-ppc64le-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, }, { category: "product_version", name: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.10.3.noarch", product: { name: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.10.3.noarch", product_id: "venv-openstack-freezer-s390x-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-aarch64-15.0.2~dev9-12.13.3.noarch", product: { name: "venv-openstack-glance-aarch64-15.0.2~dev9-12.13.3.noarch", product_id: "venv-openstack-glance-aarch64-15.0.2~dev9-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.13.3.noarch", product: { name: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.13.3.noarch", product_id: "venv-openstack-glance-ppc64le-15.0.2~dev9-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-glance-s390x-15.0.2~dev9-12.13.3.noarch", product: { name: "venv-openstack-glance-s390x-15.0.2~dev9-12.13.3.noarch", product_id: "venv-openstack-glance-s390x-15.0.2~dev9-12.13.3.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-aarch64-9.0.6~dev17-12.15.3.noarch", product: { name: "venv-openstack-heat-aarch64-9.0.6~dev17-12.15.3.noarch", product_id: "venv-openstack-heat-aarch64-9.0.6~dev17-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.15.3.noarch", product: { name: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.15.3.noarch", product_id: "venv-openstack-heat-ppc64le-9.0.6~dev17-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-heat-s390x-9.0.6~dev17-12.15.3.noarch", product: { name: "venv-openstack-heat-s390x-9.0.6~dev17-12.15.3.noarch", product_id: "venv-openstack-heat-s390x-9.0.6~dev17-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-aarch64-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-aarch64-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-aarch64-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-hpe-aarch64-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-hpe-ppc64le-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-hpe-s390x-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-hpe-s390x-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-hpe-s390x-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-ppc64le-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-ppc64le-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-ppc64le-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-s390x-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-s390x-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-s390x-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", product: { name: "venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", product_id: "venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-aarch64-9.1.7~dev7-12.15.3.noarch", product: { name: "venv-openstack-ironic-aarch64-9.1.7~dev7-12.15.3.noarch", product_id: "venv-openstack-ironic-aarch64-9.1.7~dev7-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-ppc64le-9.1.7~dev7-12.15.3.noarch", product: { name: "venv-openstack-ironic-ppc64le-9.1.7~dev7-12.15.3.noarch", product_id: "venv-openstack-ironic-ppc64le-9.1.7~dev7-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-ironic-s390x-9.1.7~dev7-12.15.3.noarch", product: { name: "venv-openstack-ironic-s390x-9.1.7~dev7-12.15.3.noarch", product_id: "venv-openstack-ironic-s390x-9.1.7~dev7-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-aarch64-12.0.3~dev1-11.15.3.noarch", product: { name: "venv-openstack-keystone-aarch64-12.0.3~dev1-11.15.3.noarch", product_id: "venv-openstack-keystone-aarch64-12.0.3~dev1-11.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-ppc64le-12.0.3~dev1-11.15.3.noarch", product: { name: "venv-openstack-keystone-ppc64le-12.0.3~dev1-11.15.3.noarch", product_id: "venv-openstack-keystone-ppc64le-12.0.3~dev1-11.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-keystone-s390x-12.0.3~dev1-11.15.3.noarch", product: { name: "venv-openstack-keystone-s390x-12.0.3~dev1-11.15.3.noarch", product_id: "venv-openstack-keystone-s390x-12.0.3~dev1-11.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-aarch64-5.0.2-11.13.1.noarch", product: { name: "venv-openstack-magnum-aarch64-5.0.2-11.13.1.noarch", product_id: "venv-openstack-magnum-aarch64-5.0.2-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-ppc64le-5.0.2-11.13.1.noarch", product: { name: "venv-openstack-magnum-ppc64le-5.0.2-11.13.1.noarch", product_id: "venv-openstack-magnum-ppc64le-5.0.2-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-magnum-s390x-5.0.2-11.13.1.noarch", product: { name: "venv-openstack-magnum-s390x-5.0.2-11.13.1.noarch", product_id: "venv-openstack-magnum-s390x-5.0.2-11.13.1.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-aarch64-5.0.4~dev17-12.17.3.noarch", product: { name: "venv-openstack-manila-aarch64-5.0.4~dev17-12.17.3.noarch", product_id: "venv-openstack-manila-aarch64-5.0.4~dev17-12.17.3.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.17.3.noarch", product: { name: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.17.3.noarch", product_id: "venv-openstack-manila-ppc64le-5.0.4~dev17-12.17.3.noarch", }, }, { category: "product_version", name: "venv-openstack-manila-s390x-5.0.4~dev17-12.17.3.noarch", product: { name: "venv-openstack-manila-s390x-5.0.4~dev17-12.17.3.noarch", product_id: "venv-openstack-manila-s390x-5.0.4~dev17-12.17.3.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-aarch64-2.2.1-11.11.1.noarch", product: { name: "venv-openstack-monasca-aarch64-2.2.1-11.11.1.noarch", product_id: "venv-openstack-monasca-aarch64-2.2.1-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.9.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.9.1.noarch", product_id: "venv-openstack-monasca-ceilometer-aarch64-1.5.1-8.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.9.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.9.1.noarch", product_id: "venv-openstack-monasca-ceilometer-ppc64le-1.5.1-8.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.9.1.noarch", product: { name: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.9.1.noarch", product_id: "venv-openstack-monasca-ceilometer-s390x-1.5.1-8.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-ppc64le-2.2.1-11.11.1.noarch", product: { name: "venv-openstack-monasca-ppc64le-2.2.1-11.11.1.noarch", product_id: "venv-openstack-monasca-ppc64le-2.2.1-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-monasca-s390x-2.2.1-11.11.1.noarch", product: { name: "venv-openstack-monasca-s390x-2.2.1-11.11.1.noarch", product_id: "venv-openstack-monasca-s390x-2.2.1-11.11.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-aarch64-4.0.1-12.9.1.noarch", product: { name: "venv-openstack-murano-aarch64-4.0.1-12.9.1.noarch", product_id: "venv-openstack-murano-aarch64-4.0.1-12.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-ppc64le-4.0.1-12.9.1.noarch", product: { name: "venv-openstack-murano-ppc64le-4.0.1-12.9.1.noarch", product_id: "venv-openstack-murano-ppc64le-4.0.1-12.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-murano-s390x-4.0.1-12.9.1.noarch", product: { name: "venv-openstack-murano-s390x-4.0.1-12.9.1.noarch", product_id: "venv-openstack-murano-s390x-4.0.1-12.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-aarch64-11.0.2-13.17.1.noarch", product: { name: "venv-openstack-neutron-aarch64-11.0.2-13.17.1.noarch", product_id: "venv-openstack-neutron-aarch64-11.0.2-13.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-ppc64le-11.0.2-13.17.1.noarch", product: { name: "venv-openstack-neutron-ppc64le-11.0.2-13.17.1.noarch", product_id: "venv-openstack-neutron-ppc64le-11.0.2-13.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-neutron-s390x-11.0.2-13.17.1.noarch", product: { name: "venv-openstack-neutron-s390x-11.0.2-13.17.1.noarch", product_id: "venv-openstack-neutron-s390x-11.0.2-13.17.1.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-aarch64-16.1.8~dev53-11.16.3.noarch", product: { name: "venv-openstack-nova-aarch64-16.1.8~dev53-11.16.3.noarch", product_id: "venv-openstack-nova-aarch64-16.1.8~dev53-11.16.3.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-ppc64le-16.1.8~dev53-11.16.3.noarch", product: { name: "venv-openstack-nova-ppc64le-16.1.8~dev53-11.16.3.noarch", product_id: "venv-openstack-nova-ppc64le-16.1.8~dev53-11.16.3.noarch", }, }, { category: "product_version", name: "venv-openstack-nova-s390x-16.1.8~dev53-11.16.3.noarch", product: { name: "venv-openstack-nova-s390x-16.1.8~dev53-11.16.3.noarch", product_id: "venv-openstack-nova-s390x-16.1.8~dev53-11.16.3.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.15.3.noarch", product: { name: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.15.3.noarch", product_id: "venv-openstack-octavia-aarch64-1.0.5~dev1-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.15.3.noarch", product: { name: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.15.3.noarch", product_id: "venv-openstack-octavia-ppc64le-1.0.5~dev1-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-octavia-s390x-1.0.5~dev1-12.15.3.noarch", product: { name: "venv-openstack-octavia-s390x-1.0.5~dev1-12.15.3.noarch", product_id: "venv-openstack-octavia-s390x-1.0.5~dev1-12.15.3.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.14.3.noarch", product: { name: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.14.3.noarch", product_id: "venv-openstack-sahara-aarch64-7.0.4~dev1-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.14.3.noarch", product: { name: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.14.3.noarch", product_id: "venv-openstack-sahara-ppc64le-7.0.4~dev1-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-sahara-s390x-7.0.4~dev1-11.14.3.noarch", product: { name: "venv-openstack-sahara-s390x-7.0.4~dev1-11.14.3.noarch", product_id: "venv-openstack-sahara-s390x-7.0.4~dev1-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-aarch64-2.15.2-11.9.1.noarch", product: { name: "venv-openstack-swift-aarch64-2.15.2-11.9.1.noarch", product_id: "venv-openstack-swift-aarch64-2.15.2-11.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-ppc64le-2.15.2-11.9.1.noarch", product: { name: "venv-openstack-swift-ppc64le-2.15.2-11.9.1.noarch", product_id: "venv-openstack-swift-ppc64le-2.15.2-11.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-swift-s390x-2.15.2-11.9.1.noarch", product: { name: "venv-openstack-swift-s390x-2.15.2-11.9.1.noarch", product_id: "venv-openstack-swift-s390x-2.15.2-11.9.1.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-aarch64-8.0.1~dev12-11.14.3.noarch", product: { name: "venv-openstack-trove-aarch64-8.0.1~dev12-11.14.3.noarch", product_id: "venv-openstack-trove-aarch64-8.0.1~dev12-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-ppc64le-8.0.1~dev12-11.14.3.noarch", product: { name: "venv-openstack-trove-ppc64le-8.0.1~dev12-11.14.3.noarch", product_id: "venv-openstack-trove-ppc64le-8.0.1~dev12-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-trove-s390x-8.0.1~dev12-11.14.3.noarch", product: { name: "venv-openstack-trove-s390x-8.0.1~dev12-11.14.3.noarch", product_id: "venv-openstack-trove-s390x-8.0.1~dev12-11.14.3.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-aarch64-5.0.1-10.2.1.noarch", product: { name: "venv-openstack-zaqar-aarch64-5.0.1-10.2.1.noarch", product_id: "venv-openstack-zaqar-aarch64-5.0.1-10.2.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-ppc64le-5.0.1-10.2.1.noarch", product: { name: "venv-openstack-zaqar-ppc64le-5.0.1-10.2.1.noarch", product_id: "venv-openstack-zaqar-ppc64le-5.0.1-10.2.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-s390x-5.0.1-10.2.1.noarch", product: { name: "venv-openstack-zaqar-s390x-5.0.1-10.2.1.noarch", product_id: "venv-openstack-zaqar-s390x-5.0.1-10.2.1.noarch", }, }, { category: "product_version", name: "venv-openstack-zaqar-x86_64-5.0.1-10.2.1.noarch", product: { name: "venv-openstack-zaqar-x86_64-5.0.1-10.2.1.noarch", product_id: "venv-openstack-zaqar-x86_64-5.0.1-10.2.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product: { name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product_id: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product: { name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product_id: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product: { name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", product_id: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.ppc64le", }, }, { category: "product_version", name: "python-cryptography-2.0.3-3.7.2.ppc64le", product: { name: "python-cryptography-2.0.3-3.7.2.ppc64le", product_id: "python-cryptography-2.0.3-3.7.2.ppc64le", }, }, { category: "product_version", name: "python3-cryptography-2.0.3-3.7.2.ppc64le", product: { name: "python3-cryptography-2.0.3-3.7.2.ppc64le", product_id: "python3-cryptography-2.0.3-3.7.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.s390x", product: { name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.s390x", product_id: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.s390x", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.s390x", product: { name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.s390x", product_id: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.s390x", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.s390x", product: { name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.s390x", product_id: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.s390x", }, }, { category: "product_version", name: "python-cryptography-2.0.3-3.7.2.s390x", product: { name: "python-cryptography-2.0.3-3.7.2.s390x", product_id: "python-cryptography-2.0.3-3.7.2.s390x", }, }, { category: "product_version", name: "python3-cryptography-2.0.3-3.7.2.s390x", product: { name: "python3-cryptography-2.0.3-3.7.2.s390x", product_id: "python3-cryptography-2.0.3-3.7.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-cryptography-2.0.3-3.7.2.x86_64", product: { name: "python-cryptography-2.0.3-3.7.2.x86_64", product_id: "python-cryptography-2.0.3-3.7.2.x86_64", }, }, { category: "product_version", name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product: { name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product_id: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", }, }, { category: "product_version", name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product: { name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product_id: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", }, }, { category: "product_version", name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product: { name: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.x86_64", product_id: "crowbar-core-devel-5.0+git.1552461227.43e65d269-3.20.2.x86_64", }, }, { category: "product_version", name: "python3-cryptography-2.0.3-3.7.2.x86_64", product: { name: "python3-cryptography-2.0.3-3.7.2.x86_64", product_id: "python3-cryptography-2.0.3-3.7.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", }, product_reference: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", }, product_reference: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", }, product_reference: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", }, product_reference: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", }, product_reference: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", }, product_reference: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", }, product_reference: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", }, product_reference: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", }, product_reference: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", }, product_reference: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", }, product_reference: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", }, product_reference: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", }, product_reference: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", }, product_reference: "documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", }, product_reference: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", }, product_reference: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", }, product_reference: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.7~dev7-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", }, product_reference: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.3~dev1-5.16.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", }, product_reference: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-5.0.2~dev31-4.12.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", }, product_reference: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", }, product_reference: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-4.0.1~dev5-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", }, product_reference: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", }, product_reference: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-7.0.4~dev1-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", }, product_reference: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-17.0.0-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-test-17.0.0-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-test-17.0.0-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-3.1.1-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-3.1.1-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-doc-3.1.1-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-doc-3.1.1-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-2.0.3-3.7.2.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", }, product_reference: "python-cryptography-2.0.3-3.7.2.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ec2api-5.0.1~dev10-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "python-ec2api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.6~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "python-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev5-3.17.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", }, product_reference: "python-horizon-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.7~dev7-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "python-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.3~dev1-5.16.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "python-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-magnum-5.0.2~dev31-4.12.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "python-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.0.4~dev17-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "python-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev25-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-common-2.3.1~dev4-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", }, product_reference: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-murano-4.0.1~dev5-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "python-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.7~dev100-3.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "python-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.8~dev53-3.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "python-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-octavia-1.0.5~dev1-4.15.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "python-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.8-3.3.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", }, product_reference: "python-os-brick-1.15.8-3.3.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-sahara-7.0.4~dev1-3.9.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "python-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-swift-2.15.2~dev32-3.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "python-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "python-tempest-17.0.0-4.6.2.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", }, product_reference: "python-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", }, product_reference: "venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", }, product_reference: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", }, product_reference: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", }, product_reference: "ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", }, product_reference: "ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", }, product_reference: "ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", }, product_reference: "ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", }, product_reference: "ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", }, product_reference: "ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", }, product_reference: "ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", }, product_reference: "ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", }, product_reference: "ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", }, product_reference: "ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", }, product_reference: "ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", }, product_reference: "ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", }, product_reference: "ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", }, product_reference: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", }, product_reference: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", }, product_reference: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", }, product_reference: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.3~dev1-5.16.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", }, product_reference: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", }, product_reference: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", }, product_reference: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", }, product_reference: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", }, product_reference: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", }, product_reference: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-test-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-test-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-3.1.1-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-3.1.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-doc-3.1.1-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-doc-3.1.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-2.0.3-3.7.2.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", }, product_reference: "python-cryptography-2.0.3-3.7.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ec2api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "python-ec2api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "python-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev5-3.17.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", }, product_reference: "python-horizon-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "python-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.3~dev1-5.16.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "python-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-magnum-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "python-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "python-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev25-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-common-2.3.1~dev4-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", }, product_reference: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-murano-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "python-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "python-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "python-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-octavia-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "python-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.8-3.3.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", }, product_reference: "python-os-brick-1.15.8-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-sahara-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "python-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-swift-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "python-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "python-tempest-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", }, product_reference: "python-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", }, product_reference: "venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", }, product_reference: "venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", }, product_reference: "venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", }, product_reference: "venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", }, product_reference: "venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", }, product_reference: "venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", }, product_reference: "venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", }, product_reference: "venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", }, product_reference: "venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", }, product_reference: "venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", }, product_reference: "venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", }, product_reference: "venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", }, product_reference: "venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", }, product_reference: "venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", }, product_reference: "venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", }, product_reference: "venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", }, product_reference: "venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", }, product_reference: "venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", }, product_reference: "venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", }, product_reference: "venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", }, product_reference: "venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", }, product_reference: "venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", }, product_reference: "crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", }, product_reference: "crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", }, product_reference: "crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", }, product_reference: "crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", }, product_reference: "crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", }, product_reference: "crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", }, product_reference: "documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", }, product_reference: "galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", }, product_reference: "openstack-dashboard-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", }, product_reference: "openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", }, product_reference: "openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", }, product_reference: "openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", }, product_reference: "openstack-heat-test-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", }, product_reference: "openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", }, product_reference: "openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-12.0.3~dev1-5.16.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "openstack-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", }, product_reference: "openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", }, product_reference: "openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", }, product_reference: "openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-api-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-data-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", }, product_reference: "openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", }, product_reference: "openstack-manila-share-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-api-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", }, product_reference: "openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", }, product_reference: "openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", }, product_reference: "openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", }, product_reference: "openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-console-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", }, product_reference: "openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", }, product_reference: "openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", }, product_reference: "openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", }, product_reference: "openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", }, product_reference: "openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-account-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-container-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-object-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", }, product_reference: "openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "openstack-tempest-test-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", }, product_reference: "openstack-tempest-test-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-3.1.1-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-3.1.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-cinderclient-doc-3.1.1-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", }, product_reference: "python-cinderclient-doc-3.1.1-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-2.0.3-3.7.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", }, product_reference: "python-cryptography-2.0.3-3.7.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ec2api-5.0.1~dev10-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", }, product_reference: "python-ec2api-5.0.1~dev10-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-heat-9.0.6~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", }, product_reference: "python-heat-9.0.6~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-12.0.4~dev5-3.17.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", }, product_reference: "python-horizon-12.0.4~dev5-3.17.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", }, product_reference: "python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", }, product_reference: "python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", }, product_reference: "python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-ironic-9.1.7~dev7-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", }, product_reference: "python-ironic-9.1.7~dev7-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-keystone-12.0.3~dev1-5.16.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", }, product_reference: "python-keystone-12.0.3~dev1-5.16.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-magnum-5.0.2~dev31-4.12.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", }, product_reference: "python-magnum-5.0.2~dev31-4.12.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-manila-5.0.4~dev17-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", }, product_reference: "python-manila-5.0.4~dev17-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-api-2.2.1~dev25-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", }, product_reference: "python-monasca-api-2.2.1~dev25-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-common-2.3.1~dev4-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", }, product_reference: "python-monasca-common-2.3.1~dev4-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", }, product_reference: "python-monasca-notification-1.10.2~dev2-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", }, product_reference: "python-monasca-persister-1.7.1~dev8-3.6.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-murano-4.0.1~dev5-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", }, product_reference: "python-murano-4.0.1~dev5-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-11.0.7~dev100-3.15.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", }, product_reference: "python-neutron-11.0.7~dev100-3.15.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", }, product_reference: "python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-nova-16.1.8~dev53-3.20.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", }, product_reference: "python-nova-16.1.8~dev53-3.20.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-octavia-1.0.5~dev1-4.15.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", }, product_reference: "python-octavia-1.0.5~dev1-4.15.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-os-brick-1.15.8-3.3.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", }, product_reference: "python-os-brick-1.15.8-3.3.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-sahara-7.0.4~dev1-3.9.3.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", }, product_reference: "python-sahara-7.0.4~dev1-3.9.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-swift-2.15.2~dev32-3.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", }, product_reference: "python-swift-2.15.2~dev32-3.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "python-tempest-17.0.0-4.6.2.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", }, product_reference: "python-tempest-17.0.0-4.6.2.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000807", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000807", url: "https://www.suse.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-05-06T12:39:20Z", details: "important", }, ], title: "CVE-2018-1000807", }, { cve: "CVE-2018-1000808", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000808", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000808", url: "https://www.suse.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "HPE Helion OpenStack 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "HPE Helion OpenStack 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "HPE Helion OpenStack 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "HPE Helion OpenStack 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "HPE Helion OpenStack 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "HPE Helion OpenStack 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "HPE Helion OpenStack 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "HPE Helion OpenStack 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "HPE Helion OpenStack 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "HPE Helion OpenStack 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "HPE Helion OpenStack 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "HPE Helion OpenStack 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-installation-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-operations-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-opsconsole-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-planning-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-security-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:documentation-hpe-helion-openstack-user-8.20190329-1.14.2.noarch", "HPE Helion OpenStack 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "HPE Helion OpenStack 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "HPE Helion OpenStack 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "HPE Helion OpenStack 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "HPE Helion OpenStack 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "HPE Helion OpenStack 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "HPE Helion OpenStack 8:python-cryptography-2.0.3-3.7.2.x86_64", "HPE Helion OpenStack 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "HPE Helion OpenStack 8:python-heat-9.0.6~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "HPE Helion OpenStack 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "HPE Helion OpenStack 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "HPE Helion OpenStack 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "HPE Helion OpenStack 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "HPE Helion OpenStack 8:python-manila-5.0.4~dev17-3.15.3.noarch", "HPE Helion OpenStack 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "HPE Helion OpenStack 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "HPE Helion OpenStack 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "HPE Helion OpenStack 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "HPE Helion OpenStack 8:python-murano-4.0.1~dev5-3.6.2.noarch", "HPE Helion OpenStack 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "HPE Helion OpenStack 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "HPE Helion OpenStack 8:python-nova-16.1.8~dev53-3.20.3.noarch", "HPE Helion OpenStack 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "HPE Helion OpenStack 8:python-os-brick-1.15.8-3.3.2.noarch", "HPE Helion OpenStack 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "HPE Helion OpenStack 8:python-swift-2.15.2~dev32-3.6.2.noarch", "HPE Helion OpenStack 8:python-tempest-17.0.0-4.6.2.noarch", "HPE Helion OpenStack 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "HPE Helion OpenStack 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "HPE Helion OpenStack 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "HPE Helion OpenStack 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-horizon-hpe-x86_64-12.0.4~dev5-14.20.3.noarch", "HPE Helion OpenStack 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "HPE Helion OpenStack 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "HPE Helion OpenStack 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "HPE Helion OpenStack 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "HPE Helion OpenStack 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "HPE Helion OpenStack 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "HPE Helion OpenStack 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "HPE Helion OpenStack 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud 8:ardana-ansible-8.0+git.1553878455.7439e04-3.58.2.noarch", "SUSE OpenStack Cloud 8:ardana-cobbler-8.0+git.1550694449.df88054-3.35.2.noarch", "SUSE OpenStack Cloud 8:ardana-db-8.0+git.1550589454.df2e733-3.22.2.noarch", "SUSE OpenStack Cloud 8:ardana-heat-8.0+git.1552935705.e9a92b3-3.9.2.noarch", "SUSE OpenStack Cloud 8:ardana-manila-8.0+git.1551748668.7427826-1.15.2.noarch", "SUSE OpenStack Cloud 8:ardana-neutron-8.0+git.1551113207.9f1db17-3.27.2.noarch", "SUSE OpenStack Cloud 8:ardana-nova-8.0+git.1551718533.227cb9e-3.26.2.noarch", "SUSE OpenStack Cloud 8:ardana-octavia-8.0+git.1553890679.8a50307-3.14.2.noarch", "SUSE OpenStack Cloud 8:ardana-osconfig-8.0+git.1552503158.6b6b195-3.33.2.noarch", "SUSE OpenStack Cloud 8:ardana-service-8.0+git.1551382173.a81d5e1-3.23.2.noarch", "SUSE OpenStack Cloud 8:ardana-ses-8.0+git.1554145115.63a4cf2-1.17.2.noarch", "SUSE OpenStack Cloud 8:ardana-swift-8.0+git.1551502730.f4d219d-3.24.2.noarch", "SUSE OpenStack Cloud 8:ardana-tempest-8.0+git.1554307220.ed24e63-3.18.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-installation-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-operations-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-opsconsole-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-planning-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-security-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:documentation-suse-openstack-cloud-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud 8:python-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud 8:venv-openstack-aodh-x86_64-5.1.1~dev6-12.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-barbican-x86_64-5.0.2~dev2-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ceilometer-x86_64-9.0.7~dev2-12.12.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-cinder-x86_64-11.1.2~dev58-14.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-designate-x86_64-5.0.3~dev6-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-freezer-x86_64-5.0.0.0~xrc2~dev2-10.10.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-glance-x86_64-15.0.2~dev9-12.13.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-heat-x86_64-9.0.6~dev17-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-horizon-x86_64-12.0.4~dev5-14.20.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-ironic-x86_64-9.1.7~dev7-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-keystone-x86_64-12.0.3~dev1-11.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-magnum-x86_64-5.0.2-11.13.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-manila-x86_64-5.0.4~dev17-12.17.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-ceilometer-x86_64-1.5.1-8.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-monasca-x86_64-2.2.1-11.11.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-murano-x86_64-4.0.1-12.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-neutron-x86_64-11.0.2-13.17.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-nova-x86_64-16.1.8~dev53-11.16.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-octavia-x86_64-1.0.5~dev1-12.15.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-sahara-x86_64-7.0.4~dev1-11.14.3.noarch", "SUSE OpenStack Cloud 8:venv-openstack-swift-x86_64-2.15.2-11.9.1.noarch", "SUSE OpenStack Cloud 8:venv-openstack-trove-x86_64-8.0.1~dev12-11.14.3.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-core-branding-upstream-5.0+git.1552461227.43e65d269-3.20.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:crowbar-devel-5.0+git.1551088826.010c0399-3.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-ha-5.0+git.1553248675.7e103ea-3.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:crowbar-openstack-5.0+git.1554709170.195ba0e26-4.22.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-deployment-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-supplement-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-admin-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:documentation-suse-openstack-cloud-upstream-user-8.20190329-1.14.2.noarch", "SUSE OpenStack Cloud Crowbar 8:galera-python-clustercheck-0.0+git.1506329536.8f5878c-4.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-dashboard-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-metadata-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ec2-api-s3-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cfn-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-api-cloudwatch-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-doc-9.0.6~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-engine-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-plugin-heat_docker-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-templates-0.0.0+git.1553459627.948e8cc-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-heat-test-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-api-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-conductor-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-ironic-doc-9.1.7~dev7-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-keystone-doc-12.0.3~dev1-5.16.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-api-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-conductor-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-magnum-doc-5.0.2~dev31-4.12.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-api-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-data-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-doc-5.0.4~dev17-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-scheduler-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-manila-share-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-api-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-doc-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-murano-engine-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-dhcp-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-doc-11.0.7~dev100-3.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-fwaas-doc-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-ha-tool-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-l3-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-linuxbridge-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-macvtap-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metadata-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-metering-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-openvswitch-agent-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-neutron-server-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-cells-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-compute-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-conductor-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-console-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-consoleauth-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-doc-16.1.8~dev53-3.20.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-novncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-placement-api-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-scheduler-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-serialproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-nova-vncproxy-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-amphora-agent-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-api-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-health-manager-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-housekeeping-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-octavia-worker-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-api-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-doc-7.0.4~dev1-3.9.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-sahara-engine-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-account-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-container-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-doc-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-object-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-swift-proxy-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:openstack-tempest-test-17.0.0-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cinderclient-doc-3.1.1-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-cryptography-2.0.3-3.7.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:python-ec2api-5.0.1~dev10-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-heat-9.0.6~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-12.0.4~dev5-3.17.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-ironic-ui-3.0.4~dev3-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-magnum-ui-3.0.1~dev9-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-horizon-plugin-sahara-ui-7.0.4~dev1-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-ironic-9.1.7~dev7-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-keystone-12.0.3~dev1-5.16.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-magnum-5.0.2~dev31-4.12.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-manila-5.0.4~dev17-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-api-2.2.1~dev25-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-common-2.3.1~dev4-4.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-notification-1.10.2~dev2-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-monasca-persister-1.7.1~dev8-3.6.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-murano-4.0.1~dev5-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-11.0.7~dev100-3.15.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-neutron-fwaas-11.0.2~dev8-3.11.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-nova-16.1.8~dev53-3.20.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-octavia-1.0.5~dev1-4.15.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-os-brick-1.15.8-3.3.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-sahara-7.0.4~dev1-3.9.3.noarch", "SUSE OpenStack Cloud Crowbar 8:python-swift-2.15.2~dev32-3.6.2.noarch", "SUSE OpenStack Cloud Crowbar 8:python-tempest-17.0.0-4.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2019-05-06T12:39:20Z", details: "moderate", }, ], title: "CVE-2018-1000808", }, ], }
suse-su-2024:1626-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-pyOpenSSL", title: "Title of the patch", }, { category: "description", text: "This update for python-pyOpenSSL fixes the following issues:\n\n- CVE-2018-1000807: Fixed a use-after-free in X509 object handling (bsc#1111635)\n- CVE-2018-1000808: Fixed a use-after-free in PKCS #12 Store (bsc#1111634)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1626,SUSE-SLE-SERVER-12-SP5-2024-1626", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1626-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1626-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241626-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1626-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-May/035247.html", }, { category: "self", summary: "SUSE Bug 1021578", url: "https://bugzilla.suse.com/1021578", }, { category: "self", summary: "SUSE Bug 1111634", url: "https://bugzilla.suse.com/1111634", }, { category: "self", summary: "SUSE Bug 1111635", url: "https://bugzilla.suse.com/1111635", }, { category: "self", summary: "SUSE CVE CVE-2018-1000807 page", url: "https://www.suse.com/security/cve/CVE-2018-1000807/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000808 page", url: "https://www.suse.com/security/cve/CVE-2018-1000808/", }, ], title: "Security update for python-pyOpenSSL", tracking: { current_release_date: "2024-05-13T14:27:00Z", generator: { date: "2024-05-13T14:27:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1626-1", initial_release_date: "2024-05-13T14:27:00Z", revision_history: [ { date: "2024-05-13T14:27:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-pyOpenSSL-17.1.0-4.26.1.noarch", product: { name: "python-pyOpenSSL-17.1.0-4.26.1.noarch", product_id: "python-pyOpenSSL-17.1.0-4.26.1.noarch", }, }, { category: "product_version", name: "python-pyOpenSSL-doc-17.1.0-4.26.1.noarch", product: { name: "python-pyOpenSSL-doc-17.1.0-4.26.1.noarch", product_id: "python-pyOpenSSL-doc-17.1.0-4.26.1.noarch", }, }, { category: "product_version", name: "python3-pyOpenSSL-17.1.0-4.26.1.noarch", product: { name: "python3-pyOpenSSL-17.1.0-4.26.1.noarch", product_id: "python3-pyOpenSSL-17.1.0-4.26.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-17.1.0-4.26.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", }, product_reference: "python-pyOpenSSL-17.1.0-4.26.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-17.1.0-4.26.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", }, product_reference: "python3-pyOpenSSL-17.1.0-4.26.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-17.1.0-4.26.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", }, product_reference: "python-pyOpenSSL-17.1.0-4.26.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-17.1.0-4.26.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", }, product_reference: "python3-pyOpenSSL-17.1.0-4.26.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000807", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000807", url: "https://www.suse.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-05-13T14:27:00Z", details: "important", }, ], title: "CVE-2018-1000807", }, { cve: "CVE-2018-1000808", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000808", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000808", url: "https://www.suse.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.26.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.26.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-05-13T14:27:00Z", details: "moderate", }, ], title: "CVE-2018-1000808", }, ], }
suse-su-2024:3749-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-pyOpenSSL", title: "Title of the patch", }, { category: "description", text: "This update for python-pyOpenSSL fixes the following issues:\n\n- Fixed error caused by a regression in fix for CVE-2018-1000807 (bsc#1231700)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3749,SUSE-SLE-SAP-12-SP5-2024-3749,SUSE-SLE-SERVER-12-SP5-LTSS-2024-3749,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-3749", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3749-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3749-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243749-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3749-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019671.html", }, { category: "self", summary: "SUSE Bug 1231700", url: "https://bugzilla.suse.com/1231700", }, { category: "self", summary: "SUSE CVE CVE-2018-1000807 page", url: "https://www.suse.com/security/cve/CVE-2018-1000807/", }, ], title: "Security update for python-pyOpenSSL", tracking: { current_release_date: "2024-10-23T15:32:52Z", generator: { date: "2024-10-23T15:32:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3749-1", initial_release_date: "2024-10-23T15:32:52Z", revision_history: [ { date: "2024-10-23T15:32:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-pyOpenSSL-17.1.0-4.29.1.noarch", product: { name: "python-pyOpenSSL-17.1.0-4.29.1.noarch", product_id: "python-pyOpenSSL-17.1.0-4.29.1.noarch", }, }, { category: "product_version", name: "python-pyOpenSSL-doc-17.1.0-4.29.1.noarch", product: { name: "python-pyOpenSSL-doc-17.1.0-4.29.1.noarch", product_id: "python-pyOpenSSL-doc-17.1.0-4.29.1.noarch", }, }, { category: "product_version", name: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", product: { name: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", product_id: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:python-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-17.1.0-4.29.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", }, product_reference: "python3-pyOpenSSL-17.1.0-4.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000807", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000807", url: "https://www.suse.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-pyOpenSSL-17.1.0-4.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-pyOpenSSL-17.1.0-4.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-10-23T15:32:52Z", details: "important", }, ], title: "CVE-2018-1000807", }, ], }
suse-su-2018:4063-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-cryptography, python-pyOpenSSL", title: "Title of the patch", }, { category: "description", text: "\nThis update for python-cryptography, python-pyOpenSSL fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-1000808: A memory leak due to missing reference checking in PKCS#12 store handling was fixed (bsc#1111634)\n- CVE-2018-1000807: A use-after-free in X509 object handling was fixed (bsc#1111635)\n\n- avoid bad interaction with python-cryptography package. (bsc#1021578)\n\n ", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-6-LTSS-2018-2885,SUSE-OpenStack-Cloud-7-2018-2885,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2885,SUSE-SLE-DESKTOP-12-SP3-2018-2885,SUSE-SLE-DESKTOP-12-SP4-2018-2885,SUSE-SLE-Module-Containers-12-2018-2885,SUSE-SLE-Module-Public-Cloud-12-2018-2885,SUSE-SLE-SAP-12-SP2-2018-2885,SUSE-SLE-SDK-12-SP3-2018-2885,SUSE-SLE-SDK-12-SP4-2018-2885,SUSE-SLE-SERVER-12-SP1-2018-2885,SUSE-SLE-SERVER-12-SP2-2018-2885,SUSE-SLE-SERVER-12-SP2-BCL-2018-2885,SUSE-SLE-SERVER-12-SP3-2018-2885,SUSE-SLE-SERVER-12-SP4-2018-2885,SUSE-Storage-4-2018-2885", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_4063-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:4063-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20184063-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:4063-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-December/004944.html", }, { category: "self", summary: "SUSE Bug 1021578", url: "https://bugzilla.suse.com/1021578", }, { category: "self", summary: "SUSE Bug 1111634", url: "https://bugzilla.suse.com/1111634", }, { category: "self", summary: "SUSE Bug 1111635", url: "https://bugzilla.suse.com/1111635", }, { category: "self", summary: "SUSE CVE CVE-2018-1000807 page", url: "https://www.suse.com/security/cve/CVE-2018-1000807/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000808 page", url: "https://www.suse.com/security/cve/CVE-2018-1000808/", }, ], title: "Security update for python-cryptography, python-pyOpenSSL", tracking: { current_release_date: "2018-12-10T13:07:03Z", generator: { date: "2018-12-10T13:07:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:4063-1", initial_release_date: "2018-12-10T13:07:03Z", revision_history: [ { date: "2018-12-10T13:07:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-cryptography-1.3.1-7.13.4.aarch64", product: { name: "python-cryptography-1.3.1-7.13.4.aarch64", product_id: "python-cryptography-1.3.1-7.13.4.aarch64", }, }, { category: "product_version", name: "python3-cryptography-1.3.1-7.13.4.aarch64", product: { name: "python3-cryptography-1.3.1-7.13.4.aarch64", product_id: "python3-cryptography-1.3.1-7.13.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python-setuptools-18.0.1-4.8.1.noarch", product: { name: "python-setuptools-18.0.1-4.8.1.noarch", product_id: "python-setuptools-18.0.1-4.8.1.noarch", }, }, { category: "product_version", name: "python-pyOpenSSL-16.0.0-4.11.3.noarch", product: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch", product_id: "python-pyOpenSSL-16.0.0-4.11.3.noarch", }, }, { category: "product_version", name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", product: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", product_id: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, }, { category: "product_version", name: "python3-setuptools-18.0.1-4.8.1.noarch", product: { name: "python3-setuptools-18.0.1-4.8.1.noarch", product_id: "python3-setuptools-18.0.1-4.8.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "python-cryptography-1.3.1-7.13.4.ppc64le", product: { name: "python-cryptography-1.3.1-7.13.4.ppc64le", product_id: "python-cryptography-1.3.1-7.13.4.ppc64le", }, }, { category: "product_version", name: "python3-cryptography-1.3.1-7.13.4.ppc64le", product: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le", product_id: "python3-cryptography-1.3.1-7.13.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python-cryptography-1.3.1-7.13.4.s390x", product: { name: "python-cryptography-1.3.1-7.13.4.s390x", product_id: "python-cryptography-1.3.1-7.13.4.s390x", }, }, { category: "product_version", name: "python3-cryptography-1.3.1-7.13.4.s390x", product: { name: "python3-cryptography-1.3.1-7.13.4.s390x", product_id: "python3-cryptography-1.3.1-7.13.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-cryptography-1.3.1-7.13.4.x86_64", product: { name: "python-cryptography-1.3.1-7.13.4.x86_64", product_id: "python-cryptography-1.3.1-7.13.4.x86_64", }, }, { category: "product_version", name: "python3-cryptography-1.3.1-7.13.4.x86_64", product: { name: "python3-cryptography-1.3.1-7.13.4.x86_64", product_id: "python3-cryptography-1.3.1-7.13.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 6-LTSS", product: { name: "SUSE OpenStack Cloud 6-LTSS", product_id: "SUSE OpenStack Cloud 6-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-ltss:6", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 12", product: { name: "SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 4", product: { name: "SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4", product_identification_helper: { cpe: "cpe:/o:suse:ses:4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE OpenStack Cloud 6-LTSS", product_id: "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Module for Containers 12", product_id: "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 12", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", }, product_reference: "python3-cryptography-1.3.1-7.13.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", }, product_reference: "python3-cryptography-1.3.1-7.13.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "python-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "python-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "python-setuptools-18.0.1-4.8.1.noarch as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "python3-cryptography-1.3.1-7.13.4.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", }, product_reference: "python3-cryptography-1.3.1-7.13.4.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "python3-pyOpenSSL-16.0.0-4.11.3.noarch as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", }, product_reference: "python3-pyOpenSSL-16.0.0-4.11.3.noarch", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "python3-setuptools-18.0.1-4.8.1.noarch as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", }, product_reference: "python3-setuptools-18.0.1-4.8.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 4", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000807", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000807", url: "https://www.suse.com/security/cve/CVE-2018-1000807", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000807", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-12-10T13:07:03Z", details: "important", }, ], title: "CVE-2018-1000807", }, { cve: "CVE-2018-1000808", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000808", }, ], notes: [ { category: "general", text: "Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends upon calling application, however it could be as simple as initiating a TLS connection. Anything that would cause the calling application to reload certificates from a PKCS #12 store.. This vulnerability appears to have been fixed in 17.5.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000808", url: "https://www.suse.com/security/cve/CVE-2018-1000808", }, { category: "external", summary: "SUSE Bug 1111634 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111634", }, { category: "external", summary: "SUSE Bug 1111635 for CVE-2018-1000808", url: "https://bugzilla.suse.com/1111635", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Enterprise Storage 4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Enterprise Storage 4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Enterprise Storage 4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Desktop 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Containers 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:python-setuptools-18.0.1-4.8.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:python3-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 6-LTSS:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.aarch64", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python-setuptools-18.0.1-4.8.1.noarch", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.s390x", "SUSE OpenStack Cloud 7:python3-cryptography-1.3.1-7.13.4.x86_64", "SUSE OpenStack Cloud 7:python3-pyOpenSSL-16.0.0-4.11.3.noarch", "SUSE OpenStack Cloud 7:python3-setuptools-18.0.1-4.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-12-10T13:07:03Z", details: "moderate", }, ], title: "CVE-2018-1000808", }, ], }
pysec-2018-23
Vulnerability from pysec
Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.
Name | purl |
---|---|
pyopenssl | pkg:pypi/pyopenssl |
{ affected: [ { package: { ecosystem: "PyPI", name: "pyopenssl", purl: "pkg:pypi/pyopenssl", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "17.5.0", }, ], type: "ECOSYSTEM", }, ], versions: [ "0.10", "0.11", "0.12", "0.13", "0.13.1", "0.14", "0.15", "0.15.1", "0.6", "0.7", "0.8", "0.9", "16.0.0", "16.1.0", "16.2.0", "17.0.0", "17.1.0", "17.2.0", "17.3.0", "17.4.0", ], }, ], aliases: [ "CVE-2018-1000807", "GHSA-p28m-34f6-967q", ], details: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", id: "PYSEC-2018-23", modified: "2021-06-10T06:50:39.370732Z", published: "2018-10-08T15:29:00Z", references: [ { type: "WEB", url: "https://github.com/pyca/pyopenssl/pull/723", }, { type: "WEB", url: "https://usn.ubuntu.com/3813-1/", }, { type: "ADVISORY", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-p28m-34f6-967q", }, ], }
wid-sec-w-2024-1099
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "python-crypto ist eine Sammlung von kryptografischen Algorithmen und Protokollen für die Nutzung in Python.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in python-crypto ausnutzen, um beliebigen Programmcode auszuführen und um einen Denial of Service Zustand herbeizuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1099 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2024-1099.json", }, { category: "self", summary: "WID-SEC-2024-1099 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1099", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2018:4063-1 vom 2018-12-10", url: "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20184063-1/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:0085 vom 2019-01-16", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1626-1 vom 2024-05-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018515.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3749-1 vom 2024-10-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019671.html", }, ], source_lang: "en-US", title: "python-crypto: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-23T22:00:00.000+00:00", generator: { date: "2024-10-24T09:20:30.539+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-1099", initial_release_date: "2018-12-10T23:00:00.000+00:00", revision_history: [ { date: "2018-12-10T23:00:00.000+00:00", number: "1", summary: "Initial Release", }, { date: "2019-01-16T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-23T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Open Source python-crypto", product: { name: "Open Source python-crypto", product_id: "T009407", product_identification_helper: { cpe: "cpe:/a:python:python-crypto:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in python-crypto aufgrund von Use After Free in der X509-Objektverarbeitung und einem Speicherleck bei der PKCS#12-Verarbeitung. Ein Angreifer kann dies ausnutzen, um beliebigen Code auszuführen oder einen Denial of Service Zustand zu verursachen. Abhängig von der tatsächlichen Implementierung, die die Bibliothek verwendet, kann ein Angreifer dies entweder durch Starten eines TLS-Handshake oder durch Bereitstellen eines speziell gestalteten X.509-Objekts oder einer PKCS#12-Datei, die ein Benutzer öffnen muss, ausnutzen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T009407", ], }, release_date: "2018-12-10T23:00:00.000+00:00", title: "CVE-2018-1000807", }, { cve: "CVE-2018-1000808", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in python-crypto aufgrund von Use After Free in der X509-Objektverarbeitung und einem Speicherleck bei der PKCS#12-Verarbeitung. Ein Angreifer kann dies ausnutzen, um beliebigen Code auszuführen oder einen Denial of Service Zustand zu verursachen. Abhängig von der tatsächlichen Implementierung, die die Bibliothek verwendet, kann ein Angreifer dies entweder durch Starten eines TLS-Handshake oder durch Bereitstellen eines speziell gestalteten X.509-Objekts oder einer PKCS#12-Datei, die ein Benutzer öffnen muss, ausnutzen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T009407", ], }, release_date: "2018-12-10T23:00:00.000+00:00", title: "CVE-2018-1000808", }, ], }
WID-SEC-W-2024-1099
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "python-crypto ist eine Sammlung von kryptografischen Algorithmen und Protokollen für die Nutzung in Python.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in python-crypto ausnutzen, um beliebigen Programmcode auszuführen und um einen Denial of Service Zustand herbeizuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1099 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2024-1099.json", }, { category: "self", summary: "WID-SEC-2024-1099 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1099", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2018:4063-1 vom 2018-12-10", url: "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20184063-1/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:0085 vom 2019-01-16", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1626-1 vom 2024-05-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018515.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3749-1 vom 2024-10-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019671.html", }, ], source_lang: "en-US", title: "python-crypto: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-23T22:00:00.000+00:00", generator: { date: "2024-10-24T09:20:30.539+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-1099", initial_release_date: "2018-12-10T23:00:00.000+00:00", revision_history: [ { date: "2018-12-10T23:00:00.000+00:00", number: "1", summary: "Initial Release", }, { date: "2019-01-16T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-05-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-23T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Open Source python-crypto", product: { name: "Open Source python-crypto", product_id: "T009407", product_identification_helper: { cpe: "cpe:/a:python:python-crypto:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000807", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in python-crypto aufgrund von Use After Free in der X509-Objektverarbeitung und einem Speicherleck bei der PKCS#12-Verarbeitung. Ein Angreifer kann dies ausnutzen, um beliebigen Code auszuführen oder einen Denial of Service Zustand zu verursachen. Abhängig von der tatsächlichen Implementierung, die die Bibliothek verwendet, kann ein Angreifer dies entweder durch Starten eines TLS-Handshake oder durch Bereitstellen eines speziell gestalteten X.509-Objekts oder einer PKCS#12-Datei, die ein Benutzer öffnen muss, ausnutzen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T009407", ], }, release_date: "2018-12-10T23:00:00.000+00:00", title: "CVE-2018-1000807", }, { cve: "CVE-2018-1000808", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in python-crypto aufgrund von Use After Free in der X509-Objektverarbeitung und einem Speicherleck bei der PKCS#12-Verarbeitung. Ein Angreifer kann dies ausnutzen, um beliebigen Code auszuführen oder einen Denial of Service Zustand zu verursachen. Abhängig von der tatsächlichen Implementierung, die die Bibliothek verwendet, kann ein Angreifer dies entweder durch Starten eines TLS-Handshake oder durch Bereitstellen eines speziell gestalteten X.509-Objekts oder einer PKCS#12-Datei, die ein Benutzer öffnen muss, ausnutzen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T009407", ], }, release_date: "2018-12-10T23:00:00.000+00:00", title: "CVE-2018-1000808", }, ], }
ghsa-p28m-34f6-967q
Vulnerability from github
It was discovered that pyOpenSSL incorrectly handled memory when handling X509 objects. A remote attacker could use this issue to cause pyOpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. This attack appears to be exploitable via Depends on the calling application and if it retains a reference to the memory. This vulnerability appears to have been fixed in 17.5.0.
{ affected: [ { package: { ecosystem: "PyPI", name: "pyopenssl", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "17.5.0", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2018-1000807", ], database_specific: { cwe_ids: [ "CWE-416", ], github_reviewed: true, github_reviewed_at: "2020-06-16T21:47:43Z", nvd_published_at: "2018-10-08T15:29:00Z", severity: "HIGH", }, details: "It was discovered that pyOpenSSL incorrectly handled memory when handling X509 objects. A remote attacker could use this issue to cause pyOpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. This attack appears to be exploitable via Depends on the calling application and if it retains a reference to the memory. This vulnerability appears to have been fixed in 17.5.0.", id: "GHSA-p28m-34f6-967q", modified: "2024-10-15T16:03:16Z", published: "2018-10-10T16:10:38Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", }, { type: "WEB", url: "https://github.com/pyca/pyopenssl/pull/723", }, { type: "WEB", url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { type: "PACKAGE", url: "https://github.com/pyca/pyopenssl", }, { type: "WEB", url: "https://github.com/pypa/advisory-database/tree/main/vulns/pyopenssl/PYSEC-2018-23.yaml", }, { type: "WEB", url: "https://usn.ubuntu.com/3813-1", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], summary: "PyOpenSSL Use-After-Free vulnerability", }
gsd-2018-1000807
Vulnerability from gsd
{ GSD: { alias: "CVE-2018-1000807", description: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", id: "GSD-2018-1000807", references: [ "https://www.suse.com/security/cve/CVE-2018-1000807.html", "https://access.redhat.com/errata/RHSA-2019:0085", "https://ubuntu.com/security/CVE-2018-1000807", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-1000807", ], details: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", id: "GSD-2018-1000807", modified: "2023-12-13T01:22:27.782462Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", DATE_ASSIGNED: "2018-10-05T22:22:07.611739", DATE_REQUESTED: "2018-09-20T17:00:49", ID: "CVE-2018-1000807", REQUESTER: "secure@veritas.com", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/pyca/pyopenssl/pull/723", refsource: "CONFIRM", url: "https://github.com/pyca/pyopenssl/pull/723", }, { name: "RHSA-2019:0085", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { name: "USN-3813-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3813-1/", }, { name: "openSUSE-SU-2019:1104", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { name: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", refsource: "MISC", url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "<17.5.0", affected_versions: "All versions before 17.5.0", cvss_v2: "AV:N/AC:M/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-416", "CWE-937", ], date: "2019-09-27", description: "Python Cryptographic Authority pyopenssl conatains a Use After Free vulnerability in Xobject handling that can lead to possible denial of service or remote code execution.", fixed_versions: [ "17.5.0", ], identifier: "CVE-2018-1000807", identifiers: [ "CVE-2018-1000807", ], not_impacted: "All versions starting from 17.5.0", package_slug: "pypi/pyOpenSSL", pubdate: "2018-10-08", solution: "Upgrade to version 17.5.0 or above.", title: "Use After Free", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2018-1000807", ], uuid: "8f796fe9-dd8b-4762-8a83-19aa9cfbbc30", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:pyopenssl:pyopenssl:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "17.5.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-1000807", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-416", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/pyca/pyopenssl/pull/723", refsource: "CONFIRM", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/pyca/pyopenssl/pull/723", }, { name: "USN-3813-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3813-1/", }, { name: "RHSA-2019:0085", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0085", }, { name: "openSUSE-SU-2019:1104", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00014.html", }, { name: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", refsource: "", tags: [], url: "https://github.com/pyca/pyopenssl/commit/e73818600065821d588af475b024f4eb518c3509", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.2, impactScore: 5.9, }, }, lastModifiedDate: "2023-11-17T22:15Z", publishedDate: "2018-10-08T15:29Z", }, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.